Create Interactive Tour

Windows Analysis Report
TradingView Desktop.exe

Overview

General Information

Sample Name:TradingView Desktop.exe
Analysis ID:769746
MD5:b91f1d5bf7dfcb98f34ff278ffbaa6fe
SHA1:3d8b75f608bc44c278bd9323fd1b3153d8775152
SHA256:2ec0754442f816dab7532fc89c9aa42452fa415b49fa0e7c601ec48877753f23
Tags:exe
Infos:

Detection

Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Antivirus detection for URL or domain
Writes to foreign memory regions
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
.NET source code references suspicious native API functions
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries information about the installed CPU (vendor, model number etc)
Found inlined nop instructions (likely shell or obfuscated code)
PE file does not import any functions
Sample file is different than original file name gathered from version info
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • TradingView Desktop.exe (PID: 6076 cmdline: C:\Users\user\Desktop\TradingView Desktop.exe MD5: B91F1D5BF7DFCB98F34FF278FFBAA6FE)
    • CasPol.exe (PID: 4972 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe MD5: F866FC1C2E928779C7119353C3091F0C)
  • cleanup
{
  "C2 url": [
    "https://t.me/ttruelive",
    "https://steamcommunity.com/profiles/76561199443972360"
  ],
  "Botnet": "1663",
  "Version": "56.2"
}
SourceRuleDescriptionAuthorStrings
00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
      00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
        00000001.00000002.501898815.0000000000EC7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            0.2.TradingView Desktop.exe.1b910a67940.1.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              0.2.TradingView Desktop.exe.1b910a67940.1.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                1.0.CasPol.exe.400000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                  No Sigma rule has matched
                  No Snort rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: TradingView Desktop.exeReversingLabs: Detection: 46%
                  Source: TradingView Desktop.exeVirustotal: Detection: 54%Perma Link
                  Source: http://95.216.207.27/1663Avira URL Cloud: Label: malware
                  Source: http://95.216.207.27/update.zip4Avira URL Cloud: Label: malware
                  Source: http://95.216.207.27:80/update.zipAvira URL Cloud: Label: malware
                  Source: http://95.216.207.27:80Avira URL Cloud: Label: malware
                  Source: http://95.216.207.27/Avira URL Cloud: Label: malware
                  Source: http://95.217.27.105:80Avira URL Cloud: Label: malware
                  Source: http://95.216.207.27/update.zipAvira URL Cloud: Label: malware
                  Source: TradingView Desktop.exeJoe Sandbox ML: detected
                  Source: 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://t.me/ttruelive", "https://steamcommunity.com/profiles/76561199443972360"], "Botnet": "1663", "Version": "56.2"}
                  Source: TradingView Desktop.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\GGGgGvF.pdbBSJB source: TradingView Desktop.exe
                  Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\GGGgGvF.pdb source: TradingView Desktop.exe
                  Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\Hawk.pdb source: TradingView Desktop.exe, 00000000.00000002.241196327.000001B900020000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.246078514.000001B977E00000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\Hawk.pdbBSJB source: TradingView Desktop.exe, 00000000.00000002.241196327.000001B900020000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.246078514.000001B977E00000.00000004.08000000.00040000.00000000.sdmp
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\Jump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeCode function: 4x nop then mov dword ptr [ebp-04h], 7FFFFFFFh0_2_00007FFDC87C3AC9

                  Networking

                  barindex
                  Source: Malware configuration extractorURLs: https://t.me/ttruelive
                  Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199443972360
                  Source: Joe Sandbox ViewIP Address: 13.224.103.92 13.224.103.92
                  Source: CasPol.exe, 00000001.00000002.513138499.0000000027654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.207.27/
                  Source: CasPol.exe, 00000001.00000002.502567833.0000000000F6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.216.207.27/1663
                  Source: CasPol.exe, 00000001.00000002.502549793.0000000000F69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.216.207.27/update.zip
                  Source: CasPol.exe, 00000001.00000002.502549793.0000000000F69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.216.207.27/update.zip4
                  Source: CasPol.exe, 00000001.00000003.255255649.0000000000F33000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000001.00000002.502761416.00000000028D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.216.207.27:80
                  Source: CasPol.exe, 00000001.00000002.501772813.0000000000B7D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://95.216.207.27:80/update.zip
                  Source: CasPol.exe, 00000001.00000002.502761416.00000000028D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.216.207.27:80aaaak
                  Source: TradingView Desktop.exe, 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://95.217.27.105:80
                  Source: TradingView Desktop.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                  Source: TradingView Desktop.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: TradingView Desktop.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: TradingView Desktop.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: TradingView Desktop.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: TradingView Desktop.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: CasPol.exe, 00000001.00000002.502459007.0000000000F4E000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000001.00000003.255269988.0000000000F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: TradingView Desktop.exeString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                  Source: TradingView Desktop.exeString found in binary or memory: http://ocsp.digicert.com0
                  Source: TradingView Desktop.exeString found in binary or memory: http://ocsp.digicert.com0A
                  Source: TradingView Desktop.exeString found in binary or memory: http://ocsp.digicert.com0C
                  Source: TradingView Desktop.exeString found in binary or memory: http://ocsp.digicert.com0L
                  Source: TradingView Desktop.exeString found in binary or memory: http://ocsp.digicert.com0X
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000001.00000002.502608210.0000000000F88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tvd-packages.tradingview.com/stable/latest/win32/TradingView.msix
                  Source: CasPol.exe, 00000001.00000002.513993841.0000000027FDA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://tvd-packages.tradingview.com/stable/latest/win32/TradingView.msix;
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tvd-packages.tradingview.com/stable/latest/win32/TradingView.msixaaaO
                  Source: CasPol.exe, 00000001.00000002.502608210.0000000000F88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tvd-packages.tradingview.com/stable/latest/win32/TradingView.msixk
                  Source: TradingView Desktop.exeString found in binary or memory: http://www.digicert.com/CPS0
                  Source: TradingView Desktop.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
                  Source: TradingView Desktop.exe, 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199443972360
                  Source: CasPol.exe, 00000001.00000002.502080338.0000000000EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
                  Source: CasPol.exe, 00000001.00000002.502080338.0000000000EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/)I
                  Source: TradingView Desktop.exe, 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmp, CasPol.exe, 00000001.00000003.255255649.0000000000F33000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000001.00000003.255269988.0000000000F3E000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000001.00000002.502080338.0000000000EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/ttruelive
                  Source: TradingView Desktop.exe, 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://t.me/ttruelivehttps://steamcommunity.com/profiles/76561199443972360http://95.217.27.105:80hi
                  Source: CasPol.exe, 00000001.00000003.255318046.0000000000F63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
                  Source: TradingView Desktop.exeString found in binary or memory: https://www.digicert.com/CPS0
                  Source: 65386444350250873792918786.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                  System Summary

                  barindex
                  Source: Process Memory Space: CasPol.exe PID: 4972, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                  Source: Process Memory Space: CasPol.exe PID: 4972, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeCode function: 0_2_00007FFDC87C46C10_2_00007FFDC87C46C1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_609379291_2_60937929
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6092114F1_2_6092114F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6093FAD61_2_6093FAD6
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6091F2C91_2_6091F2C9
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6096DAE81_2_6096DAE8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6094D33B1_2_6094D33B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_60936B271_2_60936B27
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6093B3681_2_6093B368
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6093F42E1_2_6093F42E
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_60909E9C1_2_60909E9C
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6096D6A41_2_6096D6A4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_60912E0B1_2_60912E0B
                  Source: TradingView Desktop.exeStatic PE information: No import functions for PE file found
                  Source: TradingView Desktop.exe, 00000000.00000002.245716014.000001B977B2D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs TradingView Desktop.exe
                  Source: TradingView Desktop.exe, 00000000.00000002.241196327.000001B900020000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameHawk.dll* vs TradingView Desktop.exe
                  Source: TradingView Desktop.exe, 00000000.00000000.236872324.000001B9779E0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameGGGgGvF.exe0 vs TradingView Desktop.exe
                  Source: TradingView Desktop.exe, 00000000.00000002.246078514.000001B977E00000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameHawk.dll* vs TradingView Desktop.exe
                  Source: TradingView Desktop.exeBinary or memory string: OriginalFilenameGGGgGvF.exe0 vs TradingView Desktop.exe
                  Source: TradingView Desktop.exeStatic PE information: invalid certificate
                  Source: TradingView Desktop.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: TradingView Desktop.exeReversingLabs: Detection: 46%
                  Source: TradingView Desktop.exeVirustotal: Detection: 54%
                  Source: TradingView Desktop.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\TradingView Desktop.exe C:\Users\user\Desktop\TradingView Desktop.exe
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\TradingView Desktop.exe.logJump to behavior
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/10@0/4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: 09644236449087905114903911.1.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: TradingView Desktop.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 47.53%
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                  Source: TradingView Desktop.exe, c32234589ed1a32990563d176bc125462.csCryptographic APIs: 'CreateDecryptor'
                  Source: 0.0.TradingView Desktop.exe.1b977980000.0.unpack, c32234589ed1a32990563d176bc125462.csCryptographic APIs: 'CreateDecryptor'
                  Source: 0.2.TradingView Desktop.exe.1b977980000.2.unpack, c32234589ed1a32990563d176bc125462.csCryptographic APIs: 'CreateDecryptor'
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: TradingView Desktop.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: TradingView Desktop.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: TradingView Desktop.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\GGGgGvF.pdbBSJB source: TradingView Desktop.exe
                  Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\GGGgGvF.pdb source: TradingView Desktop.exe
                  Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\Hawk.pdb source: TradingView Desktop.exe, 00000000.00000002.241196327.000001B900020000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.246078514.000001B977E00000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\Hawk.pdbBSJB source: TradingView Desktop.exe, 00000000.00000002.241196327.000001B900020000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.246078514.000001B977E00000.00000004.08000000.00040000.00000000.sdmp
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6096D990 push eax; ret 1_2_6096D9C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_60911F9E push ecx; mov dword ptr [esp], ebx1_2_60911FD3
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.9085478167644805
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exe TID: 3628Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 3095Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeAPI coverage: 4.6 %
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6092A5DC sqlite3_os_init,GetSystemInfo,1_2_6092A5DC
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\Jump to behavior
                  Source: TradingView Desktop.exe, 00000000.00000002.242996951.000001B9104B2000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.242108470.000001B9101FE000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.241478491.000001B9100E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %QDHgFSv
                  Source: CasPol.exe, 00000001.00000002.502269617.0000000000F1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: TradingView Desktop.exe, 00000000.00000002.243289252.000001B9105C7000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.243619426.000001B9106C5000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.244145632.000001B9107AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %mGSvAQDHgFSvAQA
                  Source: CasPol.exe, 00000001.00000002.502269617.0000000000F1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-USn
                  Source: TradingView Desktop.exe, 00000000.00000002.244545969.000001B910899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %mGSvAQDHgFSvAQABAAAAiZhYrwEAiZhcrwEAiZhsrwEAi0UIi3dIg8Aq6FDL//+LRQiLT0iDwARQi0EE6L7f//+LR0iDxATo0+X//4tPSImHkAAAADPAOZmkrwYAXlt0BbgAAAAFXcIEAMzMzMzMVYvsUVNWjZ+UAAAAugBAAACL98dF/AAAAADo0f3//4vwhfZ0
                  Source: CasPol.exe, 00000001.00000002.502080338.0000000000EF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX"

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeCode function: 0_2_00007FFDC87C33AE CheckRemoteDebuggerPresent,0_2_00007FFDC87C33AE
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000Jump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 401000Jump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 440000Jump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 44F000Jump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 465000Jump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 961008Jump to behavior
                  Source: TradingView Desktop.exe, c57e08ca4e4607f7affd43ead0d384a0a.csReference to suspicious API methods: ('c496cc3da43bb544d640b12368d1758a2', 'OpenProcess@kernel32.dll'), ('c20e54600e6528119c33a1de273eba089', 'LoadLibrary@kernel32.dll'), ('c57b6da7296a6ef77bdb95bfb8d8d3d52', 'GetProcAddress@kernel32.dll'), ('cd9157eb1ed9ed3feca542553607d6d07', 'GetProcAddress@kernel32.dll'), ('cec7c4bf9d947941c29795ee931d67684', 'GetProcAddress@kernel32.dll'), ('cd6ff29ad9d6ea60fa21a1ae4a5448a51', 'GetProcAddress@kernel32.dll'), ('c79bdbe734fcafb56dd6e53117e3f7099', 'GetProcAddress@kernel32.dll'), ('c76afb0c5ec57fa48cc8135aaed709424', 'GetProcAddress@kernel32.dll')
                  Source: 0.0.TradingView Desktop.exe.1b977980000.0.unpack, c57e08ca4e4607f7affd43ead0d384a0a.csReference to suspicious API methods: ('c496cc3da43bb544d640b12368d1758a2', 'OpenProcess@kernel32.dll'), ('c20e54600e6528119c33a1de273eba089', 'LoadLibrary@kernel32.dll'), ('c57b6da7296a6ef77bdb95bfb8d8d3d52', 'GetProcAddress@kernel32.dll'), ('cd9157eb1ed9ed3feca542553607d6d07', 'GetProcAddress@kernel32.dll'), ('cec7c4bf9d947941c29795ee931d67684', 'GetProcAddress@kernel32.dll'), ('cd6ff29ad9d6ea60fa21a1ae4a5448a51', 'GetProcAddress@kernel32.dll'), ('c79bdbe734fcafb56dd6e53117e3f7099', 'GetProcAddress@kernel32.dll'), ('c76afb0c5ec57fa48cc8135aaed709424', 'GetProcAddress@kernel32.dll')
                  Source: 0.2.TradingView Desktop.exe.1b977980000.2.unpack, c57e08ca4e4607f7affd43ead0d384a0a.csReference to suspicious API methods: ('c496cc3da43bb544d640b12368d1758a2', 'OpenProcess@kernel32.dll'), ('c20e54600e6528119c33a1de273eba089', 'LoadLibrary@kernel32.dll'), ('c57b6da7296a6ef77bdb95bfb8d8d3d52', 'GetProcAddress@kernel32.dll'), ('cd9157eb1ed9ed3feca542553607d6d07', 'GetProcAddress@kernel32.dll'), ('cec7c4bf9d947941c29795ee931d67684', 'GetProcAddress@kernel32.dll'), ('cd6ff29ad9d6ea60fa21a1ae4a5448a51', 'GetProcAddress@kernel32.dll'), ('c79bdbe734fcafb56dd6e53117e3f7099', 'GetProcAddress@kernel32.dll'), ('c76afb0c5ec57fa48cc8135aaed709424', 'GetProcAddress@kernel32.dll')
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeJump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeQueries volume information: C:\Users\user\Desktop\TradingView Desktop.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                  Source: C:\Users\user\Desktop\TradingView Desktop.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0.2.TradingView Desktop.exe.1b910a67940.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.TradingView Desktop.exe.1b910a67940.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: TradingView Desktop.exe PID: 6076, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4972, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\ConfigurationJump to behavior
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets\.*ate
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum\wallets\
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\*.*
                  Source: CasPol.exe, 00000001.00000002.501898815.0000000000EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.conf.jsonaaaaaa
                  Source: TradingView Desktop.exe, 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Exodus\backups
                  Source: CasPol.exe, 00000001.00000002.501898815.0000000000EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: info.seco
                  Source: CasPol.exe, 00000001.00000002.501898815.0000000000EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectrumLTC
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\jaxx\Local Storage\a
                  Source: CasPol.exe, 00000001.00000002.501898815.0000000000EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: passphrase.json
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\aaaa
                  Source: TradingView Desktop.exe, 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\aaaa
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets\default_walletaH
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\jaxx\Local Storage\file__0.localstorageaaaaaaaaai
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\MultiDoge\
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\tateaaF
                  Source: CasPol.exe, 00000001.00000002.501898815.0000000000EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: seed.seco
                  Source: TradingView Desktop.exeString found in binary or memory: set_UseMachineKeyStore
                  Source: CasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: Yara matchFile source: 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.501898815.0000000000EC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4972, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 0.2.TradingView Desktop.exe.1b910a67940.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.TradingView Desktop.exe.1b910a67940.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: TradingView Desktop.exe PID: 6076, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4972, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6090C1D6 sqlite3_clear_bindings,1_2_6090C1D6
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6090EAE5 sqlite3_transfer_bindings,1_2_6090EAE5
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_609254B1 sqlite3_bind_zeroblob,1_2_609254B1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6090F435 strncmp,sqlite3_bind_parameter_index,1_2_6090F435
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_609255D4 sqlite3_bind_text16,1_2_609255D4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_609255FF sqlite3_bind_text,1_2_609255FF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_60925686 sqlite3_bind_int64,1_2_60925686
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_609256E5 sqlite3_bind_int,1_2_609256E5
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6092562A sqlite3_bind_blob,1_2_6092562A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_60925655 sqlite3_bind_null,1_2_60925655
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6092570B sqlite3_bind_double,1_2_6092570B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_60925778 sqlite3_bind_value,1_2_60925778
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6090577D sqlite3_bind_parameter_name,1_2_6090577D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 1_2_6090576B sqlite3_bind_parameter_count,1_2_6090576B
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts1
                  Windows Management Instrumentation
                  Path Interception311
                  Process Injection
                  1
                  Masquerading
                  1
                  OS Credential Dumping
                  121
                  Security Software Discovery
                  Remote Services11
                  Archive Collected Data
                  Exfiltration Over Other Network Medium1
                  Encrypted Channel
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default Accounts1
                  Native API
                  Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                  Disable or Modify Tools
                  1
                  Credentials in Registry
                  11
                  Process Discovery
                  Remote Desktop Protocol3
                  Data from Local System
                  Exfiltration Over Bluetooth1
                  Application Layer Protocol
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)31
                  Virtualization/Sandbox Evasion
                  Security Account Manager31
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)311
                  Process Injection
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  Deobfuscate/Decode Files or Information
                  LSA Secrets1
                  Remote System Discovery
                  SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common3
                  Obfuscated Files or Information
                  Cached Domain Credentials2
                  File and Directory Discovery
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items2
                  Software Packing
                  DCSync33
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 769746 Sample: TradingView Desktop.exe Startdate: 19/12/2022 Architecture: WINDOWS Score: 100 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus detection for URL or domain 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 6 other signatures 2->28 6 TradingView Desktop.exe 1 2->6         started        process3 file4 14 C:\Users\user\...\TradingView Desktop.exe.log, CSV 6->14 dropped 30 Writes to foreign memory regions 6->30 32 Allocates memory in foreign processes 6->32 34 Injects a PE file into a foreign processes 6->34 10 CasPol.exe 22 6->10         started        signatures5 process6 dnsIp7 16 149.154.167.99 TELEGRAMRU United Kingdom 10->16 18 95.216.207.27 HETZNER-ASDE Germany 10->18 20 2 other IPs or domains 10->20 36 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 10->36 38 Tries to harvest and steal browser information (history, passwords, etc) 10->38 40 Tries to steal Crypto Currency Wallets 10->40 signatures8

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  TradingView Desktop.exe46%ReversingLabsByteCode-MSIL.Infostealer.Bandra
                  TradingView Desktop.exe55%VirustotalBrowse
                  TradingView Desktop.exe100%Joe Sandbox ML
                  No Antivirus matches
                  SourceDetectionScannerLabelLinkDownload
                  0.2.TradingView Desktop.exe.1b910a67940.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://95.216.207.27/1663100%Avira URL Cloudmalware
                  http://95.216.207.27:80/update.zip2%VirustotalBrowse
                  http://95.216.207.27/update.zip4100%Avira URL Cloudmalware
                  http://95.216.207.27:80/update.zip100%Avira URL Cloudmalware
                  http://95.216.207.27:80100%Avira URL Cloudmalware
                  http://95.216.207.27/100%Avira URL Cloudmalware
                  http://95.217.27.105:80100%Avira URL Cloudmalware
                  http://95.216.207.27/update.zip100%Avira URL Cloudmalware
                  http://95.216.207.27:80aaaak0%Avira URL Cloudsafe
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  https://steamcommunity.com/profiles/76561199443972360false
                    high
                    https://t.me/ttruelivefalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://95.216.207.27:80/update.zipCasPol.exe, 00000001.00000002.501772813.0000000000B7D000.00000004.00000010.00020000.00000000.sdmpfalse
                      • 2%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      https://duckduckgo.com/chrome_newtab65386444350250873792918786.1.drfalse
                        high
                        https://t.me/CasPol.exe, 00000001.00000002.502080338.0000000000EF3000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/ac/?q=65386444350250873792918786.1.drfalse
                            high
                            https://www.google.com/images/branding/product/ico/googleg_lodp.ico65386444350250873792918786.1.drfalse
                              high
                              https://web.telegram.orgCasPol.exe, 00000001.00000003.255318046.0000000000F63000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://tvd-packages.tradingview.com/stable/latest/win32/TradingView.msixkCasPol.exe, 00000001.00000002.502608210.0000000000F88000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://search.yahoo.com?fr=crmas_sfpf65386444350250873792918786.1.drfalse
                                    high
                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=65386444350250873792918786.1.drfalse
                                      high
                                      https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search65386444350250873792918786.1.drfalse
                                        high
                                        http://95.216.207.27/update.zip4CasPol.exe, 00000001.00000002.502549793.0000000000F69000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=65386444350250873792918786.1.drfalse
                                          high
                                          https://t.me/ttruelivehttps://steamcommunity.com/profiles/76561199443972360http://95.217.27.105:80hiTradingView Desktop.exe, 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmpfalse
                                            high
                                            http://tvd-packages.tradingview.com/stable/latest/win32/TradingView.msix;CasPol.exe, 00000001.00000002.513993841.0000000027FDA000.00000004.00000010.00020000.00000000.sdmpfalse
                                              high
                                              http://tvd-packages.tradingview.com/stable/latest/win32/TradingView.msixaaaOCasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://95.216.207.27:80CasPol.exe, 00000001.00000003.255255649.0000000000F33000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000001.00000002.502761416.00000000028D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://ac.ecosia.org/autocomplete?q=65386444350250873792918786.1.drfalse
                                                  high
                                                  https://search.yahoo.com?fr=crmas_sfp65386444350250873792918786.1.drfalse
                                                    high
                                                    http://95.216.207.27/CasPol.exe, 00000001.00000002.513138499.0000000027654000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://95.216.207.27/1663CasPol.exe, 00000001.00000002.502567833.0000000000F6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://95.216.207.27:80aaaakCasPol.exe, 00000001.00000002.502761416.00000000028D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://t.me/)ICasPol.exe, 00000001.00000002.502080338.0000000000EF3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://95.216.207.27/update.zipCasPol.exe, 00000001.00000002.502549793.0000000000F69000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://tvd-packages.tradingview.com/stable/latest/win32/TradingView.msixCasPol.exe, 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000001.00000002.502608210.0000000000F88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=65386444350250873792918786.1.drfalse
                                                          high
                                                          http://95.217.27.105:80TradingView Desktop.exe, 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, TradingView Desktop.exe, 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          8.8.8.8
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          13.224.103.92
                                                          unknownUnited States
                                                          16509AMAZON-02USfalse
                                                          95.216.207.27
                                                          unknownGermany
                                                          24940HETZNER-ASDEfalse
                                                          149.154.167.99
                                                          unknownUnited Kingdom
                                                          62041TELEGRAMRUfalse
                                                          Joe Sandbox Version:36.0.0 Rainbow Opal
                                                          Analysis ID:769746
                                                          Start date and time:2022-12-19 10:45:37 +01:00
                                                          Joe Sandbox Product:CloudBasic
                                                          Overall analysis duration:0h 9m 13s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Sample file name:TradingView Desktop.exe
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                          Number of analysed new started processes analysed:11
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • HDC enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@4/10@0/4
                                                          EGA Information:
                                                          • Successful, ratio: 100%
                                                          HDC Information:
                                                          • Successful, ratio: 8.2% (good quality ratio 6.7%)
                                                          • Quality average: 51.7%
                                                          • Quality standard deviation: 34%
                                                          HCA Information:
                                                          • Successful, ratio: 83%
                                                          • Number of executed functions: 25
                                                          • Number of non-executed functions: 18
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          TimeTypeDescription
                                                          10:46:44API Interceptor1x Sleep call for process: CasPol.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          13.224.103.92file.exeGet hashmaliciousBrowse
                                                            file.exeGet hashmaliciousBrowse
                                                              https://jetechtoolcom.tk/active/ii/_user.phpGet hashmaliciousBrowse
                                                                https://publicate.it/p/CN1fp2BW2wVT312079Get hashmaliciousBrowse
                                                                  https://tradegopro.com/Get hashmaliciousBrowse
                                                                    file.exeGet hashmaliciousBrowse
                                                                      http://megafonru.ruGet hashmaliciousBrowse
                                                                        https://noticiasahora.org/05/07/2022/canal-retransmitira-premier-padel-en-mas-de-60-territorios/Get hashmaliciousBrowse
                                                                          http://click.smartsheet.com/f/a/4XGoBH9j2G4-p2yjuEc4Vw~~/AARF7wA~/RgRkgSyZP0QkaHR0cHM6Ly9tdnNjOS5hcHAubGluay9lL0N1WGRRZGt3RXFiVwNzcGNCCmKamaeeYlbjlbBSJ2N1c3RvbWVyLnNlcnZpY2VAc2FsYXJ5c29sdXRpb25zLmNvbS5hdVgEAAAAAA~~Get hashmaliciousBrowse
                                                                            https://click.smartsheet.com/f/a/1XIucl39hzgzUvOOPd2reQ~~/AARF7wA~/RgRkeRsAP0Q_aHR0cHM6Ly9kb2MuY2xpY2t1cC5jb20vMzY3NTQyNTMvZC9oLzEzMW11ZC0yNjIvYTRlYjliNWQ5YTJiZDhhVwNzcGNCCmKGAJaWYq_h5zJSHWV4Y2VwdGlvbmFsbmVlZHNAbWluZGEuYXNuLmF1WAQAAAAAGet hashmaliciousBrowse
                                                                              95.216.207.27file.exeGet hashmaliciousBrowse
                                                                              • 95.216.207.27/
                                                                              No context
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              AMAZON-02USAftral_2B014C2B4ECB9336CAB77EB9_pdf.htmGet hashmaliciousBrowse
                                                                              • 18.185.196.205
                                                                              Official Purchase Order 121322.exeGet hashmaliciousBrowse
                                                                              • 3.64.163.50
                                                                              PaymentCopy121922.exeGet hashmaliciousBrowse
                                                                              • 3.64.163.50
                                                                              EFT Attachments.htmlGet hashmaliciousBrowse
                                                                              • 18.130.240.242
                                                                              H1NND2whgW.elfGet hashmaliciousBrowse
                                                                              • 157.175.218.251
                                                                              r2p2FZwOa3.elfGet hashmaliciousBrowse
                                                                              • 44.245.91.173
                                                                              SecuriteInfo.com.Variant.Cerbu.159497.16352.1761.exeGet hashmaliciousBrowse
                                                                              • 76.223.105.230
                                                                              SecuriteInfo.com.W32.Trojan.SW.gen.Eldorado.12443.21800.exeGet hashmaliciousBrowse
                                                                              • 35.77.200.33
                                                                              MV TAYDO STAR-VESSEL PARTICULARS.jsGet hashmaliciousBrowse
                                                                              • 3.65.48.84
                                                                              file.exeGet hashmaliciousBrowse
                                                                              • 52.216.78.116
                                                                              file.exeGet hashmaliciousBrowse
                                                                              • 52.217.100.44
                                                                              uiVa6TG1Hn.exeGet hashmaliciousBrowse
                                                                              • 52.217.192.193
                                                                              SecuriteInfo.com.Win32.RansomX-gen.31051.15203.exeGet hashmaliciousBrowse
                                                                              • 35.77.200.33
                                                                              v1eXHfmaLk.exeGet hashmaliciousBrowse
                                                                              • 104.192.141.1
                                                                              http://ww1.citymanger.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTF8fHx8fHw2MzllMjM0NjJmYThlfHx8MTY3MTMwODEwMi4yMTA3fDM2MTBiOTQ4NzRjZTMyNTNjZDM5NzMwMjBlMTBhZDU0YzdmZDY0YjN8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxlNDg2YmQzNzVjNTUwMTRkZTNlMjFmY2UxMGNmN2I3Nzk1OTNhMTMyfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MA%3D%3D&query=Commercial%20Credit%20Cards&afdToken=ChMI6Yzm7ruB_AIVsRRZBR3qCgFbElPcHWC0A69lhJq2UizR9de-aa78nx-1lwOsWjZvaE-ugjc18fdM9m5hvPrFP3svaxihZe9H5weiqNvx6XuUvWQVxLP2S-kQyZo6jyKt6HcRLYNtAw&pcsa=false&nb=0&nm=37&nx=205&ny=92&is=530x497&clkt=117Get hashmaliciousBrowse
                                                                              • 13.224.189.74
                                                                              https://www.smore.com/rk3tfGet hashmaliciousBrowse
                                                                              • 52.222.214.128
                                                                              https://uspprofile.com/common/oauth3/authorize?id=wZzsufzeGet hashmaliciousBrowse
                                                                              • 3.134.82.215
                                                                              http://templatesearch.orgGet hashmaliciousBrowse
                                                                              • 108.156.2.87
                                                                              http://s3-eu-west-1.amazonaws.com/cp-chk-files/e.txt?static=CPCheckMe&rand=1671247771397Get hashmaliciousBrowse
                                                                              • 52.218.120.32
                                                                              https://pr1953.graphy.com/s/pages/1137030Get hashmaliciousBrowse
                                                                              • 52.222.206.178
                                                                              No context
                                                                              No context
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                              Category:dropped
                                                                              Size (bytes):49152
                                                                              Entropy (8bit):0.7876734657715041
                                                                              Encrypted:false
                                                                              SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                              MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                              SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                              SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                              SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                              Malicious:false
                                                                              Reputation:high, very likely benign file
                                                                              Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:Zip archive data, at least v4.5 to extract, compression method=store
                                                                              Category:dropped
                                                                              Size (bytes):102563122
                                                                              Entropy (8bit):7.998367986163592
                                                                              Encrypted:true
                                                                              SSDEEP:1572864:DFeHSLCpIBzb1qJIc1rOvYHjFCRw5FsXOKGnQqOjLokHbj9GrfLVIqPRKBSCsUE:EH9IBfsJIc1rOvY0Rs9Zys2js7haohUE
                                                                              MD5:C3FA14996F8843A958F41487CC8B7B45
                                                                              SHA1:2407712081269F9F82EE57E7EC3DE37ECF4DE33D
                                                                              SHA-256:A2C76D93F02F2DB26B0AEFC1BF6AD0A7FBEBBB9B82E27724F181B27FB087EA7F
                                                                              SHA-512:284717AA723A31458785C8968559D0428297C6EB84542E489376C5B9831A6F239566BE4F976111C672DAC6FCC7EC2F77E807672BD3F71B486E71BD7B6B32D7C7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:PK..-.....,qYU................images/MediumTile.png.PNG........IHDR.............<.q.....pHYs.................sRGB.........gAMA......a.....IDATx.....D....*H.N...L....T...T.P.N...ptp..t Vc3....O....f4..dY.....................................Ky...E..b.q.c.,.o.-.7e..w..l..T.b......1..k|.OA.r3?.U...q..e{..T^.....k[.~.f\.C.....C`f....U0.. ?.....w........7..+N.X./..X..r..9....#..[.W.Z......5...X.S...OS...E.......C.......n.q].z......z.S;..*...].V7..:m..|}..m..15V..X..yj..R-7.Y../...JPm#7....j .N..zn'.."./q.....'...7%[.........z~;.|...q!..8Y...OCQ.2..~...\..|..d...3.?.r..O./8F`M8.....o'.ge/_y.O].r3.....~.|.>..............^.s.}.k...x..K....6....8,O...az.l..V2.....Z.?j}e.P..|.V...I..v0.....s...L...-./.U.P....^CP..V[...).Ca......}..~.+!c..E.}.....2.............^..j#{n.".....d.}.y.k.b.....E.Ew..x.....}A.+.6ru.R2V.f........+I...*.j ...".......P....cd..].....X....U_p..UY.....7c.V}.}..5.....J......<.....Xu=...Xe_p..=..../8F.g...xDd.........d.....o..Xu.....-
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 10
                                                                              Category:dropped
                                                                              Size (bytes):28672
                                                                              Entropy (8bit):0.4393511334109407
                                                                              Encrypted:false
                                                                              SSDEEP:24:TLqlj1czkwubXYFpFNYcw+6UwcYzHrSl:TyxcYwuLopFgU1YzLSl
                                                                              MD5:8C31C5487A97BBE73711C5E20600C1F6
                                                                              SHA1:D4D6B04226D8FFC894749B3963E7DB7068D6D773
                                                                              SHA-256:A1326E74262F4B37628F2E712EC077F499B113181A1E937E752D046E43F1689A
                                                                              SHA-512:394391350524B994504F4E748CCD5C3FA8EF980AED850A5A60F09250E8261AC8E300657CBB1DBF305729637BC0E1F043E57799E2A35C82EEA3825CE5C9E7051D
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 4, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 4
                                                                              Category:dropped
                                                                              Size (bytes):147456
                                                                              Entropy (8bit):0.47881670276786453
                                                                              Encrypted:false
                                                                              SSDEEP:96:eVdU+bb3HDsX0ctSOaDN6tOVjN9DLjGQLBE3u:eVK+H3HDi9GN6IVj3XBBE3u
                                                                              MD5:C8A54C5A54BC6D813A12E47887D86821
                                                                              SHA1:98DDD99BBA14B47B75D4F8A53792221D162483FC
                                                                              SHA-256:00E175AD7C78A730A2754729174655A8686A663E878B88564F1D6164746FCF86
                                                                              SHA-512:BBC033381816DE6A86F34917F4A13486BE35DE0A4C4FD94EBF1306CDB106331C3417051B4269BA182D6410629513C92EB2700CCF6FDF4CF6415696B15C97ED51
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 3, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 3
                                                                              Category:dropped
                                                                              Size (bytes):94208
                                                                              Entropy (8bit):1.2889923589460437
                                                                              Encrypted:false
                                                                              SSDEEP:192:Qo1/8dpUXbSzTPJP/6oVuss8Ewn7PrH944:QS/inXrVuss8Ewn7b944
                                                                              MD5:7901DD9DF50A993306401B7360977746
                                                                              SHA1:E5BA33E47A3A76CC009EC1D63C5D1A810BE40521
                                                                              SHA-256:1019C8ADA4DA9DEF665F59DB191CA3A613F954C12813BE5907E1F5CB91C09BE9
                                                                              SHA-512:90C785D22D0D7F5DA90D52B14010719A5554BB5A7F0029C3F4E11A97AD72A7A600D846174C7B40D47D24B0995CDBAC21E255EC63AC9C07CF6E106572EA181DD5
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 3, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 3
                                                                              Category:dropped
                                                                              Size (bytes):94208
                                                                              Entropy (8bit):1.2889923589460437
                                                                              Encrypted:false
                                                                              SSDEEP:192:Qo1/8dpUXbSzTPJP/6oVuss8Ewn7PrH944:QS/inXrVuss8Ewn7b944
                                                                              MD5:7901DD9DF50A993306401B7360977746
                                                                              SHA1:E5BA33E47A3A76CC009EC1D63C5D1A810BE40521
                                                                              SHA-256:1019C8ADA4DA9DEF665F59DB191CA3A613F954C12813BE5907E1F5CB91C09BE9
                                                                              SHA-512:90C785D22D0D7F5DA90D52B14010719A5554BB5A7F0029C3F4E11A97AD72A7A600D846174C7B40D47D24B0995CDBAC21E255EC63AC9C07CF6E106572EA181DD5
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 4, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 4
                                                                              Category:dropped
                                                                              Size (bytes):147456
                                                                              Entropy (8bit):0.47881670276786453
                                                                              Encrypted:false
                                                                              SSDEEP:96:eVdU+bb3HDsX0ctSOaDN6tOVjN9DLjGQLBE3u:eVK+H3HDi9GN6IVj3XBBE3u
                                                                              MD5:C8A54C5A54BC6D813A12E47887D86821
                                                                              SHA1:98DDD99BBA14B47B75D4F8A53792221D162483FC
                                                                              SHA-256:00E175AD7C78A730A2754729174655A8686A663E878B88564F1D6164746FCF86
                                                                              SHA-512:BBC033381816DE6A86F34917F4A13486BE35DE0A4C4FD94EBF1306CDB106331C3417051B4269BA182D6410629513C92EB2700CCF6FDF4CF6415696B15C97ED51
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\TradingView Desktop.exe
                                                                              File Type:CSV text
                                                                              Category:dropped
                                                                              Size (bytes):226
                                                                              Entropy (8bit):5.354940450065058
                                                                              Encrypted:false
                                                                              SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2wlAsDZiIv:Q3La/KDLI4MWuPTxAIv
                                                                              MD5:B10E37251C5B495643F331DB2EEC3394
                                                                              SHA1:25A5FFE4C2554C2B9A7C2794C9FE215998871193
                                                                              SHA-256:8A6B926C70F8DCFD915D68F167A1243B9DF7B9F642304F570CE584832D12102D
                                                                              SHA-512:296BC182515900934AA96E996FC48B565B7857801A07FEFA0D3D1E0C165981B266B084E344DB5B53041D1171F9C6708B4EE0D444906391C4FC073BCC23B92C37
                                                                              Malicious:true
                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:Zip archive data, at least v4.5 to extract, compression method=store
                                                                              Category:dropped
                                                                              Size (bytes):102563122
                                                                              Entropy (8bit):7.998367986163592
                                                                              Encrypted:true
                                                                              SSDEEP:1572864:DFeHSLCpIBzb1qJIc1rOvYHjFCRw5FsXOKGnQqOjLokHbj9GrfLVIqPRKBSCsUE:EH9IBfsJIc1rOvY0Rs9Zys2js7haohUE
                                                                              MD5:C3FA14996F8843A958F41487CC8B7B45
                                                                              SHA1:2407712081269F9F82EE57E7EC3DE37ECF4DE33D
                                                                              SHA-256:A2C76D93F02F2DB26B0AEFC1BF6AD0A7FBEBBB9B82E27724F181B27FB087EA7F
                                                                              SHA-512:284717AA723A31458785C8968559D0428297C6EB84542E489376C5B9831A6F239566BE4F976111C672DAC6FCC7EC2F77E807672BD3F71B486E71BD7B6B32D7C7
                                                                              Malicious:false
                                                                              Preview:PK..-.....,qYU................images/MediumTile.png.PNG........IHDR.............<.q.....pHYs.................sRGB.........gAMA......a.....IDATx.....D....*H.N...L....T...T.P.N...ptp..t Vc3....O....f4..dY.....................................Ky...E..b.q.c.,.o.-.7e..w..l..T.b......1..k|.OA.r3?.U...q..e{..T^.....k[.~.f\.C.....C`f....U0.. ?.....w........7..+N.X./..X..r..9....#..[.W.Z......5...X.S...OS...E.......C.......n.q].z......z.S;..*...].V7..:m..|}..m..15V..X..yj..R-7.Y../...JPm#7....j .N..zn'.."./q.....'...7%[.........z~;.|...q!..8Y...OCQ.2..~...\..|..d...3.?.r..O./8F`M8.....o'.ge/_y.O].r3.....~.|.>..............^.s.}.k...x..K....6....8,O...az.l..V2.....Z.?j}e.P..|.V...I..v0.....s...L...-./.U.P....^CP..V[...).Ca......}..~.+!c..E.}.....2.............^..j#{n.".....d.}.y.k.b.....E.Ew..x.....}A.+.6ru.R2V.f........+I...*.j ...".......P....cd..].....X....U_p..UY.....7c.V}.}..5.....J......<.....Xu=...Xe_p..=..../8F.g...xDd.........d.....o..Xu.....-
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                              Category:dropped
                                                                              Size (bytes):1572864
                                                                              Entropy (8bit):4.281319756954796
                                                                              Encrypted:false
                                                                              SSDEEP:12288:Febf0Th31Trp3TSP6X0HOupypy+66U6KvUJn5CmGreLzGGUsyHLu:Qj0Th31Trp3TSPlff+FQu
                                                                              MD5:1E48B22B14F52D042CFD550C8D71C23E
                                                                              SHA1:6774BBA22A6D58E0AA796A3529AC077F82920844
                                                                              SHA-256:5D440F7C7A294CA42A159EEB357BE1CC8ED3FA8A342EA779F728E57979DDCC9B
                                                                              SHA-512:7C18D177779796A70CDC13A839D1CC1E51E19E66D0795E83A5F63D25DD400E709D37D11F3E8F5823D3AB2966A95A5D99D9CAFCAA7F1B0D576660916F0CA6E360
                                                                              Malicious:false
                                                                              Preview:regf]...]...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm>.6U..................................................................................................................................................................................................................................................................................................................................................<.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                              Entropy (8bit):7.8256345038220765
                                                                              TrID:
                                                                              • Win64 Executable GUI Net Framework (217006/5) 47.53%
                                                                              • Win64 Executable GUI (202006/5) 44.25%
                                                                              • Win64 Executable (generic) Net Framework (21505/4) 4.71%
                                                                              • Win64 Executable (generic) (12005/4) 2.63%
                                                                              • Generic Win/DOS Executable (2004/3) 0.44%
                                                                              File name:TradingView Desktop.exe
                                                                              File size:404712
                                                                              MD5:b91f1d5bf7dfcb98f34ff278ffbaa6fe
                                                                              SHA1:3d8b75f608bc44c278bd9323fd1b3153d8775152
                                                                              SHA256:2ec0754442f816dab7532fc89c9aa42452fa415b49fa0e7c601ec48877753f23
                                                                              SHA512:6c058c2d4566b4aec5c6ddc5b8e30c47bc5be4242bf5e50890ea3a4a5b3e7efd8ff34a6dd542b3b7c932a2507574ab7866a415f1c20a1fc26ac15c73e22758a2
                                                                              SSDEEP:12288:++S3+5jXRqTRxK7ilVyptwO5Rczcn7GI:+tK9AhCtw0g
                                                                              TLSH:5F84129537F06C00C666AF729D4AA4C817BCD6013D82DBE330A481AD2F937D73D9A59E
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...g..c................................. ....@...... ....................... ............`................................
                                                                              Icon Hash:00828e8e8686b000
                                                                              Entrypoint:0x400000
                                                                              Entrypoint Section:
                                                                              Digitally signed:true
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE
                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x639CC767 [Fri Dec 16 19:30:47 2022 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:
                                                                              Signature Valid:false
                                                                              Signature Issuer:CN=DigiCert Assured ID Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                              Error Number:-2146869232
                                                                              Not Before, Not After
                                                                              • 11/7/2019 4:00:00 PM 11/16/2022 4:00:00 AM
                                                                              Subject Chain
                                                                              • CN=Google LLC, O=Google LLC, L=Mountain View, S=California, C=US
                                                                              Version:3
                                                                              Thumbprint MD5:463BFA4FA69A9E6C4D8813CCFAAF16EE
                                                                              Thumbprint SHA-1:A3958AE522F3C54B878B20D7B0F63711E08666B2
                                                                              Thumbprint SHA-256:5F2F2840C6E51D17F09334ADA05D9DCDD9AEEB11AF0AE163816757D539ABE3EE
                                                                              Serial:06AEA76BAC46A9E8CFE6D29E45AAF033
                                                                              Instruction
                                                                              dec ebp
                                                                              pop edx
                                                                              nop
                                                                              add byte ptr [ebx], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax+eax], al
                                                                              add byte ptr [eax], al
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x600000x598.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x5bc000x70e8
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x568b80x1c.text
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x20000x5b0d40x5b200False0.9302072616598079data7.9085478167644805IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .reloc0x5e0000xc0x200False0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x600000x5980x600False0.412109375data4.064852487923222IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountry
                                                                              RT_VERSION0x600a00x30cdata
                                                                              RT_MANIFEST0x603ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                              No network behavior found
                                                                              050100s020406080100

                                                                              Click to jump to process

                                                                              050100s0.00200400600MB

                                                                              Click to jump to process

                                                                              • File
                                                                              • Registry

                                                                              Click to dive into process behavior distribution

                                                                              Target ID:0
                                                                              Start time:10:46:32
                                                                              Start date:19/12/2022
                                                                              Path:C:\Users\user\Desktop\TradingView Desktop.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Users\user\Desktop\TradingView Desktop.exe
                                                                              Imagebase:0x1b977980000
                                                                              File size:404712 bytes
                                                                              MD5 hash:B91F1D5BF7DFCB98F34FF278FFBAA6FE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.241276533.000001B9000A7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.245381455.000001B910A67000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:low

                                                                              Target ID:1
                                                                              Start time:10:46:34
                                                                              Start date:19/12/2022
                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
                                                                              Imagebase:0x7d0000
                                                                              File size:107624 bytes
                                                                              MD5 hash:F866FC1C2E928779C7119353C3091F0C
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.502773888.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000000.240444809.0000000000440000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.501898815.0000000000EC7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:moderate
                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                              Execution Graph

                                                                              Execution Coverage

                                                                              Dynamic/Packed Code Coverage

                                                                              Signature Coverage

                                                                              Execution Coverage:20.4%
                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                              Signature Coverage:14.8%
                                                                              Total number of Nodes:108
                                                                              Total number of Limit Nodes:7
                                                                              Show Legend
                                                                              Hide Nodes/Edges
                                                                              execution_graph 3516 7ffdc87c27ea 3517 7ffdc87c7000 VirtualAllocEx 3516->3517 3519 7ffdc87c7129 3517->3519 3428 7ffdc87c7369 3429 7ffdc87c7377 ResumeThread 3428->3429 3431 7ffdc87c744c 3429->3431 3436 7ffdc87c3521 3437 7ffdc87c354f FindCloseChangeNotification 3436->3437 3439 7ffdc87c3615 3437->3439 3440 7ffdc87c4c78 3443 7ffdc87c4c91 3440->3443 3441 7ffdc87c5335 3453 7ffdc87c27a0 3441->3453 3442 7ffdc87c52ae 3449 7ffdc87c2790 3442->3449 3443->3441 3443->3442 3447 7ffdc87c52db 3448 7ffdc87c53b4 3447->3448 3450 7ffdc87c2799 ReadProcessMemory 3449->3450 3452 7ffdc87c6f7f 3450->3452 3452->3447 3454 7ffdc87c27a9 ReadProcessMemory 3453->3454 3456 7ffdc87c6f7f 3454->3456 3456->3447 3561 7ffdc87c3d78 3562 7ffdc87c3d7b 3561->3562 3563 7ffdc87c26a0 ReadProcessMemory 3562->3563 3564 7ffdc87c3e09 3563->3564 3457 7ffdc87c67f5 3458 7ffdc87c67d4 3457->3458 3459 7ffdc87c680c CreateProcessW 3457->3459 3461 7ffdc87c6a9c 3459->3461 3462 7ffdc87c3dbb 3463 7ffdc87c3dc0 3462->3463 3464 7ffdc87c3e09 3463->3464 3466 7ffdc87c26a0 3463->3466 3467 7ffdc87c26a9 ReadProcessMemory 3466->3467 3469 7ffdc87c6f7f 3467->3469 3469->3464 3470 7ffdc87c6cbb 3471 7ffdc87c6cff Wow64SetThreadContext 3470->3471 3473 7ffdc87c6dd1 3471->3473 3527 7ffdc87c27fa 3528 7ffdc87c7390 ResumeThread 3527->3528 3530 7ffdc87c744c 3528->3530 3474 7ffdc87c33ae 3475 7ffdc87c33b4 CheckRemoteDebuggerPresent 3474->3475 3477 7ffdc87c34cd 3475->3477 3590 7ffdc87c27ca 3592 7ffdc87c71a0 WriteProcessMemory 3590->3592 3593 7ffdc87c7304 3592->3593 3565 7ffdc87c4e80 3568 7ffdc87c4e99 3565->3568 3566 7ffdc87c5335 3569 7ffdc87c27a0 ReadProcessMemory 3566->3569 3567 7ffdc87c52ae 3570 7ffdc87c2790 ReadProcessMemory 3567->3570 3568->3566 3568->3567 3571 7ffdc87c52db 3569->3571 3570->3571 3478 7ffdc87c393e 3479 7ffdc87c3969 EnumWindows 3478->3479 3481 7ffdc87c3a6a 3479->3481 3482 7ffdc87c717d 3483 7ffdc87c718b WriteProcessMemory 3482->3483 3485 7ffdc87c7304 3483->3485 3572 7ffdc87c2683 3573 7ffdc87c2695 ReadProcessMemory 3572->3573 3575 7ffdc87c6f7f 3573->3575 3486 7ffdc87c46c1 3487 7ffdc87c46cb 3486->3487 3504 7ffdc87c2760 3487->3504 3489 7ffdc87c4914 3490 7ffdc87c4ac5 3489->3490 3491 7ffdc87c4a29 3489->3491 3508 7ffdc87c2780 3490->3508 3512 7ffdc87c2770 3491->3512 3496 7ffdc87c4adc 3497 7ffdc87c5335 3496->3497 3498 7ffdc87c52ae 3496->3498 3499 7ffdc87c27a0 ReadProcessMemory 3497->3499 3501 7ffdc87c2790 ReadProcessMemory 3498->3501 3502 7ffdc87c52db 3499->3502 3501->3502 3503 7ffdc87c53b4 3502->3503 3505 7ffdc87c2769 ReadProcessMemory 3504->3505 3507 7ffdc87c6f7f 3505->3507 3507->3489 3509 7ffdc87c2789 ReadProcessMemory 3508->3509 3511 7ffdc87c6f7f 3509->3511 3511->3496 3513 7ffdc87c2779 ReadProcessMemory 3512->3513 3515 7ffdc87c4a56 3513->3515 3515->3496 3549 7ffdc87c4957 3550 7ffdc87c4970 3549->3550 3551 7ffdc87c4ac5 3550->3551 3552 7ffdc87c4a29 3550->3552 3553 7ffdc87c2780 ReadProcessMemory 3551->3553 3554 7ffdc87c2770 ReadProcessMemory 3552->3554 3557 7ffdc87c4a56 3553->3557 3554->3557 3555 7ffdc87c5335 3558 7ffdc87c27a0 ReadProcessMemory 3555->3558 3556 7ffdc87c52ae 3559 7ffdc87c2790 ReadProcessMemory 3556->3559 3557->3555 3557->3556 3560 7ffdc87c52db 3558->3560 3559->3560 3576 7ffdc87c4a99 3579 7ffdc87c4ab2 3576->3579 3577 7ffdc87c5335 3580 7ffdc87c27a0 ReadProcessMemory 3577->3580 3578 7ffdc87c52ae 3581 7ffdc87c2790 ReadProcessMemory 3578->3581 3579->3577 3579->3578 3582 7ffdc87c52db 3580->3582 3581->3582 3601 7ffdc87c25d9 3602 7ffdc87c25e7 3601->3602 3603 7ffdc87c25ad 3602->3603 3604 7ffdc87c6e9a ReadProcessMemory 3602->3604 3605 7ffdc87c6f7f 3604->3605

                                                                              Executed Functions

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 7ffdc87c46c1-7ffdc87c46c9 1 7ffdc87c46cc-7ffdc87c46ec 0->1 2 7ffdc87c46cb 0->2 3 7ffdc87c4736-7ffdc87c4777 call 7ffdc87c2830 1->3 4 7ffdc87c46ee-7ffdc87c4729 1->4 2->1 11 7ffdc87c47f8 3->11 12 7ffdc87c4779-7ffdc87c477b 3->12 5 7ffdc87c472b 4->5 6 7ffdc87c4730-7ffdc87c4733 4->6 5->6 6->3 15 7ffdc87c47fd-7ffdc87c47fe 11->15 13 7ffdc87c47f7 12->13 14 7ffdc87c477d 12->14 13->11 16 7ffdc87c47c0 14->16 17 7ffdc87c477f-7ffdc87c4781 14->17 18 7ffdc87c4803-7ffdc87c4804 15->18 19 7ffdc87c47c1-7ffdc87c47c4 16->19 17->15 20 7ffdc87c4783 17->20 27 7ffdc87c4809-7ffdc87c4810 18->27 21 7ffdc87c47c6-7ffdc87c47cf 19->21 20->21 22 7ffdc87c4785-7ffdc87c4787 20->22 25 7ffdc87c47d2-7ffdc87c47ed 21->25 22->18 26 7ffdc87c4789-7ffdc87c478d 22->26 25->13 26->27 31 7ffdc87c478f 26->31 29 7ffdc87c4815-7ffdc87c4821 27->29 33 7ffdc87c4829-7ffdc87c484c 29->33 31->25 32 7ffdc87c4791-7ffdc87c4794 31->32 32->29 34 7ffdc87c4796-7ffdc87c47a8 32->34 35 7ffdc87c48cf-7ffdc87c4937 call 7ffdc87c2760 33->35 36 7ffdc87c4852-7ffdc87c4863 33->36 34->33 41 7ffdc87c47aa-7ffdc87c47bf 34->41 45 7ffdc87c497c-7ffdc87c49ec call 7ffdc87c2840 35->45 46 7ffdc87c4939-7ffdc87c494a 35->46 38 7ffdc87c4867-7ffdc87c486c 36->38 39 7ffdc87c4865 36->39 43 7ffdc87c486e-7ffdc87c487e 38->43 44 7ffdc87c4884-7ffdc87c48c9 call 7ffdc87c2830 call 7ffdc87c2870 38->44 39->36 41->16 41->19 43->44 44->35 58 7ffdc87c49ee 45->58 59 7ffdc87c49f3-7ffdc87c4a23 45->59 49 7ffdc87c494c 46->49 50 7ffdc87c494e-7ffdc87c494f 46->50 49->46 50->45 58->59 61 7ffdc87c4ac5-7ffdc87c4ad7 call 7ffdc87c2780 59->61 62 7ffdc87c4a29-7ffdc87c4a3a 59->62 67 7ffdc87c4adc-7ffdc87c4aff 61->67 64 7ffdc87c4a3c 62->64 65 7ffdc87c4a3e-7ffdc87c4a79 call 7ffdc87c2770 62->65 64->62 71 7ffdc87c4a7b-7ffdc87c4a8c 65->71 72 7ffdc87c4abe-7ffdc87c4ac0 65->72 69 7ffdc87c4b44-7ffdc87c4b55 67->69 70 7ffdc87c4b01-7ffdc87c4b12 67->70 75 7ffdc87c4b57 69->75 76 7ffdc87c4b5c-7ffdc87c4bbf call 7ffdc87c27b0 69->76 73 7ffdc87c4b16-7ffdc87c4b17 70->73 74 7ffdc87c4b14 70->74 78 7ffdc87c4a90-7ffdc87c4a91 71->78 79 7ffdc87c4a8e 71->79 72->69 73->69 74->70 75->76 81 7ffdc87c4c04-7ffdc87c4c23 76->81 82 7ffdc87c4bc1-7ffdc87c4bd2 76->82 78->72 79->71 83 7ffdc87c4c25-7ffdc87c4c58 call 7ffdc87c27d0 81->83 84 7ffdc87c4c9e-7ffdc87c4d2b call 7ffdc87c27e0 81->84 85 7ffdc87c4bd6-7ffdc87c4bd7 82->85 86 7ffdc87c4bd4 82->86 90 7ffdc87c4c5a-7ffdc87c4c6b 83->90 91 7ffdc87c4c9d 83->91 97 7ffdc87c4d57-7ffdc87c4d59 84->97 98 7ffdc87c4d2d-7ffdc87c4d3e 84->98 85->81 86->82 92 7ffdc87c4c6f-7ffdc87c4c70 90->92 93 7ffdc87c4c6d 90->93 91->84 92->91 93->90 99 7ffdc87c4d5f-7ffdc87c4d75 97->99 100 7ffdc87c4d40 98->100 101 7ffdc87c4d42-7ffdc87c4d55 98->101 102 7ffdc87c4db8-7ffdc87c4dd2 99->102 103 7ffdc87c4d77-7ffdc87c4db7 call 7ffdc87c27e0 99->103 100->98 101->99 105 7ffdc87c4e17-7ffdc87c4e38 call 7ffdc87c27c0 102->105 106 7ffdc87c4dd4-7ffdc87c4de5 102->106 103->102 111 7ffdc87c4e3d-7ffdc87c4e60 105->111 108 7ffdc87c4de7 106->108 109 7ffdc87c4de9-7ffdc87c4dea 106->109 108->106 109->105 112 7ffdc87c4ea5-7ffdc87c4eec 111->112 113 7ffdc87c4e62-7ffdc87c4e73 111->113 117 7ffdc87c5110-7ffdc87c5131 112->117 114 7ffdc87c4e77-7ffdc87c4e78 113->114 115 7ffdc87c4e75 113->115 114->112 115->113 118 7ffdc87c5137-7ffdc87c5148 117->118 119 7ffdc87c4ef1-7ffdc87c4f78 117->119 120 7ffdc87c514c-7ffdc87c51ba call 7ffdc87c27c0 118->120 121 7ffdc87c514a 118->121 130 7ffdc87c4f7e-7ffdc87c4f8f 119->130 131 7ffdc87c50f2-7ffdc87c510a 119->131 128 7ffdc87c51bc-7ffdc87c51cd 120->128 129 7ffdc87c51ff-7ffdc87c5236 120->129 121->118 132 7ffdc87c51cf 128->132 133 7ffdc87c51d1-7ffdc87c51d2 128->133 137 7ffdc87c5238-7ffdc87c5249 129->137 138 7ffdc87c5259-7ffdc87c5275 129->138 135 7ffdc87c4f93-7ffdc87c50ac call 7ffdc87c2850 call 7ffdc87c2860 * 2 call 7ffdc87c27c0 130->135 136 7ffdc87c4f91 130->136 131->117 132->128 133->129 169 7ffdc87c50ae-7ffdc87c50bf 135->169 170 7ffdc87c50f1 135->170 136->130 140 7ffdc87c524b 137->140 141 7ffdc87c524d-7ffdc87c5253 137->141 142 7ffdc87c5277 138->142 143 7ffdc87c527c-7ffdc87c52a8 138->143 140->137 141->138 142->143 148 7ffdc87c5335-7ffdc87c536f call 7ffdc87c27a0 143->148 149 7ffdc87c52ae-7ffdc87c52bf 143->149 159 7ffdc87c53b4-7ffdc87c53e4 call 7ffdc87c27f0 148->159 160 7ffdc87c5371-7ffdc87c5382 148->160 152 7ffdc87c52c3-7ffdc87c52fe call 7ffdc87c2790 149->152 153 7ffdc87c52c1 149->153 161 7ffdc87c5300-7ffdc87c5301 152->161 162 7ffdc87c532e-7ffdc87c5330 152->162 153->149 171 7ffdc87c53e6-7ffdc87c53f7 159->171 172 7ffdc87c5429-7ffdc87c5447 159->172 165 7ffdc87c5386-7ffdc87c5387 160->165 166 7ffdc87c5384 160->166 161->162 162->159 165->159 166->160 174 7ffdc87c50c3-7ffdc87c50c4 169->174 175 7ffdc87c50c1 169->175 170->131 176 7ffdc87c53fb-7ffdc87c53fc 171->176 177 7ffdc87c53f9 171->177 174->170 175->169 176->172 177->171
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @
                                                                              • API String ID: 0-2766056989
                                                                              • Opcode ID: dc831420b1ecace572bc9dccb6dd0ed3d4ecb334f512b30cd1500229d932b4d4
                                                                              • Instruction ID: aff42b8c7f4522ede5442aa6c5962ce532924d2b88029c5d67cac8be3d67410a
                                                                              • Opcode Fuzzy Hash: dc831420b1ecace572bc9dccb6dd0ed3d4ecb334f512b30cd1500229d932b4d4
                                                                              • Instruction Fuzzy Hash: 6772C474D586298FEBA8DF15C894BE9B7B1FB58305F1041EAD00DA3291DB786AC4CF84
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 338 7ffdc87c33ae 339 7ffdc87c33b4-7ffdc87c33d7 338->339 340 7ffdc87c33d9-7ffdc87c33e1 339->340 341 7ffdc87c33e2-7ffdc87c33ea 339->341 340->341 341->339 342 7ffdc87c33ec-7ffdc87c34cb CheckRemoteDebuggerPresent 341->342 347 7ffdc87c34cd 342->347 348 7ffdc87c34d3-7ffdc87c351f 342->348 347->348
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: CheckDebuggerPresentRemote
                                                                              • String ID:
                                                                              • API String ID: 3662101638-0
                                                                              • Opcode ID: 20c66686ce77213742527ff3209d62d0d825ae23a5e79e37579df62b550e2e07
                                                                              • Instruction ID: fbf085363ce29acbe811554e0eefadef9ec8ccf0737baa7882c2354181c0e9bd
                                                                              • Opcode Fuzzy Hash: 20c66686ce77213742527ff3209d62d0d825ae23a5e79e37579df62b550e2e07
                                                                              • Instruction Fuzzy Hash: E5516B70D0868C9FDF55DFA8C845AEDBBF1FB56310F14426AD049E7292DB74A845CB40
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: 1d4bd71d74aa17a906e2e338326e1ea2e69dfc5ae8d475515a8cfc40184167d1
                                                                              • Instruction ID: b8a691339718b7ee8fa2e9be0b97047ccc148f00e55fff5027cb6255fdcfe137
                                                                              • Opcode Fuzzy Hash: 1d4bd71d74aa17a906e2e338326e1ea2e69dfc5ae8d475515a8cfc40184167d1
                                                                              • Instruction Fuzzy Hash: 31C1F570908A5D8FDB98DF58C894BE9BBF1EB69301F1011AED40EE3291DB75A984CF40
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 205 7ffdc87c2683-7ffdc87c26cc 213 7ffdc87c26e8 205->213 214 7ffdc87c26ce-7ffdc87c26e7 205->214 215 7ffdc87c26e9-7ffdc87c273c 213->215 214->215 222 7ffdc87c2758 215->222 223 7ffdc87c273e-7ffdc87c2757 215->223 225 7ffdc87c2759-7ffdc87c6f7d ReadProcessMemory 222->225 223->225 234 7ffdc87c6f85-7ffdc87c6fdb 225->234 235 7ffdc87c6f7f 225->235 235->234
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 52f3b353372ec80fe7f987472deaff46088e63aef2894b38b1b29b4a23e348cf
                                                                              • Instruction ID: d1793603be97fc99ce23e1b2557e3e90a511c5b63358a243913d271dacc47a3a
                                                                              • Opcode Fuzzy Hash: 52f3b353372ec80fe7f987472deaff46088e63aef2894b38b1b29b4a23e348cf
                                                                              • Instruction Fuzzy Hash: 43A1E671A0D6885FEF55CF289854BE8BFB0EB5A310F1841AED09DD7293DA24AC45CB84
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 237 7ffdc87c717d-7ffdc87c7189 238 7ffdc87c718b-7ffdc87c7193 237->238 239 7ffdc87c7194-7ffdc87c7241 237->239 238->239 242 7ffdc87c7269-7ffdc87c7302 WriteProcessMemory 239->242 243 7ffdc87c7243-7ffdc87c7266 239->243 244 7ffdc87c730a-7ffdc87c7366 242->244 245 7ffdc87c7304 242->245 243->242 245->244
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: a07acf208ee11b9f97006d388cd8d3cb7ee6f63b4dbde54c76b655311868eb9c
                                                                              • Instruction ID: 36ca70d71db30ac0a5905604bd33189cabb322c1c7016798c7da0ff84beefc8b
                                                                              • Opcode Fuzzy Hash: a07acf208ee11b9f97006d388cd8d3cb7ee6f63b4dbde54c76b655311868eb9c
                                                                              • Instruction Fuzzy Hash: 43612270908A5C8FDB98DF58C894BE9BBF1FB6A310F1041AED04DE3291DB74A985CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 247 7ffdc87c2760-7ffdc87c6f7d ReadProcessMemory 255 7ffdc87c6f85-7ffdc87c6fdb 247->255 256 7ffdc87c6f7f 247->256 256->255
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 075d878796bc25c938bcaa6faad01af6b95b1bd0809fab3a7d442e08e238cf11
                                                                              • Instruction ID: eb085e8d5b76708ee0dc1fe3df5bbfff924a66ba20927e21e0f3ce538aeeb989
                                                                              • Opcode Fuzzy Hash: 075d878796bc25c938bcaa6faad01af6b95b1bd0809fab3a7d442e08e238cf11
                                                                              • Instruction Fuzzy Hash: D1616B7090DA8C8FDF94DF58C894BE9BBB1FB69310F1441AED04DE7292DA34A985CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 258 7ffdc87c2770-7ffdc87c6f7d ReadProcessMemory 265 7ffdc87c6f85-7ffdc87c6fdb 258->265 266 7ffdc87c6f7f 258->266 266->265
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 1e657a9cdf30634c5fe42dabc515b2392bda67a1928ff1f05d7d4135302437a3
                                                                              • Instruction ID: 30b00270b49b9ceec6078b881042cc713d3aab2bff48ada8edcf1b7521c08c29
                                                                              • Opcode Fuzzy Hash: 1e657a9cdf30634c5fe42dabc515b2392bda67a1928ff1f05d7d4135302437a3
                                                                              • Instruction Fuzzy Hash: E0515A70908A4C8FDF98DF58C894BE9BBB1FB69310F1441AED04DE7292DA74A985CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 268 7ffdc87c27ca-7ffdc87c7241 271 7ffdc87c7269-7ffdc87c7302 WriteProcessMemory 268->271 272 7ffdc87c7243-7ffdc87c7266 268->272 273 7ffdc87c730a-7ffdc87c7366 271->273 274 7ffdc87c7304 271->274 272->271 274->273
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: 04db5f524a484d4c07a1613f7f9ab98352f656228ebdf04a08dbabb431da9d8a
                                                                              • Instruction ID: 826f944c0ebfbf4400b383d32bf7b4f82781df4efed4d9ba1389d493687d385c
                                                                              • Opcode Fuzzy Hash: 04db5f524a484d4c07a1613f7f9ab98352f656228ebdf04a08dbabb431da9d8a
                                                                              • Instruction Fuzzy Hash: D851D070908A1C8FDB98DF58C894BE9BBF1FB69311F1041AED04EE3251DB74A985CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 276 7ffdc87c2780-7ffdc87c6f7d ReadProcessMemory 282 7ffdc87c6f85-7ffdc87c6fdb 276->282 283 7ffdc87c6f7f 276->283 283->282
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: da713c56555f36c30e85949919e39601db040f9bbb6485a5368aaf167d5fa4d9
                                                                              • Instruction ID: ecc57266bd2a6de846ffd5b4bb4c00fb5584c88f16036e1180a10e780193a3aa
                                                                              • Opcode Fuzzy Hash: da713c56555f36c30e85949919e39601db040f9bbb6485a5368aaf167d5fa4d9
                                                                              • Instruction Fuzzy Hash: 1D514770908A4C8FDF98DF58C894BE9BBF1FB69310F1081AED04DE7252DA74A985CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 285 7ffdc87c6e25-7ffdc87c6e31 286 7ffdc87c6e3c-7ffdc87c6f7d ReadProcessMemory 285->286 287 7ffdc87c6e33-7ffdc87c6e3b 285->287 290 7ffdc87c6f85-7ffdc87c6fdb 286->290 291 7ffdc87c6f7f 286->291 287->286 291->290
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessRead
                                                                              • String ID:
                                                                              • API String ID: 1726664587-0
                                                                              • Opcode ID: 2820867f6760d2cab3ca9af7dd2d3540c8c2eee4b09bae920bc39521e6ca09c5
                                                                              • Instruction ID: af61e7f1c4c72081fec88833bafbe1ccc0693fb6e807c7d719bd80eea0bc20ea
                                                                              • Opcode Fuzzy Hash: 2820867f6760d2cab3ca9af7dd2d3540c8c2eee4b09bae920bc39521e6ca09c5
                                                                              • Instruction Fuzzy Hash: 71512470908A4C8FDF98DF58C894BE9BBF0FB6A310F1041AED04DE3291DA74A985CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 293 7ffdc87c2790-7ffdc87c6f7d ReadProcessMemory 298 7ffdc87c6f85-7ffdc87c6fdb 293->298 299 7ffdc87c6f7f 293->299 299->298
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4720d87d9b6720c1d2ec63d5aa9bba008beb79478f87dcdc99c75d23bc1ad0dc
                                                                              • Instruction ID: dbea8535584a125f3485967e992eb05eee752ff98ddb06cbe94916ff77663550
                                                                              • Opcode Fuzzy Hash: 4720d87d9b6720c1d2ec63d5aa9bba008beb79478f87dcdc99c75d23bc1ad0dc
                                                                              • Instruction Fuzzy Hash: 5D512570908A4C8FDF98DF58C894BE9BBB1FB69310F1091AED04DE7252DA74A985CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 301 7ffdc87c27a0-7ffdc87c6f7d ReadProcessMemory 305 7ffdc87c6f85-7ffdc87c6fdb 301->305 306 7ffdc87c6f7f 301->306 306->305
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 605e314c6febce4a1eba0425ef0072ac9de1872f69d6d31bdb90ef4564ded22e
                                                                              • Instruction ID: d8343097c8372fa5a1d47c2451dc25fd390feb7fab1b514aea78ab77145c6d4e
                                                                              • Opcode Fuzzy Hash: 605e314c6febce4a1eba0425ef0072ac9de1872f69d6d31bdb90ef4564ded22e
                                                                              • Instruction Fuzzy Hash: 98511370908A4C8FDF98DF58C884BE9BBF1FB69310F1091AED44DE3252DA74A985CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 308 7ffdc87c6fdd-7ffdc87c6fe9 309 7ffdc87c6feb-7ffdc87c6ff3 308->309 310 7ffdc87c6ff4-7ffdc87c7127 VirtualAllocEx 308->310 309->310 313 7ffdc87c7129 310->313 314 7ffdc87c712f-7ffdc87c717b 310->314 313->314
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: 0c8e48cdcd660c779c6da5a91f9d2f8c412e71d034f77130bebbe95383a56711
                                                                              • Instruction ID: 5758dfc346c65bb307b6014a5a1975c71bdbd16ae859d6fe12e46ae67d0f9c3d
                                                                              • Opcode Fuzzy Hash: 0c8e48cdcd660c779c6da5a91f9d2f8c412e71d034f77130bebbe95383a56711
                                                                              • Instruction Fuzzy Hash: FB512430908A4C8FDF98DF58C894BE9BBB1FB6A314F1051AED44DE7251DA34A885CF44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 316 7ffdc87c393e-7ffdc87c3967 317 7ffdc87c3969-7ffdc87c3971 316->317 318 7ffdc87c3972-7ffdc87c3979 316->318 317->318 319 7ffdc87c39f6-7ffdc87c39fa 318->319 320 7ffdc87c397b-7ffdc87c39f5 318->320 321 7ffdc87c39fc-7ffdc87c3a06 319->321 322 7ffdc87c3a09-7ffdc87c3a68 EnumWindows 319->322 320->319 321->322 327 7ffdc87c3a6a 322->327 328 7ffdc87c3a70-7ffdc87c3ac5 322->328 327->328
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: EnumWindows
                                                                              • String ID:
                                                                              • API String ID: 1129996299-0
                                                                              • Opcode ID: 8b7f6d35a97e12395808a46489b63ef5fc1728d59e1bfe305496cb4fc3c7525b
                                                                              • Instruction ID: 448bc82a9cbc23b6bbe20ef2b959eb207cff9eb7002e1d9dcdea65fed0ac7697
                                                                              • Opcode Fuzzy Hash: 8b7f6d35a97e12395808a46489b63ef5fc1728d59e1bfe305496cb4fc3c7525b
                                                                              • Instruction Fuzzy Hash: 5D515A30D0864D8FDB59DFA8C855BEDBBB0FB5A311F10426ED049E72A2DB74A885CB40
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 332 7ffdc87c27ea-7ffdc87c7039 334 7ffdc87c7040-7ffdc87c7127 VirtualAllocEx 332->334 335 7ffdc87c7129 334->335 336 7ffdc87c712f-7ffdc87c717b 334->336 335->336
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: 6e0416747191b8902b388c33ffbbf44667108af1c58d5048bd5471b06ac770fe
                                                                              • Instruction ID: 6654f7f72de14ae43a85652581c21cc58aebca61abd691202ba84c40ea3faf59
                                                                              • Opcode Fuzzy Hash: 6e0416747191b8902b388c33ffbbf44667108af1c58d5048bd5471b06ac770fe
                                                                              • Instruction Fuzzy Hash: 6851E230918A4C8FDF98DF58C854BE9BBB1FB6A305F1091AE904EE3251DA30A985CF44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: 9792db9bf4f840ade6a3ad8d2455aaf96f6f34efb6e2bf60c3e4e9072a7301c9
                                                                              • Instruction ID: f30be85102fe403703d4226f22d3eddff49daa22ec43de54d859bd430c9329bf
                                                                              • Opcode Fuzzy Hash: 9792db9bf4f840ade6a3ad8d2455aaf96f6f34efb6e2bf60c3e4e9072a7301c9
                                                                              • Instruction Fuzzy Hash: F5410570D08A4D8FDB94DF99C884BE9BBF1FBA9311F10826AD008E3255CB749985CF80
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: ChangeCloseFindNotification
                                                                              • String ID:
                                                                              • API String ID: 2591292051-0
                                                                              • Opcode ID: 669c8af6b879a129958d28faffbd1c379b4cc035ef48ecd464c6a9611dade399
                                                                              • Instruction ID: 6fb4034b72bc1ad7a45112f704699d3810d907d292a381bb6e2d27e4f4f51fe4
                                                                              • Opcode Fuzzy Hash: 669c8af6b879a129958d28faffbd1c379b4cc035ef48ecd464c6a9611dade399
                                                                              • Instruction Fuzzy Hash: F4412930E0864C8FDF99DFA8D894BA9BBF0FB5A310F14516ED049E7292DA709885CF41
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: ResumeThread
                                                                              • String ID:
                                                                              • API String ID: 947044025-0
                                                                              • Opcode ID: 02409fd7e39f5163166968824c3cb89e6f0526b9c95eab27e162edfadd3b22ef
                                                                              • Instruction ID: aa364361eaa5c5ad2a0823e7f753c23ff82114b8e7e17c3a7a4edf5edaab6dc4
                                                                              • Opcode Fuzzy Hash: 02409fd7e39f5163166968824c3cb89e6f0526b9c95eab27e162edfadd3b22ef
                                                                              • Instruction Fuzzy Hash: B2416C30908A8C8FDF59DF98C894AA9BBB0FF56310F1441AED049D7292DA74A845CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID: ResumeThread
                                                                              • String ID:
                                                                              • API String ID: 947044025-0
                                                                              • Opcode ID: 31e103deb37d2a72e93f2f6ea454b34012ba3f1c9d69f1c31b985046707eb36f
                                                                              • Instruction ID: ab4cd971414b528f41b5bfbae0b55500d6ebe849216e05e65535fa97783ce4d5
                                                                              • Opcode Fuzzy Hash: 31e103deb37d2a72e93f2f6ea454b34012ba3f1c9d69f1c31b985046707eb36f
                                                                              • Instruction Fuzzy Hash: ED410570E08A4C8FDF98DF98D885AADBBB0EB5A310F10416ED04AE7251DA74A885CF55
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Non-executed Functions

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.246741874.00007FFDC87C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC87C0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_7ffdc87c0000_TradingView Desktop.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: adfd07670c1835aa494591c2e1c2f43ead9ed7170ed3f00a7fce605925e08753
                                                                              • Instruction ID: 20ffa29a010ef2d0df2488c577d4f484fdaf8a4cea8ae7f498caf7c3988793b7
                                                                              • Opcode Fuzzy Hash: adfd07670c1835aa494591c2e1c2f43ead9ed7170ed3f00a7fce605925e08753
                                                                              • Instruction Fuzzy Hash: 2F311974E08A4D9FCF85DF58C890AADBBF1FB6A300F2011AAD019E7291DA75A941CB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Execution Graph

                                                                              Execution Coverage

                                                                              Dynamic/Packed Code Coverage

                                                                              Signature Coverage

                                                                              Execution Coverage:3.9%
                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                              Signature Coverage:1%
                                                                              Total number of Nodes:522
                                                                              Total number of Limit Nodes:66
                                                                              Show Legend
                                                                              Hide Nodes/Edges
                                                                              execution_graph 24114 60939097 14 API calls 24117 60917c9a memcmp memcmp malloc GetSystemInfo 24119 6090f48a DeleteCriticalSection 24256 6092a68c malloc GetSystemInfo strcmp 24123 6092c4b6 14 API calls 24131 6090f4a9 InitializeCriticalSection malloc GetSystemInfo 24140 60911cf2 InterlockedCompareExchange InitializeCriticalSection 24144 6090f4e0 InterlockedCompareExchange DeleteCriticalSection 24150 60915814 strcmp malloc GetSystemInfo 24159 6090f3d4 strncmp 24164 60927c2e 8 API calls 24165 6093f42e 19 API calls 24167 6091a057 18 API calls 24168 60901058 14 API calls 24294 6090a259 strcmp 23602 6096ce4f 23613 60912453 23602->23613 23604 6096ce69 23605 6096ceaf 23604->23605 23623 6090b8e1 malloc GetSystemInfo 23604->23623 23607 6096ce72 23624 60913b51 memmove malloc GetSystemInfo 23607->23624 23609 6096ce87 23625 6091740c malloc GetSystemInfo 23609->23625 23611 6096ce93 23611->23605 23626 6096c598 23611->23626 23614 6091246b 23613->23614 23622 6091275d 23613->23622 23616 609124fb 23614->23616 23614->23622 23703 6091241b malloc GetSystemInfo 23614->23703 23617 60912715 23616->23617 23616->23622 23704 60912437 malloc GetSystemInfo 23616->23704 23617->23622 23695 60916fba 23617->23695 23620 60912743 23620->23622 23698 6092a5dc GetSystemInfo 23620->23698 23622->23604 23623->23607 23624->23609 23625->23611 23627 60912453 2 API calls 23626->23627 23628 6096c5c3 23627->23628 23629 6096c601 23628->23629 23630 6096c5dd 23628->23630 23632 6096c60b 23628->23632 23629->23605 23817 60923a49 malloc GetSystemInfo 23630->23817 23633 6090aaac 2 API calls 23632->23633 23634 6096c65c 23633->23634 23635 6096c67b 23634->23635 23708 60924682 23634->23708 23637 609251aa 2 API calls 23635->23637 23642 6096cd8d 23637->23642 23639 60924682 3 API calls 23640 6096c786 23639->23640 23641 60924682 3 API calls 23640->23641 23644 6096c7ae 23641->23644 23824 6091d2bd 23642->23824 23645 60924682 3 API calls 23644->23645 23646 6096c7d6 23645->23646 23646->23635 23722 60910670 23646->23722 23648 6096c7f8 23649 60924682 3 API calls 23648->23649 23650 6096c823 23649->23650 23728 6092a6c1 23650->23728 23652 6096c848 23653 6096c887 23652->23653 23654 6096c84c 23652->23654 23753 6092e279 23653->23753 23657 6091d24e 3 API calls 23654->23657 23656 6096c8ae 23658 6096c8d6 23656->23658 23659 6096c8b2 23656->23659 23657->23635 23785 6090b948 23658->23785 23661 6091d24e 3 API calls 23659->23661 23661->23635 23663 6090b948 2 API calls 23664 6096c8f5 23663->23664 23664->23635 23791 6091d24e 23664->23791 23666 6096c93c 23799 60924b9b 23666->23799 23668 6096c954 23807 609251aa 23668->23807 23670 6096c965 23671 6096ca15 23670->23671 23675 6096ca1d 23670->23675 23693 6091d24e 3 API calls 23670->23693 23672 609251aa 2 API calls 23671->23672 23672->23675 23673 6096cc33 23687 6096ce07 23673->23687 23692 6096cd2a 23673->23692 23820 60924d8c memmove malloc GetSystemInfo 23673->23820 23674 6096cd44 23813 60908101 23674->23813 23675->23635 23675->23673 23680 60916fba 2 API calls 23675->23680 23676 6091d24e 3 API calls 23676->23674 23679 6096cc94 23679->23692 23821 60924d8c memmove malloc GetSystemInfo 23679->23821 23681 6096ca6f 23680->23681 23681->23673 23818 60928ec5 malloc GetSystemInfo 23681->23818 23683 6096ccde 23683->23692 23822 60924e73 memmove malloc GetSystemInfo 23683->23822 23685 6096cab6 23685->23687 23819 60928ec5 malloc GetSystemInfo 23685->23819 23688 6096cd04 23688->23692 23823 60924e73 memmove malloc GetSystemInfo 23688->23823 23690 6096cad6 23690->23687 23828 60924d8c memmove malloc GetSystemInfo 23690->23828 23692->23674 23692->23676 23693->23670 23696 60912453 2 API calls 23695->23696 23697 60916fc9 23696->23697 23697->23620 23705 6092a570 23698->23705 23700 6092a611 23701 6092a570 malloc 23700->23701 23702 6092a625 23701->23702 23702->23622 23703->23616 23704->23617 23706 60912453 2 API calls 23705->23706 23707 6092a581 23706->23707 23707->23700 23709 6092469a 23708->23709 23710 609246be 23709->23710 23711 609246ec 23709->23711 23829 60923a49 malloc GetSystemInfo 23710->23829 23713 60910670 2 API calls 23711->23713 23715 60924704 23713->23715 23714 609246e2 23714->23639 23717 60924722 23715->23717 23721 60924744 23715->23721 23716 60910670 2 API calls 23718 60924815 23716->23718 23719 6091d24e 3 API calls 23717->23719 23718->23714 23720 6091d24e 3 API calls 23718->23720 23719->23714 23720->23714 23721->23716 23723 60910689 23722->23723 23727 609106fe 23722->23727 23724 6090b8c1 2 API calls 23723->23724 23723->23727 23725 609106c2 23724->23725 23725->23727 23830 6090f58e malloc GetSystemInfo 23725->23830 23727->23648 23729 6092a6de 23728->23729 23730 6092aaab 23729->23730 23731 6092a6fc memcmp 23729->23731 23732 60916fba 2 API calls 23730->23732 23731->23730 23733 6092a722 23731->23733 23734 6092aaa6 23732->23734 23735 60916fba 2 API calls 23733->23735 23752 6092a7cc 23734->23752 23834 6092a62c malloc GetSystemInfo strcmp 23734->23834 23739 6092a73d 23735->23739 23737 6092aaea 23737->23752 23835 609296aa malloc GetSystemInfo 23737->23835 23740 6092a7b2 23739->23740 23741 6092a793 memcmp 23739->23741 23749 6092a75b 23739->23749 23739->23752 23831 609296aa malloc GetSystemInfo 23740->23831 23741->23740 23741->23749 23743 6092a95b memcmp 23743->23749 23744 6092a985 memcmp 23744->23749 23745 6092a9b3 memcmp 23745->23749 23746 6092aa2b 23832 609296aa malloc GetSystemInfo 23746->23832 23748 6092aa0a memcmp 23748->23749 23749->23734 23749->23743 23749->23744 23749->23745 23749->23746 23749->23748 23750 6092aa61 23749->23750 23833 609296aa malloc GetSystemInfo 23750->23833 23752->23652 23754 6092e29b strcmp 23753->23754 23755 6092e2b7 23753->23755 23754->23755 23756 6090aaac 2 API calls 23755->23756 23757 6092e31e 23756->23757 23759 60901a5c 2 API calls 23757->23759 23764 6092e3a5 23757->23764 23774 6092e493 23757->23774 23758 6090aaac 2 API calls 23760 6092e543 23758->23760 23771 6092e395 23759->23771 23761 6092e5a5 23760->23761 23763 6092e5d4 23760->23763 23760->23764 23776 6092e5ae 23760->23776 23840 6090cb82 malloc GetSystemInfo 23761->23840 23766 60901e96 2 API calls 23763->23766 23763->23776 23764->23656 23765 6090aaac 2 API calls 23769 6092e77f 23765->23769 23772 6092e60e 23766->23772 23773 6092e6f4 23769->23773 23836 6090b1c0 23769->23836 23770 6092e45d strcmp 23770->23771 23771->23764 23771->23770 23771->23774 23772->23773 23775 6092e6ca 23772->23775 23772->23776 23773->23764 23843 6092e1ab 11 API calls 23773->23843 23774->23758 23774->23764 23783 6092ec79 23774->23783 23841 60923a49 malloc GetSystemInfo 23775->23841 23776->23765 23776->23773 23778 6092e971 23778->23773 23780 60901588 3 API calls 23778->23780 23782 6092eaff 23778->23782 23780->23782 23781 6090b1c0 2 API calls 23784 6092ec16 23781->23784 23782->23773 23782->23781 23842 6090b904 malloc GetSystemInfo 23783->23842 23784->23773 23784->23783 23786 6090b957 23785->23786 23787 6090b968 23785->23787 23844 6090b904 malloc GetSystemInfo 23786->23844 23788 6090b8c1 2 API calls 23787->23788 23790 6090b966 23788->23790 23790->23663 23792 6091d2a5 23791->23792 23793 6091d266 23791->23793 23792->23666 23794 6091d276 23793->23794 23845 6090b8e1 malloc GetSystemInfo 23793->23845 23794->23792 23846 6091bb0e 23794->23846 23800 60924bb4 23799->23800 23868 6090d8bd 23800->23868 23802 60924be3 23803 60924c23 23802->23803 23872 6092498a memmove malloc GetSystemInfo 23802->23872 23805 6091d2bd 3 API calls 23803->23805 23806 60924c2c 23805->23806 23806->23668 23808 609251be 23807->23808 23812 609251ed 23807->23812 23873 6092506e malloc GetSystemInfo 23808->23873 23810 609251c5 23810->23812 23874 60923a49 malloc GetSystemInfo 23810->23874 23812->23670 23814 60908126 23813->23814 23816 6090817b 23813->23816 23815 60901a5c 2 API calls 23814->23815 23814->23816 23815->23816 23816->23635 23817->23629 23818->23685 23819->23690 23820->23679 23821->23683 23822->23688 23823->23692 23825 6091d2f5 23824->23825 23826 6091d2cf 23824->23826 23825->23629 23826->23825 23827 6091d24e 3 API calls 23826->23827 23827->23825 23828->23673 23829->23714 23830->23727 23831->23752 23832->23752 23833->23752 23834->23737 23835->23752 23837 6090b1d8 23836->23837 23838 609034b2 2 API calls 23837->23838 23839 6090b22b 23837->23839 23838->23839 23839->23778 23840->23776 23841->23773 23842->23764 23843->23764 23844->23790 23845->23794 23852 6091842d 23846->23852 23851 60913b51 memmove malloc GetSystemInfo 23851->23792 23859 60918448 23852->23859 23853 609184e6 23867 60915e95 malloc GetSystemInfo 23853->23867 23855 60915e95 malloc GetSystemInfo 23855->23859 23856 60901a5c malloc GetSystemInfo 23856->23859 23857 60915fc6 malloc GetSystemInfo 23857->23859 23858 609184fb 23860 60917130 23858->23860 23859->23853 23859->23855 23859->23856 23859->23857 23859->23858 23861 60917142 23860->23861 23866 60917167 23860->23866 23862 60917169 23861->23862 23863 6091715f 23861->23863 23861->23866 23865 60916fba 2 API calls 23862->23865 23864 60901e96 2 API calls 23863->23864 23864->23866 23865->23866 23866->23851 23867->23858 23871 6090d911 23868->23871 23869 6090b8c1 2 API calls 23870 6090d9af 23869->23870 23870->23802 23871->23869 23871->23870 23872->23803 23873->23810 23874->23812 24174 60940849 15 API calls 24298 60925270 realloc malloc GetSystemInfo 24175 6090f476 EnterCriticalSection 24182 6090f462 LeaveCriticalSection 23514 6092d46b 23515 6092d47c 23514->23515 23517 6092d4a7 23515->23517 23519 6092d480 23515->23519 23520 6092d29a 23515->23520 23517->23519 23528 60923a49 malloc GetSystemInfo 23517->23528 23521 6092d2d4 23520->23521 23522 6092d2a9 23520->23522 23529 6092d249 23521->23529 23532 60923a49 malloc GetSystemInfo 23522->23532 23527 6092d2cd 23527->23517 23528->23519 23534 6092cea9 23529->23534 23531 6092d269 23531->23527 23533 60923e22 malloc GetSystemInfo 23531->23533 23532->23527 23533->23527 23535 6092cecb 23534->23535 23537 6092cf25 23534->23537 23536 6092cef7 23535->23536 23535->23537 23569 60923a49 malloc GetSystemInfo 23536->23569 23538 6092cf5a 23537->23538 23541 6092d0fb 23537->23541 23570 60923ace malloc GetSystemInfo 23537->23570 23538->23541 23544 6092d244 23538->23544 23559 6090b572 23538->23559 23558 6092cf1b 23541->23558 23575 6092ca77 8 API calls 23541->23575 23544->23544 23545 6092d143 23571 60923a49 malloc GetSystemInfo 23545->23571 23547 6092d171 23549 6092d18b 23547->23549 23550 6092d1d5 23547->23550 23549->23541 23552 6092d196 23549->23552 23551 6092d1f0 23550->23551 23574 60923ace malloc GetSystemInfo 23550->23574 23551->23541 23563 6090c872 23551->23563 23554 6092d1b2 23552->23554 23552->23558 23572 6090c45d malloc GetSystemInfo 23552->23572 23573 6090c5aa malloc GetSystemInfo 23554->23573 23558->23531 23560 6090b586 23559->23560 23561 6090b58a 23560->23561 23576 6090ac7b 23560->23576 23561->23541 23561->23545 23561->23547 23561->23558 23564 6090c911 23563->23564 23565 6090c893 23563->23565 23589 60901588 23564->23589 23567 60901588 3 API calls 23565->23567 23568 6090c90d 23567->23568 23568->23541 23569->23558 23570->23538 23571->23541 23572->23554 23573->23558 23574->23551 23575->23558 23577 6090ac93 23576->23577 23578 6090acb8 23577->23578 23581 6090ad4e 23577->23581 23586 6090aaac 23577->23586 23578->23561 23581->23578 23582 609034b2 23581->23582 23583 609034c8 23582->23583 23584 60901a5c 2 API calls 23583->23584 23585 60903532 23583->23585 23584->23585 23585->23578 23587 60901a5c 2 API calls 23586->23587 23588 6090aabe 23587->23588 23588->23581 23592 6092613d 23589->23592 23595 6092616a 23592->23595 23593 60926219 ReadFile 23594 6092624d 23593->23594 23593->23595 23601 6092586e malloc GetSystemInfo 23594->23601 23595->23593 23595->23594 23597 609015af 23595->23597 23598 609261f4 23595->23598 23597->23568 23600 6092597a malloc GetSystemInfo 23598->23600 23600->23597 23601->23597 23466 60914591 23467 6091459f 23466->23467 23471 609145b7 23466->23471 23472 6090b9fc 23467->23472 23478 6090b8c1 23472->23478 23475 60914573 23498 60914510 23475->23498 23481 60901e96 23478->23481 23484 60901ea3 23481->23484 23483 60901ed9 23483->23471 23483->23475 23484->23483 23485 60901a5c 23484->23485 23486 60901a79 23485->23486 23488 60901a70 23485->23488 23486->23488 23489 609019a1 23486->23489 23488->23483 23490 609019b8 23489->23490 23493 609252d4 malloc 23490->23493 23491 60901a25 23491->23488 23494 60925302 23493->23494 23495 609252f3 23493->23495 23497 60923a49 malloc GetSystemInfo 23494->23497 23495->23491 23497->23495 23499 60914528 23498->23499 23501 60914532 23498->23501 23502 609144b9 23499->23502 23501->23471 23503 609144d3 23502->23503 23506 60912bb8 23503->23506 23505 609144e3 23505->23501 23507 60912bce 23506->23507 23512 60912c04 23506->23512 23508 60912c3e 23507->23508 23509 60912bf1 23507->23509 23513 609129d5 malloc GetSystemInfo 23508->23513 23511 60901e96 2 API calls 23509->23511 23509->23512 23511->23512 23512->23505 23513->23512 24303 60916390 memcmp malloc GetSystemInfo 24191 60901184 GetModuleHandleA GetProcAddress 24196 6091d9b7 memmove strcmp malloc GetSystemInfo 24197 6092d5b5 8 API calls 24097 6093afb9 24098 6093afc4 24097->24098 24099 6093b047 24098->24099 24101 6093afe4 24098->24101 24111 6093ae25 8 API calls 24098->24111 24105 6092d309 24099->24105 24106 6092d333 24105->24106 24110 6092d321 24105->24110 24107 6092d29a 8 API calls 24106->24107 24107->24110 24109 6092d3a7 24109->24101 24112 6092d41a 8 API calls 24109->24112 24110->24109 24113 60923a49 malloc GetSystemInfo 24110->24113 24111->24098 24112->24101 24113->24109 24313 6091a3aa memmove memcmp malloc GetSystemInfo 24208 6090f1df memcmp 24322 6091abcb memmove memcmp memcmp malloc GetSystemInfo 24323 6093a3cf 12 API calls 24213 609039f9 malloc GetSystemInfo 23875 60962fef 23876 60963028 23875->23876 23877 6090b8c1 2 API calls 23876->23877 23878 60963035 23877->23878 23879 60963116 23878->23879 23880 60901e96 2 API calls 23878->23880 23881 60963421 23879->23881 23901 60940486 15 API calls 23879->23901 23883 6096304d 23880->23883 23882 6091d24e 3 API calls 23881->23882 23886 60963481 23882->23886 23883->23879 23892 6094d96a 23883->23892 23889 6091d2bd 3 API calls 23886->23889 23888 609634e4 23890 609634aa 23889->23890 23902 6094d556 23892->23902 23894 6094d982 23895 6094d9ad 23894->23895 23896 6094d9ce 23894->23896 23899 6094d9cc 23894->23899 23906 6091d60b malloc GetSystemInfo 23895->23906 23907 6091d60b malloc GetSystemInfo 23896->23907 23899->23879 23899->23888 23900 6091d60b malloc GetSystemInfo 23899->23900 23900->23879 23901->23881 23903 6094d576 23902->23903 23904 6094d56c 23902->23904 23903->23894 23908 6094d28e 23904->23908 23906->23899 23907->23899 23909 6094d2b0 23908->23909 23910 6094d2e4 23909->23910 23913 6094d2d8 23909->23913 23916 6094cf89 23909->23916 23912 6094cf89 20 API calls 23910->23912 23914 6094d315 23910->23914 23912->23913 23913->23914 23938 609102c9 malloc GetSystemInfo 23913->23938 23914->23903 23917 6094cfa0 23916->23917 23939 6095eeaf 23917->23939 23919 6094d048 23919->23909 23920 6094d009 23920->23919 23925 6094d0ad 23920->23925 23955 60939559 23920->23955 23922 6094d07b 23923 6094d088 23922->23923 23922->23925 24009 6091bb6c malloc GetSystemInfo 23923->24009 23926 6094d100 23925->23926 23928 6094d190 23925->23928 24010 6091bb6c malloc GetSystemInfo 23926->24010 23972 6091bc3a 23928->23972 23930 6094d186 23930->23919 24013 6093f3fb 14 API calls 23930->24013 23934 6094d201 23935 6094d22b 23934->23935 24011 6094cedc 15 API calls 23934->24011 23935->23930 24012 60910300 malloc GetSystemInfo 23935->24012 23938->23914 23940 6095eed9 23939->23940 23945 6095eef0 23939->23945 24014 609240c2 malloc GetSystemInfo 23940->24014 23942 6095eee4 23942->23920 23944 6095efb0 23946 6095efb6 23944->23946 23948 6095efc8 23944->23948 23945->23942 23945->23944 23945->23948 23951 6095ef21 23945->23951 24018 609240c2 malloc GetSystemInfo 23946->24018 23948->23942 24019 609240c2 malloc GetSystemInfo 23948->24019 23949 6095ef81 24017 6094064b 15 API calls 23949->24017 23951->23949 24015 609258a8 malloc GetSystemInfo 23951->24015 23953 6095ef98 24016 609240c2 malloc GetSystemInfo 23953->24016 23959 60939570 23955->23959 23956 60939b0a 23956->23922 23957 60939ad6 23957->23956 24039 6090b7dc malloc GetSystemInfo 23957->24039 23959->23957 23961 6092d249 8 API calls 23959->23961 23962 60939a52 23959->23962 23964 6093967f memcmp 23959->23964 23965 609396b7 memcmp 23959->23965 23966 60939995 memcmp 23959->23966 23968 60939728 memcmp 23959->23968 23971 6090b1c0 2 API calls 23959->23971 24020 6092bfaf 23959->24020 24036 6090ac2a malloc GetSystemInfo 23959->24036 24037 60923a49 malloc GetSystemInfo 23959->24037 24040 60939318 8 API calls 23959->24040 23961->23959 23962->23957 24038 6092b45f 8 API calls 23962->24038 23964->23959 23965->23959 23966->23959 23968->23959 23971->23959 23973 6091bb0e 2 API calls 23972->23973 23974 6091bc4e 23973->23974 23975 6094cbb8 23974->23975 24045 60925208 23975->24045 23978 6094cbd9 24062 60923a49 malloc GetSystemInfo 23978->24062 23980 6094cc09 23981 6091d24e 3 API calls 23980->23981 23996 6094cc35 23981->23996 23982 6094cd6a 23983 6094ce2f 23982->23983 24067 60940486 15 API calls 23982->24067 23985 6091d2bd 3 API calls 23983->23985 23987 6094ce42 23985->23987 23988 6094cbfd 23987->23988 23989 609251aa 2 API calls 23987->23989 23988->23934 23990 6094ce51 23989->23990 23990->23988 24068 609258a8 malloc GetSystemInfo 23990->24068 23992 6090b8c1 2 API calls 23992->23996 23995 6094ce64 23999 60901a5c 2 API calls 23995->23999 23996->23982 23996->23992 23997 6094cda0 23996->23997 24008 6095eeaf 15 API calls 23996->24008 24053 60949b66 23996->24053 24063 6091d54f memmove malloc GetSystemInfo 23996->24063 24064 6091d433 memmove malloc GetSystemInfo 23996->24064 24066 60940486 15 API calls 23996->24066 24065 60940486 15 API calls 23997->24065 24002 6094ce75 23999->24002 24001 6094cda8 24003 6091d24e 3 API calls 24001->24003 24004 6094ce96 24002->24004 24005 6094ce7e 24002->24005 24003->23982 24007 6091d24e 3 API calls 24004->24007 24069 609258a8 malloc GetSystemInfo 24005->24069 24007->23988 24008->23996 24009->23919 24010->23930 24011->23935 24013->23919 24014->23942 24015->23953 24016->23949 24017->23942 24018->23942 24019->23942 24028 6092bfc0 24020->24028 24021 6092c3ed 24023 6092c286 24021->24023 24044 60926ee5 9 API calls 24021->24044 24023->23959 24024 6092c23b 24024->24023 24035 6092c0af 24024->24035 24042 6092baf1 8 API calls 24024->24042 24025 6092c14c 24025->24023 24025->24024 24025->24035 24041 60923a49 malloc GetSystemInfo 24025->24041 24026 60901588 3 API calls 24030 6092c306 24026->24030 24027 6092c320 memcmp 24031 6092c33e 24027->24031 24028->24021 24028->24023 24028->24025 24032 60901588 3 API calls 24028->24032 24028->24035 24030->24023 24030->24027 24031->24021 24043 6090ac2a malloc GetSystemInfo 24031->24043 24032->24025 24035->24023 24035->24026 24035->24030 24035->24031 24036->23959 24037->23959 24038->23957 24039->23956 24040->23959 24041->24024 24042->24035 24043->24021 24044->24021 24046 60925233 24045->24046 24047 60925213 24045->24047 24049 6092522f 24046->24049 24071 6092506e malloc GetSystemInfo 24046->24071 24070 60923a49 malloc GetSystemInfo 24047->24070 24049->23978 24049->23980 24051 60925246 24051->24049 24072 60923a49 malloc GetSystemInfo 24051->24072 24073 60925326 24053->24073 24055 60949b7c 24061 6094a50b 24055->24061 24077 60941ccc 24055->24077 24056 6091d2bd 3 API calls 24057 6094a68a 24056->24057 24057->23996 24059 6094a3c2 24060 6091d2bd 3 API calls 24059->24060 24060->24061 24061->24056 24062->23988 24063->23996 24064->23996 24065->24001 24066->23996 24067->23983 24068->23995 24069->23988 24070->24049 24071->24051 24072->24049 24074 60925332 24073->24074 24075 60925357 24074->24075 24091 60923a49 malloc GetSystemInfo 24074->24091 24075->24055 24084 60941d30 24077->24084 24078 609499aa 24095 6091bb6c malloc GetSystemInfo 24078->24095 24079 609499ec 24096 6091bb6c malloc GetSystemInfo 24079->24096 24082 60949ad9 24082->24082 24083 609498b4 24092 60923a49 malloc GetSystemInfo 24083->24092 24084->24078 24084->24079 24084->24083 24086 609498fa 24093 6093fad6 14 API calls 24086->24093 24088 60949901 24089 60949939 24088->24089 24094 609102c9 malloc GetSystemInfo 24088->24094 24089->24059 24091->24075 24092->24086 24093->24088 24094->24089 24095->24079 24096->24082 24216 6093c9ec 10 API calls 24327 609136de memmove malloc GetSystemInfo 24331 6091830b memcmp malloc ReadFile GetSystemInfo 24336 6094d33b 20 API calls 24231 6093a521 11 API calls 24245 60901160 __dllonexit

                                                                              Executed Functions

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 812 6092a5dc-6092a60c GetSystemInfo call 6092a570 814 6092a611-6092a62b call 6092a570 812->814
                                                                              C-Code - Quality: 27%
                                                                              			E6092A5DC(struct _SYSTEM_INFO* __edi) {
                                                                              				void* _v8;
                                                                              				intOrPtr _v24;
                                                                              				void* _t17;
                                                                              				void** _t19;
                                                                              
                                                                              				memset(0x6097a408, 0, 9 << 2);
                                                                              				_t19 = _t17 - 0x14 + 0xc;
                                                                              				 *_t19 = 0x6097a408; // executed
                                                                              				GetSystemInfo(__edi); // executed
                                                                              				_push(0x6097a411);
                                                                              				_v24 = 1;
                                                                              				 *_t19 = 0x6096ef48;
                                                                              				E6092A570();
                                                                              				_v24 = 0;
                                                                              				 *_t19 = 0x6096eef0;
                                                                              				E6092A570();
                                                                              				return 0;
                                                                              			}







                                                                              0x6092a5f1
                                                                              0x6092a5f1
                                                                              0x6092a5f3
                                                                              0x6092a5f6
                                                                              0x6092a5fc
                                                                              0x6092a5fd
                                                                              0x6092a605
                                                                              0x6092a60c
                                                                              0x6092a611
                                                                              0x6092a619
                                                                              0x6092a620
                                                                              0x6092a62b

                                                                              APIs
                                                                              • GetSystemInfo.KERNEL32(?,?,6097A2E8,?,6091275D,?,?,?,?,?,?,?,?,?,?,?), ref: 6092A5F6
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: InfoSystem
                                                                              • String ID:
                                                                              • API String ID: 31276548-0
                                                                              • Opcode ID: 63726090d7b0519ca0a120f46f43292c87a1ee72c259e0a55b20b3664a698629
                                                                              • Instruction ID: b1e9506a56663f34e76f9e23b8a38a5dae6981f4cb6c44d2ddb8744b9393cca7
                                                                              • Opcode Fuzzy Hash: 63726090d7b0519ca0a120f46f43292c87a1ee72c259e0a55b20b3664a698629
                                                                              • Instruction Fuzzy Hash: 5EE01A711283449BE710AF68D90A72FBAE6AFE1708F11886CE18497291EBB6D8419753
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 60939559-6093957a call 60904396 3 60939580-60939584 0->3 4 60939aee-60939af0 0->4 5 60939586-60939588 3->5 6 6093958e-6093959a 3->6 7 60939af2-60939af6 4->7 8 60939b0c-60939b1d call 60904423 4->8 5->4 5->6 11 609395af-609395b1 6->11 12 6093959c-609395a3 6->12 7->8 9 60939af8-60939b0a call 6090b7dc 7->9 9->8 16 609395b3-609395b8 11->16 17 609395ba-609395be 11->17 12->4 15 609395a9-609395ad 12->15 15->11 15->16 19 609395d9-609395e0 16->19 20 609395c0-609395c3 17->20 21 609395e6-609395fc call 609044b6 17->21 19->4 19->21 23 609395d3-609395d5 20->23 21->4 27 60939602-60939611 21->27 25 609395d7 23->25 26 609395c5-609395ca 23->26 25->21 28 609395d0 26->28 29 609395cc-609395ce 26->29 30 60939613-60939616 27->30 31 6093961a-6093961f 27->31 28->23 29->19 30->31 32 60939622-60939626 31->32 33 609398d9-609398db 32->33 34 6093962c-60939637 call 6092bfaf 32->34 35 609398e1-609398e5 33->35 36 60939a2b-60939a2d 33->36 34->33 46 6093963d-6093964e call 6092d249 34->46 35->36 40 609398eb-609398f3 35->40 38 60939a36-60939a3a 36->38 39 60939a2f-60939a31 call 6092cc03 36->39 44 60939a52-60939a56 38->44 45 60939a3c-60939a40 38->45 39->38 40->39 43 609398f9-60939908 40->43 43->39 47 6093990e-60939918 43->47 49 60939aec 44->49 50 60939a5c-60939a63 44->50 45->44 48 60939a42-60939a4c call 60904757 45->48 57 60939653-60939657 46->57 52 60939b1e-60939b27 call 60939318 47->52 53 6093991e-60939926 47->53 48->32 48->44 49->4 55 60939a80-60939a92 50->55 56 60939a65-60939a6c 50->56 52->36 61 609399de-609399ee call 60903cb5 53->61 62 6093992c-60939930 53->62 58 60939a97-60939a9b 55->58 59 60939a94 55->59 56->55 64 60939a6e-60939a7d 56->64 57->33 65 6093965d-6093967d call 60902c12 57->65 58->4 66 60939a9d-60939ab5 58->66 59->58 83 609399f0-609399f4 61->83 84 60939a04-60939a06 61->84 68 60939932-6093993c call 6090433e 62->68 69 60939964-60939976 62->69 64->55 78 6093969f-609396a5 65->78 79 6093967f-6093969b memcmp 65->79 73 60939ab7-60939aba 66->73 74 60939abe-60939acc call 60902c12 66->74 68->69 91 6093993e-6093994e call 60903cb5 68->91 69->39 75 6093997c-6093998f call 60904167 69->75 73->74 74->4 96 60939ace-60939ada call 6092b45f 74->96 75->39 95 60939995-609399c0 memcmp 75->95 88 609396ad-609396b1 78->88 85 609396a7-609396aa 79->85 86 6093969d 79->86 83->84 92 609399f6-60939a02 call 60903f18 83->92 84->39 87 60939a08-60939a26 84->87 85->88 86->88 87->52 93 609396b7-609396d1 memcmp 88->93 94 6093984d-609398a1 88->94 91->39 108 60939954-6093995f call 6090433e 91->108 92->84 100 609396d7-609396db 93->100 101 609398bd 93->101 104 609398a3-609398a7 94->104 105 609398a9 94->105 95->87 102 609399c2-609399dc call 60904199 95->102 96->4 118 60939adc-60939aea call 60902c37 96->118 109 609396e2-609396eb 100->109 110 609396dd 100->110 107 609398c2-609398d7 call 6092cbee 101->107 102->39 113 609398ac-609398b8 104->113 105->113 107->33 108->69 109->107 117 609396f1 109->117 110->109 113->32 120 609396f3-609396f7 117->120 121 60939728-6093974a memcmp 117->121 118->4 120->121 124 609396f9-6093970f call 6090ac2a 120->124 121->107 123 60939750-60939765 121->123 123->101 126 6093976b-60939771 123->126 124->107 131 60939715-60939719 124->131 126->101 128 60939777-6093977d 126->128 128->107 130 60939783-60939791 128->130 133 60939793-609397cc call 6092cbee call 6090364e call 6090b1c0 130->133 134 609397d7-609397de 130->134 131->121 132 6093971b-60939723 call 6092cbee 131->132 132->32 133->32 153 609397d2 133->153 136 609397e0-609397e6 134->136 137 60939816-60939822 134->137 136->137 140 609397e8-60939811 call 60923a49 136->140 137->107 141 60939828-60939849 call 60902c12 * 2 137->141 140->107 141->94 153->33
                                                                              C-Code - Quality: 87%
                                                                              			E60939559(signed int __eax, intOrPtr __edx) {
                                                                              				char _v32;
                                                                              				char _v36;
                                                                              				signed int _v48;
                                                                              				signed int _v52;
                                                                              				signed int _v56;
                                                                              				intOrPtr _v60;
                                                                              				char _v61;
                                                                              				signed int _v68;
                                                                              				intOrPtr _v72;
                                                                              				signed int _v76;
                                                                              				char* _v80;
                                                                              				intOrPtr _v84;
                                                                              				char* _v88;
                                                                              				intOrPtr _t195;
                                                                              				signed char _t202;
                                                                              				signed int _t204;
                                                                              				signed int _t206;
                                                                              				intOrPtr _t207;
                                                                              				char _t208;
                                                                              				signed int _t211;
                                                                              				signed int _t216;
                                                                              				intOrPtr _t226;
                                                                              				signed int _t231;
                                                                              				intOrPtr _t232;
                                                                              				signed int _t236;
                                                                              				intOrPtr _t239;
                                                                              				signed int _t244;
                                                                              				signed int _t248;
                                                                              				signed int _t250;
                                                                              				signed int _t254;
                                                                              				short _t262;
                                                                              				intOrPtr _t267;
                                                                              				intOrPtr _t284;
                                                                              				signed int _t286;
                                                                              				intOrPtr* _t290;
                                                                              				intOrPtr _t291;
                                                                              				intOrPtr* _t294;
                                                                              				intOrPtr _t298;
                                                                              				char _t302;
                                                                              				signed int _t305;
                                                                              				signed int _t317;
                                                                              				signed int _t326;
                                                                              				intOrPtr* _t343;
                                                                              				signed int _t344;
                                                                              				intOrPtr _t345;
                                                                              				intOrPtr _t346;
                                                                              				signed int _t349;
                                                                              				signed int _t355;
                                                                              				intOrPtr _t356;
                                                                              				intOrPtr* _t357;
                                                                              				void* _t380;
                                                                              
                                                                              				_v48 = __eax;
                                                                              				_v60 = __edx;
                                                                              				_t294 =  *((intOrPtr*)(__eax + 4));
                                                                              				E60904396(__eax);
                                                                              				_t195 =  *((intOrPtr*)(_v48 + 8));
                                                                              				_t344 = 0;
                                                                              				if(_t195 == 2 || _v60 == 0 && _t195 == 1) {
                                                                              					L93:
                                                                              					if(_t344 == 0 && _v60 != 0) {
                                                                              						_t344 = E6090B7DC( *_t294,  *((intOrPtr*)( *_v48 + 0x1e8)));
                                                                              					}
                                                                              					E60904423(_v48);
                                                                              					return _t344;
                                                                              				} else {
                                                                              					_t202 =  *(_t294 + 0x16) & 0x0000ffff;
                                                                              					_t9 =  &_v61;
                                                                              					 *_t9 = _v60 != 0;
                                                                              					if( *_t9 == 0) {
                                                                              						L6:
                                                                              						if((_t202 & 0x00000040) == 0) {
                                                                              							if(_v60 <= 1) {
                                                                              								L16:
                                                                              								_t204 = E609044B6(_v48, 1, 1);
                                                                              								_t344 = _t204;
                                                                              								if(_t204 != 0) {
                                                                              									goto L93;
                                                                              								}
                                                                              								_t206 =  *(_t294 + 0x16) & 0xfffffff7;
                                                                              								 *(_t294 + 0x16) = _t206;
                                                                              								if( *((intOrPtr*)(_t294 + 0x2c)) == 0) {
                                                                              									 *(_t294 + 0x16) = _t206 | 0x00000008;
                                                                              								}
                                                                              								_t355 = 0;
                                                                              								_v72 = _t294 + 0x20;
                                                                              								do {
                                                                              									while( *((intOrPtr*)(_t294 + 0xc)) == 0) {
                                                                              										_t248 = E6092BFAF( *_t294); // executed
                                                                              										_t355 = _t248;
                                                                              										if(_t248 != 0) {
                                                                              											break;
                                                                              										}
                                                                              										 *_t357 = 0;
                                                                              										_t250 = E6092D249(_t294,  &_v32, 1); // executed
                                                                              										_t355 = _t250;
                                                                              										if(_t250 != 0) {
                                                                              											break;
                                                                              										}
                                                                              										_t346 =  *((intOrPtr*)(_v32 + 0x38));
                                                                              										_v52 = E60902C12(_t346 + 0x1c);
                                                                              										_t254 =  *_t294;
                                                                              										_v56 = _t254;
                                                                              										_v68 =  *((intOrPtr*)(_t254 + 0x18));
                                                                              										if(_v52 == 0) {
                                                                              											_v52 = _v68;
                                                                              										} else {
                                                                              											_t254 = _t346 + 0x18;
                                                                              											_v84 = 4;
                                                                              											_v88 = _t346 + 0x5c;
                                                                              											 *_t357 = _t254;
                                                                              											L6096DBF8();
                                                                              											if(_t254 != 0) {
                                                                              												_t254 = _v68;
                                                                              												_v52 = _t254;
                                                                              											}
                                                                              										}
                                                                              										if(_v52 <= 0) {
                                                                              											L50:
                                                                              											_t302 = ( *((intOrPtr*)(_t294 + 0x24)) + 0x3fffff4 << 6) / 0xff - 0x17;
                                                                              											 *((short*)(_t294 + 0x18)) = _t302;
                                                                              											_t349 =  *((intOrPtr*)(_t294 + 0x24)) + 0x7fffff4 << 5;
                                                                              											_v56 = _t349;
                                                                              											_v68 = _t349 / 0xff;
                                                                              											_t262 = _v68 - 0x17;
                                                                              											 *((short*)(_t294 + 0x1a)) = _t262;
                                                                              											 *((short*)(_t294 + 0x1c)) =  *((intOrPtr*)(_t294 + 0x24)) - 0x23;
                                                                              											 *((short*)(_t294 + 0x1e)) = _t262;
                                                                              											if(_t302 <= 0x7f) {
                                                                              												 *((char*)(_t294 + 0x15)) = _t302;
                                                                              											} else {
                                                                              												 *((char*)(_t294 + 0x15)) = 0x7f;
                                                                              											}
                                                                              											 *((intOrPtr*)(_t294 + 0xc)) = _v32;
                                                                              											 *((intOrPtr*)(_t294 + 0x2c)) = _v52;
                                                                              											continue;
                                                                              										} else {
                                                                              											_v84 = 0x10;
                                                                              											_v88 = "SQLite format 3";
                                                                              											 *_t357 = _t346;
                                                                              											L6096DBF8();
                                                                              											if(_t254 != 0) {
                                                                              												L54:
                                                                              												_t326 = 0x1a;
                                                                              												L55:
                                                                              												_v76 = _t326;
                                                                              												E6092CBEE(_v32);
                                                                              												 *((intOrPtr*)(_t294 + 0xc)) = 0;
                                                                              												_t355 = _v76;
                                                                              												break;
                                                                              											}
                                                                              											if( *((char*)(_t346 + 0x12)) > 2) {
                                                                              												 *(_t294 + 0x16) =  *(_t294 + 0x16) | 0x00000001;
                                                                              											}
                                                                              											_t326 = 0x1a;
                                                                              											_t380 =  *((char*)(_t346 + 0x13)) - 2;
                                                                              											if(_t380 > 0) {
                                                                              												goto L55;
                                                                              											} else {
                                                                              												if(_t380 != 0 || ( *(_t294 + 0x16) & 0x00000010) != 0) {
                                                                              													L38:
                                                                              													_t267 = _t346 + 0x15;
                                                                              													_v84 = 3;
                                                                              													_v88 = "@  ";
                                                                              													 *_t357 = _t267;
                                                                              													L6096DBF8();
                                                                              													_t326 = 0x1a;
                                                                              													if(_t267 != 0) {
                                                                              														goto L55;
                                                                              													}
                                                                              													_t305 = ( *(_t346 + 0x11) & 0x000000ff) << 0x00000010 | ( *(_t346 + 0x10) & 0x000000ff) << 0x00000008;
                                                                              													if((_t305 - 0x00000001 & _t305) != 0 || _t305 > 0x10000) {
                                                                              														goto L54;
                                                                              													} else {
                                                                              														if(_t305 <= 0x100) {
                                                                              															goto L55;
                                                                              														}
                                                                              														_t329 = _t305 - ( *(_t346 + 0x14) & 0x000000ff);
                                                                              														_v56 = _t305 - ( *(_t346 + 0x14) & 0x000000ff);
                                                                              														if(_t305 ==  *(_t294 + 0x20)) {
                                                                              															if(( *( *((intOrPtr*)(_t294 + 4)) + 0x1a) & 0x00000001) != 0 || _v52 <= _v68) {
                                                                              																_t326 = 0x1a;
                                                                              																if(_v56 <= 0x1df) {
                                                                              																	goto L55;
                                                                              																}
                                                                              																 *(_t294 + 0x20) = _t305;
                                                                              																 *((intOrPtr*)(_t294 + 0x24)) = _v56;
                                                                              																 *((char*)(_t294 + 0x11)) = E60902C12(_t346 + 0x34) != 0;
                                                                              																 *((char*)(_t294 + 0x12)) = E60902C12(_t346 + 0x40) != 0;
                                                                              																goto L50;
                                                                              															} else {
                                                                              																_v80 =  &M6096F114;
                                                                              																_v84 = 0xd03a;
                                                                              																_v88 = "database corruption at line %d of [%.10s]";
                                                                              																 *_t357 = 0xb;
                                                                              																E60923A49();
                                                                              																_t326 = 0xb;
                                                                              																goto L55;
                                                                              															}
                                                                              														}
                                                                              														_v76 = _t305;
                                                                              														E6092CBEE(_v32);
                                                                              														 *((intOrPtr*)(_t294 + 0x24)) = _v56;
                                                                              														 *(_t294 + 0x20) = _v76;
                                                                              														E6090364E( *((intOrPtr*)(_t294 + 0x50)), _t329);
                                                                              														 *((intOrPtr*)(_t294 + 0x50)) = 0;
                                                                              														_t284 = E6090B1C0( *_t294, _v76 - _v56, _v72);
                                                                              														_t355 = _t284;
                                                                              														if(_t284 == 0) {
                                                                              															continue;
                                                                              														}
                                                                              														break;
                                                                              													}
                                                                              												} else {
                                                                              													_v36 = 0;
                                                                              													_t286 = E6090AC2A(_v56);
                                                                              													_t326 = _t286;
                                                                              													if(_t286 != 0) {
                                                                              														goto L55;
                                                                              													}
                                                                              													if(_v36 != 0) {
                                                                              														goto L38;
                                                                              													}
                                                                              													E6092CBEE(_v32);
                                                                              													continue;
                                                                              												}
                                                                              											}
                                                                              										}
                                                                              									}
                                                                              									if(_t355 != 0 || _v61 == 0) {
                                                                              										L75:
                                                                              										if(_t355 == 0) {
                                                                              											goto L77;
                                                                              										}
                                                                              										goto L76;
                                                                              									} else {
                                                                              										_t355 = 8;
                                                                              										if(( *(_t294 + 0x16) & 0x00000001) != 0) {
                                                                              											L76:
                                                                              											E6092CC03(_t294);
                                                                              											L77:
                                                                              											_t207 = _t355;
                                                                              											if(_t207 != 5 ||  *((char*)(_t294 + 0x14)) != 0) {
                                                                              												break;
                                                                              											} else {
                                                                              												goto L79;
                                                                              											}
                                                                              										}
                                                                              										_t319 = _v48;
                                                                              										_t226 =  *((intOrPtr*)( *_v48 + 0x3f));
                                                                              										_t345 =  *_t294;
                                                                              										_t355 =  *((intOrPtr*)(_t345 + 0x28));
                                                                              										if(_t355 != 0) {
                                                                              											goto L76;
                                                                              										}
                                                                              										 *((char*)(_t345 + 0x14)) = _t226 == 2;
                                                                              										if( *((char*)(_t345 + 0xf)) != 1) {
                                                                              											L97:
                                                                              											_t355 = E60939318(_t294);
                                                                              											goto L75;
                                                                              										}
                                                                              										_t229 =  *((intOrPtr*)(_t345 + 0xd0));
                                                                              										if( *((intOrPtr*)(_t345 + 0xd0)) == 0) {
                                                                              											_t231 = E60903CB5(_t345, 2);
                                                                              											_t355 = _t231;
                                                                              											if(_t231 == 0 && _v60 > 1) {
                                                                              												_t355 = E60903F18(_t345, 4);
                                                                              											}
                                                                              											if(_t355 != 0) {
                                                                              												goto L76;
                                                                              											} else {
                                                                              												L74:
                                                                              												 *((char*)(_t345 + 0xf)) = 2;
                                                                              												_t232 =  *((intOrPtr*)(_t345 + 0x18));
                                                                              												 *((intOrPtr*)(_t345 + 0x24)) = _t232;
                                                                              												 *((intOrPtr*)(_t345 + 0x20)) = _t232;
                                                                              												 *((intOrPtr*)(_t345 + 0x1c)) = _t232;
                                                                              												 *((intOrPtr*)(_t345 + 0x48)) = 0;
                                                                              												 *((intOrPtr*)(_t345 + 0x4c)) = 0;
                                                                              												goto L97;
                                                                              											}
                                                                              										}
                                                                              										if( *((char*)(_t345 + 4)) == 0 || E6090433E(_t229, _t319 | 0xffffffff) == 0) {
                                                                              											L66:
                                                                              											_t298 =  *((intOrPtr*)(_t345 + 0xd0));
                                                                              											_v52 = _t298;
                                                                              											_t355 = 8;
                                                                              											if( *((char*)(_t298 + 0x2e)) != 0) {
                                                                              												goto L76;
                                                                              											}
                                                                              											_t236 = E60904167(_v52, 1, 0);
                                                                              											_t355 = _t236;
                                                                              											if(_t236 != 0) {
                                                                              												goto L76;
                                                                              											}
                                                                              											 *((char*)(_v52 + 0x2c)) = 1;
                                                                              											_t239 = _v52 + 0x34;
                                                                              											_v84 = 0x30;
                                                                              											_v88 =  *( *(_v52 + 0x20));
                                                                              											 *_t357 = _t239;
                                                                              											L6096DBF8();
                                                                              											if(_t239 == 0) {
                                                                              												goto L74;
                                                                              											}
                                                                              											E60904199(_v52, 1, 0);
                                                                              											 *((char*)(_v52 + 0x2c)) = 0;
                                                                              											_t355 = 0x205;
                                                                              											goto L76;
                                                                              										} else {
                                                                              											_t244 = E60903CB5(_t345, 4);
                                                                              											_t355 = _t244;
                                                                              											if(_t244 != 0) {
                                                                              												goto L76;
                                                                              											}
                                                                              											E6090433E( *((intOrPtr*)(_t345 + 0xd0)), 1);
                                                                              											goto L66;
                                                                              										}
                                                                              									}
                                                                              									L79:
                                                                              									 *_t357 = _t294;
                                                                              									_t207 = E60904757();
                                                                              								} while (_t207 != 0);
                                                                              								_t344 = _t355;
                                                                              								if(_t355 != 0) {
                                                                              									_t344 = _t355;
                                                                              								} else {
                                                                              									_t317 = _v48;
                                                                              									if( *((char*)(_t317 + 8)) == 0) {
                                                                              										 *((intOrPtr*)(_t294 + 0x28)) =  *((intOrPtr*)(_t294 + 0x28)) + 1;
                                                                              										if( *((char*)(_t317 + 9)) != 0) {
                                                                              											 *((char*)(_t317 + 0x24)) = 1;
                                                                              											 *((intOrPtr*)(_t317 + 0x28)) =  *((intOrPtr*)(_t294 + 0x48));
                                                                              											_t207 = _t317 + 0x1c;
                                                                              											 *((intOrPtr*)(_t294 + 0x48)) = _t207;
                                                                              										}
                                                                              									}
                                                                              									asm("sbb eax, eax");
                                                                              									_t208 = _t207 + 2;
                                                                              									 *((char*)(_v48 + 8)) = _t208;
                                                                              									if(_t208 >  *((intOrPtr*)(_t294 + 0x14))) {
                                                                              										 *((char*)(_t294 + 0x14)) = _t208;
                                                                              									}
                                                                              									if(_v61 != 0) {
                                                                              										_t356 =  *((intOrPtr*)(_t294 + 0xc));
                                                                              										 *((intOrPtr*)(_t294 + 0x4c)) = _v48;
                                                                              										_t211 =  *(_t294 + 0x16) & 0xffffffdf;
                                                                              										 *(_t294 + 0x16) = _t211;
                                                                              										if(_v60 > 1) {
                                                                              											 *(_t294 + 0x16) = _t211 | 0x00000020;
                                                                              										}
                                                                              										if( *((intOrPtr*)(_t294 + 0x2c)) != E60902C12( *((intOrPtr*)(_t356 + 0x38)) + 0x1c)) {
                                                                              											_t216 = E6092B45F( *((intOrPtr*)(_t356 + 0x44)));
                                                                              											_t344 = _t216;
                                                                              											if(_t216 == 0) {
                                                                              												E60902C37( *((intOrPtr*)(_t356 + 0x38)) + 0x1c,  *((intOrPtr*)(_t294 + 0x2c)));
                                                                              											}
                                                                              										}
                                                                              									}
                                                                              								}
                                                                              								goto L93;
                                                                              							} else {
                                                                              								_t290 =  *((intOrPtr*)(_t294 + 0x48));
                                                                              								while(_t290 != 0) {
                                                                              									_t343 =  *_t290;
                                                                              									if(_t343 == _v48) {
                                                                              										_t290 =  *((intOrPtr*)(_t290 + 0xc));
                                                                              										continue;
                                                                              									} else {
                                                                              										_t291 =  *_t343;
                                                                              										L15:
                                                                              										_t344 = 0x106;
                                                                              										if(_t291 != 0) {
                                                                              											goto L93;
                                                                              										}
                                                                              										goto L16;
                                                                              									}
                                                                              								}
                                                                              								goto L16;
                                                                              							}
                                                                              						}
                                                                              						L7:
                                                                              						_t291 =  *((intOrPtr*)( *((intOrPtr*)(_t294 + 0x4c))));
                                                                              						goto L15;
                                                                              					}
                                                                              					_t344 = 8;
                                                                              					if((_t202 & 0x00000001) != 0) {
                                                                              						goto L93;
                                                                              					}
                                                                              					if( *((char*)(_t294 + 0x14)) == 2) {
                                                                              						goto L7;
                                                                              					}
                                                                              					goto L6;
                                                                              				}
                                                                              			}






















































                                                                              0x60939562
                                                                              0x60939565
                                                                              0x60939568
                                                                              0x6093956b
                                                                              0x60939573
                                                                              0x60939576
                                                                              0x6093957a
                                                                              0x60939aee
                                                                              0x60939af0
                                                                              0x60939b0a
                                                                              0x60939b0a
                                                                              0x60939b0f
                                                                              0x60939b1d
                                                                              0x6093958e
                                                                              0x6093958e
                                                                              0x60939596
                                                                              0x60939596
                                                                              0x6093959a
                                                                              0x609395af
                                                                              0x609395b1
                                                                              0x609395be
                                                                              0x609395e6
                                                                              0x609395f3
                                                                              0x609395f8
                                                                              0x609395fc
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939606
                                                                              0x60939609
                                                                              0x60939611
                                                                              0x60939616
                                                                              0x60939616
                                                                              0x6093961a
                                                                              0x6093961f
                                                                              0x60939622
                                                                              0x60939622
                                                                              0x6093962e
                                                                              0x60939633
                                                                              0x60939637
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6093963d
                                                                              0x6093964e
                                                                              0x60939653
                                                                              0x60939657
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939660
                                                                              0x6093966b
                                                                              0x6093966e
                                                                              0x60939670
                                                                              0x60939676
                                                                              0x6093967d
                                                                              0x609396a2
                                                                              0x6093967f
                                                                              0x6093967f
                                                                              0x60939685
                                                                              0x6093968d
                                                                              0x60939691
                                                                              0x60939694
                                                                              0x6093969b
                                                                              0x609396a7
                                                                              0x609396aa
                                                                              0x609396aa
                                                                              0x6093969b
                                                                              0x609396b1
                                                                              0x6093984d
                                                                              0x60939861
                                                                              0x60939864
                                                                              0x60939871
                                                                              0x60939874
                                                                              0x60939882
                                                                              0x60939888
                                                                              0x6093988b
                                                                              0x60939895
                                                                              0x60939899
                                                                              0x609398a1
                                                                              0x609398a9
                                                                              0x609398a3
                                                                              0x609398a3
                                                                              0x609398a3
                                                                              0x609398af
                                                                              0x609398b5
                                                                              0x00000000
                                                                              0x609396b7
                                                                              0x609396b7
                                                                              0x609396bf
                                                                              0x609396c7
                                                                              0x609396ca
                                                                              0x609396d1
                                                                              0x609398bd
                                                                              0x609398bd
                                                                              0x609398c2
                                                                              0x609398c5
                                                                              0x609398c8
                                                                              0x609398cd
                                                                              0x609398d7
                                                                              0x00000000
                                                                              0x609398d7
                                                                              0x609396db
                                                                              0x609396dd
                                                                              0x609396dd
                                                                              0x609396e2
                                                                              0x609396e7
                                                                              0x609396eb
                                                                              0x00000000
                                                                              0x609396f1
                                                                              0x609396f1
                                                                              0x60939728
                                                                              0x60939728
                                                                              0x6093972b
                                                                              0x60939733
                                                                              0x6093973b
                                                                              0x6093973e
                                                                              0x60939743
                                                                              0x6093974a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6093975e
                                                                              0x60939765
                                                                              0x00000000
                                                                              0x60939777
                                                                              0x6093977d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939789
                                                                              0x6093978b
                                                                              0x60939791
                                                                              0x609397de
                                                                              0x60939816
                                                                              0x60939822
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939828
                                                                              0x6093982e
                                                                              0x6093983b
                                                                              0x60939849
                                                                              0x00000000
                                                                              0x609397e8
                                                                              0x609397e8
                                                                              0x609397f0
                                                                              0x609397f8
                                                                              0x60939800
                                                                              0x60939807
                                                                              0x6093980c
                                                                              0x00000000
                                                                              0x6093980c
                                                                              0x609397de
                                                                              0x60939796
                                                                              0x60939799
                                                                              0x609397a1
                                                                              0x609397a7
                                                                              0x609397ad
                                                                              0x609397b2
                                                                              0x609397c3
                                                                              0x609397c8
                                                                              0x609397cc
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x609397d2
                                                                              0x609396f9
                                                                              0x609396f9
                                                                              0x60939706
                                                                              0x6093970b
                                                                              0x6093970f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939719
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6093971e
                                                                              0x00000000
                                                                              0x6093971e
                                                                              0x609396f1
                                                                              0x609396eb
                                                                              0x609396b1
                                                                              0x609398db
                                                                              0x60939a2b
                                                                              0x60939a2d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x609398eb
                                                                              0x609398eb
                                                                              0x609398f3
                                                                              0x60939a2f
                                                                              0x60939a31
                                                                              0x60939a36
                                                                              0x60939a36
                                                                              0x60939a3a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939a3a
                                                                              0x609398f9
                                                                              0x609398fe
                                                                              0x60939901
                                                                              0x60939903
                                                                              0x60939908
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939910
                                                                              0x60939918
                                                                              0x60939b1e
                                                                              0x60939b25
                                                                              0x00000000
                                                                              0x60939b25
                                                                              0x6093991e
                                                                              0x60939926
                                                                              0x609399e5
                                                                              0x609399ea
                                                                              0x609399ee
                                                                              0x60939a02
                                                                              0x60939a02
                                                                              0x60939a06
                                                                              0x00000000
                                                                              0x60939a08
                                                                              0x60939a08
                                                                              0x60939a08
                                                                              0x60939a0c
                                                                              0x60939a0f
                                                                              0x60939a12
                                                                              0x60939a15
                                                                              0x60939a18
                                                                              0x60939a1f
                                                                              0x00000000
                                                                              0x60939a1f
                                                                              0x60939a06
                                                                              0x60939930
                                                                              0x60939964
                                                                              0x60939964
                                                                              0x6093996a
                                                                              0x6093996d
                                                                              0x60939976
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939986
                                                                              0x6093998b
                                                                              0x6093998f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60939998
                                                                              0x6093999f
                                                                              0x609399aa
                                                                              0x609399b2
                                                                              0x609399b6
                                                                              0x609399b9
                                                                              0x609399c0
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x609399cc
                                                                              0x609399d4
                                                                              0x609399d8
                                                                              0x00000000
                                                                              0x6093993e
                                                                              0x60939945
                                                                              0x6093994a
                                                                              0x6093994e
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6093995f
                                                                              0x00000000
                                                                              0x6093995f
                                                                              0x60939930
                                                                              0x60939a42
                                                                              0x60939a42
                                                                              0x60939a45
                                                                              0x60939a4a
                                                                              0x60939a52
                                                                              0x60939a56
                                                                              0x60939aec
                                                                              0x60939a5c
                                                                              0x60939a5c
                                                                              0x60939a63
                                                                              0x60939a65
                                                                              0x60939a6c
                                                                              0x60939a6e
                                                                              0x60939a75
                                                                              0x60939a7a
                                                                              0x60939a7d
                                                                              0x60939a7d
                                                                              0x60939a6c
                                                                              0x60939a84
                                                                              0x60939a86
                                                                              0x60939a8c
                                                                              0x60939a92
                                                                              0x60939a94
                                                                              0x60939a94
                                                                              0x60939a9b
                                                                              0x60939a9d
                                                                              0x60939aa3
                                                                              0x60939aaa
                                                                              0x60939aad
                                                                              0x60939ab5
                                                                              0x60939aba
                                                                              0x60939aba
                                                                              0x60939acc
                                                                              0x60939ad1
                                                                              0x60939ad6
                                                                              0x60939ada
                                                                              0x60939ae5
                                                                              0x60939ae5
                                                                              0x60939ada
                                                                              0x60939acc
                                                                              0x60939a9b
                                                                              0x00000000
                                                                              0x609395c0
                                                                              0x609395c0
                                                                              0x609395d3
                                                                              0x609395c5
                                                                              0x609395ca
                                                                              0x609395d0
                                                                              0x00000000
                                                                              0x609395cc
                                                                              0x609395cc
                                                                              0x609395d9
                                                                              0x609395d9
                                                                              0x609395e0
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x609395e0
                                                                              0x609395ca
                                                                              0x00000000
                                                                              0x609395d3
                                                                              0x609395be
                                                                              0x609395b3
                                                                              0x609395b6
                                                                              0x00000000
                                                                              0x609395b6
                                                                              0x6093959c
                                                                              0x609395a3
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x609395ad
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x609395ad

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: memcmp
                                                                              • String ID: 0$SQLite format 3
                                                                              • API String ID: 1475443563-3388949527
                                                                              • Opcode ID: 9f601aa4dab91157ce530ec4b4ece18d86d4909af750a772241c0dd8f9c91961
                                                                              • Instruction ID: d3cc03899c2fb96d27ccc41cf7ad58ff30b38a29db2c3208110d6cb2c70dce50
                                                                              • Opcode Fuzzy Hash: 9f601aa4dab91157ce530ec4b4ece18d86d4909af750a772241c0dd8f9c91961
                                                                              • Instruction Fuzzy Hash: A3028BB0A082659BDB09CF68D48178ABBF7FFA5308F148269E8459B345DB74DC85CF81
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 65%
                                                                              			E6092E279(int __eax, intOrPtr __ecx, void* __edx, int* _a4, signed int _a8, signed int _a12) {
                                                                              				char _v32;
                                                                              				signed int _v36;
                                                                              				char _v72;
                                                                              				char _v84;
                                                                              				signed int _v116;
                                                                              				signed char _v119;
                                                                              				signed char _v120;
                                                                              				void _v136;
                                                                              				signed int _v144;
                                                                              				signed int _v148;
                                                                              				void* _v152;
                                                                              				int _v156;
                                                                              				void* _v160;
                                                                              				int _v164;
                                                                              				intOrPtr _v168;
                                                                              				intOrPtr _v172;
                                                                              				void* _v176;
                                                                              				int _v180;
                                                                              				int _v184;
                                                                              				signed int _v188;
                                                                              				void* _v192;
                                                                              				void* _v196;
                                                                              				void* _v200;
                                                                              				signed int* _v236;
                                                                              				void* _v240;
                                                                              				void* _v244;
                                                                              				void* _v248;
                                                                              				intOrPtr* _t361;
                                                                              				signed int _t364;
                                                                              				intOrPtr _t369;
                                                                              				void* _t377;
                                                                              				intOrPtr _t379;
                                                                              				intOrPtr _t380;
                                                                              				intOrPtr _t381;
                                                                              				void* _t382;
                                                                              				signed int _t385;
                                                                              				signed int _t404;
                                                                              				signed int _t406;
                                                                              				intOrPtr _t420;
                                                                              				intOrPtr _t424;
                                                                              				intOrPtr _t427;
                                                                              				signed int _t434;
                                                                              				signed int _t445;
                                                                              				intOrPtr _t449;
                                                                              				void* _t460;
                                                                              				intOrPtr* _t463;
                                                                              				void* _t474;
                                                                              				char* _t480;
                                                                              				void* _t492;
                                                                              				void* _t495;
                                                                              				signed int _t496;
                                                                              				void* _t498;
                                                                              				void* _t501;
                                                                              				int _t504;
                                                                              				signed int _t509;
                                                                              				signed int _t524;
                                                                              				void* _t526;
                                                                              				int _t527;
                                                                              				void* _t532;
                                                                              				void* _t535;
                                                                              				char* _t537;
                                                                              				void* _t538;
                                                                              				void* _t543;
                                                                              				intOrPtr _t561;
                                                                              				intOrPtr _t565;
                                                                              				signed int _t566;
                                                                              				intOrPtr _t571;
                                                                              				intOrPtr _t572;
                                                                              				void* _t573;
                                                                              				void* _t586;
                                                                              				void* _t588;
                                                                              				void* _t589;
                                                                              				void* _t596;
                                                                              				void* _t597;
                                                                              				signed int _t598;
                                                                              				void* _t602;
                                                                              				intOrPtr* _t608;
                                                                              				signed int _t616;
                                                                              				signed int _t619;
                                                                              				intOrPtr _t620;
                                                                              				void* _t621;
                                                                              				intOrPtr _t622;
                                                                              				signed int _t623;
                                                                              				void* _t629;
                                                                              				intOrPtr _t632;
                                                                              				signed int _t636;
                                                                              				signed int _t641;
                                                                              				signed int _t642;
                                                                              				intOrPtr* _t659;
                                                                              				signed int _t661;
                                                                              				signed int _t665;
                                                                              				signed int _t670;
                                                                              				intOrPtr* _t672;
                                                                              				signed int _t677;
                                                                              				void* _t678;
                                                                              				void* _t685;
                                                                              				void* _t688;
                                                                              				intOrPtr* _t689;
                                                                              				void** _t691;
                                                                              				void** _t692;
                                                                              				void** _t693;
                                                                              
                                                                              				_v156 = __eax;
                                                                              				_v160 = __edx;
                                                                              				_v172 = __ecx;
                                                                              				if(__edx == 0) {
                                                                              					_t524 = 1;
                                                                              					L5:
                                                                              					if( *((char*)(_v172 + 0x3f)) == 2) {
                                                                              						_t524 = 1;
                                                                              						L9:
                                                                              						_a8 = _a8 | 0x00000002;
                                                                              						_v188 = 1;
                                                                              						L10:
                                                                              						if((_a12 & 0x00000100) != 0 && (_v188 | _t524) != 0) {
                                                                              							_a12 = _a12 & 0xfffffcff;
                                                                              							_a12 = _a12 | 0x00000200;
                                                                              						}
                                                                              						_t361 = E6090AAAC(0x2c);
                                                                              						_v152 = _t361;
                                                                              						_t665 = 7;
                                                                              						if(_t361 == 0) {
                                                                              							L132:
                                                                              							return _t665;
                                                                              						} else {
                                                                              							 *((char*)(_t361 + 8)) = 0;
                                                                              							 *_t361 = _v172;
                                                                              							 *((intOrPtr*)(_t361 + 0x1c)) = _t361;
                                                                              							 *(_t361 + 0x20) = 1;
                                                                              							_v184 = 0;
                                                                              							if(_t524 != 0 || _v188 != 0 && (_a12 & 0x00000040) == 0) {
                                                                              								L37:
                                                                              								_t364 = E6090AAAC(0x54);
                                                                              								_v144 = _t364;
                                                                              								if(_t364 == 0) {
                                                                              									_t665 = 7;
                                                                              									L127:
                                                                              									 *_t691 = _v144;
                                                                              									E60901C61();
                                                                              									 *_t691 = _v152;
                                                                              									E60901C61();
                                                                              									 *_a4 = 0;
                                                                              									goto L130;
                                                                              								}
                                                                              								_v32 = 0x400;
                                                                              								_t369 =  *((intOrPtr*)(_v156 + 4));
                                                                              								_t636 = 0x28;
                                                                              								if(_t369 > 0x28) {
                                                                              									_t636 = _t369 + 0x00000007 & 0xfffffff8;
                                                                              								}
                                                                              								 *_v144 = 0;
                                                                              								if((_a8 & 0x00000002) == 0) {
                                                                              									if(_v160 == 0) {
                                                                              										_v192 = 0;
                                                                              										_v180 = 0;
                                                                              										goto L59;
                                                                              									}
                                                                              									_v180 = 0;
                                                                              									goto L47;
                                                                              								} else {
                                                                              									if(_v160 == 0) {
                                                                              										_v148 = 0;
                                                                              										_t596 = 0;
                                                                              										L135:
                                                                              										_v180 = 1;
                                                                              										_v192 = 0;
                                                                              										_v164 = 0;
                                                                              										_v176 = 0;
                                                                              										L60:
                                                                              										_v200 = _t596;
                                                                              										_t377 = E6090AAAC(( *((intOrPtr*)(_v156 + 4)) + 0x00000007 & 0xfffffff8) + 0x119 + _t636 * 2 + _v148 * 2 + _v148 + _v164);
                                                                              										_t526 = _t377;
                                                                              										_t597 = _v200;
                                                                              										if(_t377 != 0) {
                                                                              											 *(_t526 + 0xcc) = _t377 + 0xd8;
                                                                              											_t151 = _t526 + 0x108; // 0x108
                                                                              											_t379 = _t151;
                                                                              											 *((intOrPtr*)(_t526 + 0x3c)) = _t379;
                                                                              											_t553 =  *((intOrPtr*)(_v156 + 4)) + 0x00000007 & 0xfffffff8;
                                                                              											_t380 = _t379 + ( *((intOrPtr*)(_v156 + 4)) + 0x00000007 & 0xfffffff8);
                                                                              											 *((intOrPtr*)(_t526 + 0x44)) = _t380;
                                                                              											_t381 = _t380 + _t636;
                                                                              											 *((intOrPtr*)(_t526 + 0x40)) = _t381;
                                                                              											_t382 = _t381 + _t636;
                                                                              											_v196 = _t382;
                                                                              											 *((intOrPtr*)(_t526 + 0xa8)) = _t382;
                                                                              											if(_t597 != 0) {
                                                                              												_t162 = _v164 + 1; // 0x1
                                                                              												 *(_t526 + 0xac) = _v148 + _t162 + _v196;
                                                                              												memcpy(_v196, _t597, _v148);
                                                                              												_t693 =  &(_t691[3]);
                                                                              												if(_v164 != 0) {
                                                                              													memcpy(_v148 + 1 +  *((intOrPtr*)(_t526 + 0xa8)), _v176, _v164);
                                                                              													_t693 =  &(_t693[3]);
                                                                              												}
                                                                              												memcpy( *(_t526 + 0xac), _t597, _v148);
                                                                              												memcpy( *(_t526 + 0xac) + _v148, "-journal", 0);
                                                                              												_t460 = _v148 + 9 +  *(_t526 + 0xac);
                                                                              												 *(_t526 + 0xd4) = _t460;
                                                                              												memcpy(_t460, _t597, _v148);
                                                                              												_t691 =  &(_t693[9]);
                                                                              												_t553 = 0;
                                                                              												_t463 =  *(_t526 + 0xd4) + _v148;
                                                                              												 *_t463 = 0x6c61772d;
                                                                              												 *((char*)(_t463 + 4)) = 0;
                                                                              												E60901CF7(0, _t597);
                                                                              											}
                                                                              											 *_t526 = _v156;
                                                                              											_t598 = _a12;
                                                                              											 *(_t526 + 0x90) = _t598;
                                                                              											if(_v192 == 0) {
                                                                              												L73:
                                                                              												 *((char*)(_t526 + 0xf)) = 1;
                                                                              												 *((char*)(_t526 + 0x10)) = 4;
                                                                              												_v156 = _a12 & 0x00000001;
                                                                              												_v148 = 1;
                                                                              												goto L76;
                                                                              											} else {
                                                                              												_t553 = _v192;
                                                                              												if( *_v192 == 0) {
                                                                              													goto L73;
                                                                              												}
                                                                              												_v36 = 0;
                                                                              												_v236 =  &_v36;
                                                                              												_v240 = _t598 & 0x00087f7f;
                                                                              												_v244 =  *((intOrPtr*)(_t526 + 0x3c));
                                                                              												_v248 =  *((intOrPtr*)(_t526 + 0xa8));
                                                                              												_t678 = _v156;
                                                                              												 *_t691 = _t678; // executed
                                                                              												_t665 =  *((intOrPtr*)(_t678 + 0x18))();
                                                                              												_t445 = _v36 & 0x00000001;
                                                                              												_v156 = _t445;
                                                                              												if((_t445 | _t665) != 0) {
                                                                              													if(_t665 != 0) {
                                                                              														L77:
                                                                              														E60901565( *((intOrPtr*)(_t526 + 0x3c)));
                                                                              														 *_t691 = _t526;
                                                                              														E60901C61();
                                                                              														L137:
                                                                              														_t407 =  *_v144;
                                                                              														if( *_v144 != 0) {
                                                                              															E6092E1AB(_t407);
                                                                              														}
                                                                              														goto L127;
                                                                              													}
                                                                              													L75:
                                                                              													_v148 = 0;
                                                                              													L76:
                                                                              													_t385 = E6090B1C0(_t526, _t553 | 0xffffffff,  &_v32);
                                                                              													_t665 = _t385;
                                                                              													if(_t385 == 0) {
                                                                              														_t602 =  *(_t526 + 0xcc);
                                                                              														_v164 = 0;
                                                                              														if(_v180 == 0) {
                                                                              															_v164 = 0x6093f934;
                                                                              														}
                                                                              														_t670 = _a8 & 0x00000001 ^ 0x00000001;
                                                                              														_v168 = _v32;
                                                                              														memset(_t602, 0, 0xc << 2);
                                                                              														_t692 =  &(_t691[3]);
                                                                              														 *((intOrPtr*)(_t602 + 0x14)) = _v168;
                                                                              														 *((intOrPtr*)(_t602 + 0x18)) = 0x50;
                                                                              														 *((char*)(_t602 + 0x1c)) = _v180 == 0;
                                                                              														 *((char*)(_t602 + 0x1d)) = 2;
                                                                              														 *((intOrPtr*)(_t602 + 0x20)) = _v164;
                                                                              														 *(_t602 + 0x24) = _t526;
                                                                              														 *((intOrPtr*)(_t602 + 0x10)) = 0x64;
                                                                              														 *((char*)(_t526 + 6)) = _t670;
                                                                              														 *((intOrPtr*)(_t526 + 0x9c)) = 0x3fffffff;
                                                                              														 *((char*)(_t526 + 0xc)) = _v148;
                                                                              														 *((char*)(_t526 + 4)) = _v148;
                                                                              														 *((char*)(_t526 + 0x11)) = _v148;
                                                                              														 *((char*)(_t526 + 0xe)) = _v180;
                                                                              														 *((char*)(_t526 + 0xd)) = _v156;
                                                                              														 *((char*)(_t526 + 7)) = _v148;
                                                                              														if(_v148 == 0) {
                                                                              															 *((char*)(_t526 + 8)) = 1;
                                                                              															 *((char*)(_t526 + 0xb)) = 2;
                                                                              															 *((char*)(_t526 + 0xa)) = 0x22;
                                                                              															 *((char*)(_t526 + 9)) = 2;
                                                                              														}
                                                                              														 *((short*)(_t526 + 0x8c)) = 0x50;
                                                                              														 *((intOrPtr*)(_t526 + 0xa0)) = 0xffffffff;
                                                                              														 *((intOrPtr*)(_t526 + 0xa4)) = 0xffffffff;
                                                                              														E60903DB1(_t526);
                                                                              														if(_t670 != 0) {
                                                                              															if(_v180 != 0) {
                                                                              																 *((char*)(_t526 + 5)) = 4;
                                                                              															}
                                                                              														} else {
                                                                              															 *((char*)(_t526 + 5)) = 2;
                                                                              														}
                                                                              														 *((intOrPtr*)(_t526 + 0xc4)) = E6092409F;
                                                                              														 *_v144 = _t526;
                                                                              														_t561 = _v172;
                                                                              														 *((intOrPtr*)(_t526 + 0x80)) =  *((intOrPtr*)(_t561 + 0x28));
                                                                              														 *((intOrPtr*)(_t526 + 0x84)) =  *((intOrPtr*)(_t561 + 0x2c));
                                                                              														E60903EC1(_t526);
                                                                              														_t527 =  *_v144;
                                                                              														memset( &_v136, 0, 0x19 << 2);
                                                                              														_t691 =  &(_t692[3]);
                                                                              														_t399 =  *((intOrPtr*)(_t527 + 0x3c));
                                                                              														if( *((intOrPtr*)( *((intOrPtr*)(_t527 + 0x3c)))) == 0) {
                                                                              															L89:
                                                                              															_t608 = _v144;
                                                                              															 *((char*)(_t608 + 0x10)) = _a8;
                                                                              															 *((intOrPtr*)(_t608 + 4)) = _v172;
                                                                              															_t565 =  *_t608;
                                                                              															 *((intOrPtr*)(_t565 + 0xb0)) = E60904757;
                                                                              															 *((intOrPtr*)(_t565 + 0xb4)) = _t608;
                                                                              															_t401 =  *((intOrPtr*)(_t565 + 0x3c));
                                                                              															if( *((intOrPtr*)( *((intOrPtr*)(_t565 + 0x3c)))) != 0) {
                                                                              																E6090162F(_t401, _t565 + 0xb0, 0xf);
                                                                              															}
                                                                              															_t672 = _v144;
                                                                              															 *((intOrPtr*)(_v152 + 4)) = _t672;
                                                                              															 *(_t672 + 8) = 0;
                                                                              															 *(_t672 + 0xc) = 0;
                                                                              															_t529 =  *_t672;
                                                                              															if( *((char*)( *_t672 + 0xd)) != 0) {
                                                                              																 *(_t672 + 0x16) =  *(_t672 + 0x16) | 0x00000001;
                                                                              															}
                                                                              															_t404 = (_v119 & 0x000000ff) << 0x00000010 | (_v120 & 0x000000ff) << 0x00000008;
                                                                              															 *(_v144 + 0x20) = _t404;
                                                                              															if(_t404 - 0x200 > 0xfe00 || (_t404 - 0x00000001 & _t404) != 0) {
                                                                              																_t566 = _v144;
                                                                              																 *(_t566 + 0x20) = 0;
                                                                              																if(_v188 == 0 && _v160 != 0) {
                                                                              																	 *((char*)(_t566 + 0x11)) = 0;
                                                                              																	 *((char*)(_t566 + 0x12)) = 0;
                                                                              																}
                                                                              																_t641 = 0;
                                                                              															} else {
                                                                              																_t641 = _v116;
                                                                              																_t677 = _v144;
                                                                              																 *(_t677 + 0x16) =  *(_t677 + 0x16) | 0x00000002;
                                                                              																 *((char*)(_t677 + 0x11)) = E60902C12( &_v84) != 0;
                                                                              																 *((char*)(_t677 + 0x12)) = E60902C12( &_v72) != 0;
                                                                              															}
                                                                              															_t642 = _t641 & 0x000000ff;
                                                                              															_t406 = E6090B1C0(_t529, _t642, _v144 + 0x20); // executed
                                                                              															_t665 = _t406;
                                                                              															if(_t406 == 0) {
                                                                              																_t616 = _v144;
                                                                              																 *((intOrPtr*)(_t616 + 0x24)) =  *((intOrPtr*)(_t616 + 0x20)) - _t642;
                                                                              																if( *((char*)(_v152 + 9)) == 0) {
                                                                              																	goto L106;
                                                                              																}
                                                                              																 *(_t616 + 0x40) = 1;
                                                                              																_t532 = E609017A5(2);
                                                                              																if( *0x6096e00c == 0) {
                                                                              																	L105:
                                                                              																	 *_t691 = _t532;
                                                                              																	E609017DA();
                                                                              																	_t424 =  *0x6097a2dc; // 0x0
                                                                              																	_t623 = _v144;
                                                                              																	 *((intOrPtr*)(_t623 + 0x44)) = _t424;
                                                                              																	 *0x6097a2dc = _t623;
                                                                              																	 *_t691 = _t532;
                                                                              																	E6090180A();
                                                                              																	goto L106;
                                                                              																}
                                                                              																_t427 = E609017A5(0);
                                                                              																 *((intOrPtr*)(_v144 + 0x38)) = _t427;
                                                                              																if(_t427 != 0) {
                                                                              																	goto L105;
                                                                              																}
                                                                              																 *((char*)(_v172 + 0x40)) = 0;
                                                                              																L136:
                                                                              																_t665 = 7;
                                                                              															}
                                                                              															goto L137;
                                                                              														} else {
                                                                              															 *_t691 = 0;
                                                                              															_v248 = 0;
                                                                              															_t434 = E60901588(_t399, 0x64,  &_v136); // executed
                                                                              															_t665 = _t434;
                                                                              															if(_t434 == 0x20a || _t434 == 0) {
                                                                              																goto L89;
                                                                              															} else {
                                                                              																goto L137;
                                                                              															}
                                                                              														}
                                                                              													}
                                                                              													goto L77;
                                                                              												}
                                                                              												E60903DB1(_t526);
                                                                              												_t449 =  *((intOrPtr*)(_t526 + 0x94));
                                                                              												if(_v32 < _t449) {
                                                                              													if(_t449 <= 0x2000) {
                                                                              														_v32 = _t449;
                                                                              													} else {
                                                                              														_v32 = 0x2000;
                                                                              													}
                                                                              												}
                                                                              												_v156 = 0;
                                                                              												goto L75;
                                                                              											}
                                                                              										}
                                                                              										E60901CF7(0, _t597);
                                                                              										goto L136;
                                                                              									}
                                                                              									_v180 = 1;
                                                                              									_t541 = _v160;
                                                                              									if( *_v160 == 0) {
                                                                              										L47:
                                                                              										_t685 = _v160;
                                                                              										if( *_t685 == 0) {
                                                                              											_v192 = _v160;
                                                                              											L59:
                                                                              											_v164 = 0;
                                                                              											_v176 = 0;
                                                                              											_v148 = 0;
                                                                              											_t596 = 0;
                                                                              											goto L60;
                                                                              										}
                                                                              										_t535 =  *((intOrPtr*)(_v156 + 8)) + 1;
                                                                              										_t474 = E60901E96(0, _t535 + _t535);
                                                                              										if(_t474 == 0) {
                                                                              											goto L136;
                                                                              										}
                                                                              										 *_t474 = 0;
                                                                              										_v240 = _t474;
                                                                              										_v244 = _t535;
                                                                              										_v248 = _t685;
                                                                              										_t586 = _v156;
                                                                              										 *_t691 = _t586;
                                                                              										_v200 = _t474;
                                                                              										_t665 =  *((intOrPtr*)(_t586 + 0x24))();
                                                                              										_v148 = E60902023(_v200);
                                                                              										_t111 = E60902023(_v160) + 1; // 0x1
                                                                              										_t480 = _v160 + _t111;
                                                                              										_v176 = _t480;
                                                                              										_t537 = _t480;
                                                                              										while(1) {
                                                                              											_t596 = _v200;
                                                                              											if( *_t537 == 0) {
                                                                              												break;
                                                                              											}
                                                                              											_v200 = _t596;
                                                                              											_t538 = _t537 + E60902023(_t537) + 1;
                                                                              											_t537 = _t538 + E60902023(_t538) + 1;
                                                                              										}
                                                                              										if(_t665 != 0) {
                                                                              											L56:
                                                                              											E60901CF7(0, _t596);
                                                                              											goto L137;
                                                                              										}
                                                                              										if(_v148 + 7 >=  *((intOrPtr*)(_v156 + 8))) {
                                                                              											_v240 =  &M6096F114;
                                                                              											_v244 = 0xac67;
                                                                              											_v248 = "cannot open file at line %d of [%.10s]";
                                                                              											 *_t691 = 0xe;
                                                                              											_v200 = _t596;
                                                                              											E60923A49();
                                                                              											_t665 = 0xe;
                                                                              											_t596 = _v200;
                                                                              											goto L56;
                                                                              										}
                                                                              										_v164 = _t537 + 1 - _v176;
                                                                              										_v192 = _v160;
                                                                              										goto L60;
                                                                              									}
                                                                              									_t492 = E6090CB82(0, _t541);
                                                                              									_t629 = _t492;
                                                                              									if(_t492 == 0) {
                                                                              										goto L136;
                                                                              									}
                                                                              									_v200 = _t629;
                                                                              									_v148 = E60902023(_t492);
                                                                              									_t596 = _v200;
                                                                              									goto L135;
                                                                              								}
                                                                              							} else {
                                                                              								_v184 = 0;
                                                                              								if((_a12 & 0x00020000) == 0) {
                                                                              									goto L37;
                                                                              								}
                                                                              								_t688 =  *((intOrPtr*)(_v156 + 8)) + 1;
                                                                              								 *_t691 = _t688;
                                                                              								_t543 = E60901A5C();
                                                                              								_t495 = _v152;
                                                                              								 *((char*)(_t495 + 9)) = 1;
                                                                              								if(_t543 != 0) {
                                                                              									if(_v188 == 0) {
                                                                              										 *_t543 = 0;
                                                                              										_v240 = _t543;
                                                                              										_v244 = _t688;
                                                                              										_v248 = _v160;
                                                                              										_t588 = _v156;
                                                                              										 *_t691 = _t588;
                                                                              										_t496 =  *((intOrPtr*)(_t588 + 0x24))();
                                                                              										_t665 = _t496;
                                                                              										if(_t496 == 0) {
                                                                              											L24:
                                                                              											_t498 = E609017A5(4);
                                                                              											_v184 = _t498;
                                                                              											 *_t691 = _t498;
                                                                              											E609017DA();
                                                                              											_t501 = E609017A5(2);
                                                                              											 *_t691 = _t501;
                                                                              											_v200 = _t501;
                                                                              											E609017DA();
                                                                              											_t689 =  *0x6097a2dc; // 0x0
                                                                              											_t589 = _v200;
                                                                              											while(_t689 != 0) {
                                                                              												_t659 =  *_t689;
                                                                              												_v248 =  *((intOrPtr*)(_t659 + 0xa8));
                                                                              												 *_t691 = _t543;
                                                                              												_v200 = _t589;
                                                                              												_t504 = strcmp(??, ??);
                                                                              												_t589 = _v200;
                                                                              												if(_t504 != 0 ||  *_t659 != _v156) {
                                                                              													_t689 =  *((intOrPtr*)(_t689 + 0x44));
                                                                              													continue;
                                                                              												} else {
                                                                              													_t509 =  *((intOrPtr*)(_v172 + 0x14)) - 1;
                                                                              													_t661 = _t509 << 4;
                                                                              													_v144 = _t509;
                                                                              													while(_v144 >= 0) {
                                                                              														_t632 =  *((intOrPtr*)( *((intOrPtr*)(_v172 + 0x10)) + _t661 + 4));
                                                                              														if(_t632 == 0 ||  *((intOrPtr*)(_t632 + 4)) != _t689) {
                                                                              															_v144 = _v144 - 1;
                                                                              															_t661 = _t661 - 0x10;
                                                                              															continue;
                                                                              														} else {
                                                                              															 *_t691 = _t589;
                                                                              															E6090180A();
                                                                              															 *_t691 = _v184;
                                                                              															E6090180A();
                                                                              															 *_t691 = _t543;
                                                                              															E60901C61();
                                                                              															 *_t691 = _v152;
                                                                              															E60901C61();
                                                                              															_t665 = 0x13;
                                                                              															goto L132;
                                                                              														}
                                                                              													}
                                                                              													 *((intOrPtr*)(_v152 + 4)) = _t689;
                                                                              													 *((intOrPtr*)(_t689 + 0x40)) =  *((intOrPtr*)(_t689 + 0x40)) + 1;
                                                                              													break;
                                                                              												}
                                                                              											}
                                                                              											 *_t691 = _t589;
                                                                              											E6090180A();
                                                                              											 *_t691 = _t543;
                                                                              											E60901C61();
                                                                              											if(_t689 != 0) {
                                                                              												L106:
                                                                              												if( *((char*)(_v152 + 9)) == 0) {
                                                                              													L123:
                                                                              													 *_a4 = _v152;
                                                                              													if(E6090B904(_v152, 0, 0) == 0) {
                                                                              														E609109DE( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v152 + 4)))) + 0xcc)), 0x7d0);
                                                                              													}
                                                                              													_t665 = 0;
                                                                              													L130:
                                                                              													if(_v184 != 0) {
                                                                              														 *_t691 = _v184;
                                                                              														E6090180A();
                                                                              													}
                                                                              													goto L132;
                                                                              												}
                                                                              												_t571 =  *((intOrPtr*)(_v172 + 0x14));
                                                                              												_t619 = 0;
                                                                              												while(_t619 < _t571) {
                                                                              													_t420 =  *((intOrPtr*)((_t619 << 4) +  *((intOrPtr*)(_v172 + 0x10)) + 4));
                                                                              													if(_t420 == 0 ||  *((char*)(_t420 + 9)) == 0) {
                                                                              														_t619 = _t619 + 1;
                                                                              														continue;
                                                                              													} else {
                                                                              														while(1) {
                                                                              															_t620 =  *((intOrPtr*)(_t420 + 0x18));
                                                                              															if(_t620 == 0) {
                                                                              																break;
                                                                              															}
                                                                              															_t420 = _t620;
                                                                              														}
                                                                              														_t621 = _v152;
                                                                              														_t572 =  *((intOrPtr*)(_t621 + 4));
                                                                              														if(_t572 >=  *((intOrPtr*)(_t420 + 4))) {
                                                                              															while(1) {
                                                                              																_t622 =  *((intOrPtr*)(_t420 + 0x14));
                                                                              																if(_t622 == 0 ||  *((intOrPtr*)(_t622 + 4)) >= _t572) {
                                                                              																	break;
                                                                              																}
                                                                              																_t420 = _t622;
                                                                              															}
                                                                              															_t573 = _v152;
                                                                              															 *((intOrPtr*)(_t573 + 0x14)) = _t622;
                                                                              															 *((intOrPtr*)(_t573 + 0x18)) = _t420;
                                                                              															if(_t622 != 0) {
                                                                              																 *((intOrPtr*)(_t622 + 0x18)) = _t573;
                                                                              															}
                                                                              															 *((intOrPtr*)(_t420 + 0x14)) = _v152;
                                                                              															goto L123;
                                                                              														}
                                                                              														 *((intOrPtr*)(_t621 + 0x14)) = _t420;
                                                                              														 *(_t621 + 0x18) = 0;
                                                                              														 *((intOrPtr*)(_t420 + 0x18)) = _t621;
                                                                              														goto L123;
                                                                              													}
                                                                              												}
                                                                              												goto L123;
                                                                              											}
                                                                              											goto L37;
                                                                              										}
                                                                              										 *_t691 = _t543;
                                                                              										E60901C61();
                                                                              										 *_t691 = _v152;
                                                                              										E60901C61();
                                                                              										goto L132;
                                                                              									}
                                                                              									_t44 = E60902023(_v160) + 1; // 0x1
                                                                              									memcpy(_t543, _v160, _t44);
                                                                              									_t691 =  &(_t691[3]);
                                                                              									goto L24;
                                                                              								}
                                                                              								 *_t691 = _t495;
                                                                              								E60901C61();
                                                                              								_t665 = 7;
                                                                              								goto L132;
                                                                              							}
                                                                              						}
                                                                              					}
                                                                              					L6:
                                                                              					_v188 = 0;
                                                                              					if((_a12 & 0x00000080) == 0) {
                                                                              						goto L10;
                                                                              					}
                                                                              					goto L9;
                                                                              				}
                                                                              				_t524 = 0 |  *__edx == 0x00000000;
                                                                              				_v248 = ":memory:";
                                                                              				 *_t691 = __edx;
                                                                              				if(strcmp(??, ??) == 0) {
                                                                              					goto L9;
                                                                              				}
                                                                              				if(_t524 == 0) {
                                                                              					goto L6;
                                                                              				} else {
                                                                              					goto L5;
                                                                              				}
                                                                              			}








































































































                                                                              0x6092e285
                                                                              0x6092e28b
                                                                              0x6092e291
                                                                              0x6092e299
                                                                              0x6092e2bd
                                                                              0x6092e2c2
                                                                              0x6092e2cc
                                                                              0x6092e2e0
                                                                              0x6092e2e5
                                                                              0x6092e2e5
                                                                              0x6092e2e9
                                                                              0x6092e2f3
                                                                              0x6092e2fa
                                                                              0x6092e306
                                                                              0x6092e30d
                                                                              0x6092e30d
                                                                              0x6092e319
                                                                              0x6092e31e
                                                                              0x6092e324
                                                                              0x6092e32b
                                                                              0x6092edaf
                                                                              0x6092edbb
                                                                              0x6092e331
                                                                              0x6092e331
                                                                              0x6092e33b
                                                                              0x6092e33d
                                                                              0x6092e340
                                                                              0x6092e347
                                                                              0x6092e353
                                                                              0x6092e539
                                                                              0x6092e53e
                                                                              0x6092e543
                                                                              0x6092e54b
                                                                              0x6092ed4f
                                                                              0x6092ed54
                                                                              0x6092ed5a
                                                                              0x6092ed5d
                                                                              0x6092ed68
                                                                              0x6092ed6b
                                                                              0x6092ed73
                                                                              0x00000000
                                                                              0x6092ed73
                                                                              0x6092e551
                                                                              0x6092e55e
                                                                              0x6092e561
                                                                              0x6092e569
                                                                              0x6092e56e
                                                                              0x6092e56e
                                                                              0x6092e577
                                                                              0x6092e581
                                                                              0x6092e5db
                                                                              0x6092e70b
                                                                              0x6092e715
                                                                              0x00000000
                                                                              0x6092e715
                                                                              0x6092e5e1
                                                                              0x00000000
                                                                              0x6092e583
                                                                              0x6092e58a
                                                                              0x6092edcb
                                                                              0x6092edd5
                                                                              0x6092edd7
                                                                              0x6092edd7
                                                                              0x6092ede1
                                                                              0x6092edeb
                                                                              0x6092edf5
                                                                              0x6092e74d
                                                                              0x6092e774
                                                                              0x6092e77a
                                                                              0x6092e77f
                                                                              0x6092e783
                                                                              0x6092e789
                                                                              0x6092e79d
                                                                              0x6092e7a3
                                                                              0x6092e7a3
                                                                              0x6092e7a9
                                                                              0x6092e7b8
                                                                              0x6092e7bb
                                                                              0x6092e7bd
                                                                              0x6092e7c0
                                                                              0x6092e7c2
                                                                              0x6092e7c5
                                                                              0x6092e7c7
                                                                              0x6092e7cd
                                                                              0x6092e7d5
                                                                              0x6092e7e7
                                                                              0x6092e7f1
                                                                              0x6092e805
                                                                              0x6092e805
                                                                              0x6092e80e
                                                                              0x6092e82b
                                                                              0x6092e82b
                                                                              0x6092e82b
                                                                              0x6092e83d
                                                                              0x6092e854
                                                                              0x6092e85f
                                                                              0x6092e865
                                                                              0x6092e875
                                                                              0x6092e875
                                                                              0x6092e875
                                                                              0x6092e87d
                                                                              0x6092e883
                                                                              0x6092e889
                                                                              0x6092e88f
                                                                              0x6092e88f
                                                                              0x6092e89a
                                                                              0x6092e89c
                                                                              0x6092e89f
                                                                              0x6092e8ac
                                                                              0x6092e936
                                                                              0x6092e936
                                                                              0x6092e93a
                                                                              0x6092e944
                                                                              0x6092e94a
                                                                              0x00000000
                                                                              0x6092e8b2
                                                                              0x6092e8b2
                                                                              0x6092e8bb
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092e8bd
                                                                              0x6092e8c7
                                                                              0x6092e8d2
                                                                              0x6092e8d9
                                                                              0x6092e8e3
                                                                              0x6092e8e7
                                                                              0x6092e8ed
                                                                              0x6092e8f3
                                                                              0x6092e8f8
                                                                              0x6092e8fb
                                                                              0x6092e903
                                                                              0x6092e958
                                                                              0x6092e977
                                                                              0x6092e97a
                                                                              0x6092e97f
                                                                              0x6092e982
                                                                              0x6092ee09
                                                                              0x6092ee0f
                                                                              0x6092ee13
                                                                              0x6092ed48
                                                                              0x6092ed48
                                                                              0x00000000
                                                                              0x6092ee13
                                                                              0x6092e95a
                                                                              0x6092e95a
                                                                              0x6092e964
                                                                              0x6092e96c
                                                                              0x6092e971
                                                                              0x6092e975
                                                                              0x6092e98c
                                                                              0x6092e992
                                                                              0x6092e9a3
                                                                              0x6092e9a5
                                                                              0x6092e9a5
                                                                              0x6092e9b5
                                                                              0x6092e9bb
                                                                              0x6092e9ca
                                                                              0x6092e9ca
                                                                              0x6092e9d2
                                                                              0x6092e9d5
                                                                              0x6092e9e3
                                                                              0x6092e9e7
                                                                              0x6092e9f1
                                                                              0x6092e9f4
                                                                              0x6092e9f7
                                                                              0x6092ea00
                                                                              0x6092ea03
                                                                              0x6092ea13
                                                                              0x6092ea1c
                                                                              0x6092ea25
                                                                              0x6092ea2e
                                                                              0x6092ea37
                                                                              0x6092ea40
                                                                              0x6092ea4a
                                                                              0x6092ea4c
                                                                              0x6092ea50
                                                                              0x6092ea54
                                                                              0x6092ea58
                                                                              0x6092ea58
                                                                              0x6092ea5c
                                                                              0x6092ea65
                                                                              0x6092ea6f
                                                                              0x6092ea7b
                                                                              0x6092ea82
                                                                              0x6092ea91
                                                                              0x6092ea93
                                                                              0x6092ea93
                                                                              0x6092ea84
                                                                              0x6092ea84
                                                                              0x6092ea84
                                                                              0x6092ea97
                                                                              0x6092eaa7
                                                                              0x6092eaa9
                                                                              0x6092eab5
                                                                              0x6092eabb
                                                                              0x6092eac3
                                                                              0x6092eace
                                                                              0x6092eadf
                                                                              0x6092eadf
                                                                              0x6092eae1
                                                                              0x6092eae7
                                                                              0x6092eb10
                                                                              0x6092eb13
                                                                              0x6092eb19
                                                                              0x6092eb22
                                                                              0x6092eb25
                                                                              0x6092eb27
                                                                              0x6092eb31
                                                                              0x6092eb37
                                                                              0x6092eb3d
                                                                              0x6092eb4a
                                                                              0x6092eb4a
                                                                              0x6092eb4f
                                                                              0x6092eb5b
                                                                              0x6092eb5e
                                                                              0x6092eb65
                                                                              0x6092eb6c
                                                                              0x6092eb72
                                                                              0x6092eb74
                                                                              0x6092eb74
                                                                              0x6092eb87
                                                                              0x6092eb8f
                                                                              0x6092eb9e
                                                                              0x6092eba7
                                                                              0x6092ebad
                                                                              0x6092ebbb
                                                                              0x6092ebc6
                                                                              0x6092ebca
                                                                              0x6092ebca
                                                                              0x6092ebfc
                                                                              0x6092ebd0
                                                                              0x6092ebd0
                                                                              0x6092ebd3
                                                                              0x6092ebd9
                                                                              0x6092ebe8
                                                                              0x6092ebf6
                                                                              0x6092ebf6
                                                                              0x6092ebfe
                                                                              0x6092ec11
                                                                              0x6092ec16
                                                                              0x6092ec1a
                                                                              0x6092ec20
                                                                              0x6092ec2b
                                                                              0x6092ec38
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092ec3a
                                                                              0x6092ec4b
                                                                              0x6092ec54
                                                                              0x6092ec79
                                                                              0x6092ec79
                                                                              0x6092ec7c
                                                                              0x6092ec81
                                                                              0x6092ec86
                                                                              0x6092ec8c
                                                                              0x6092ec8f
                                                                              0x6092ec95
                                                                              0x6092ec98
                                                                              0x00000000
                                                                              0x6092ec98
                                                                              0x6092ec58
                                                                              0x6092ec63
                                                                              0x6092ec68
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092ec70
                                                                              0x6092ee04
                                                                              0x6092ee04
                                                                              0x6092ee04
                                                                              0x00000000
                                                                              0x6092eae9
                                                                              0x6092eae9
                                                                              0x6092eaf0
                                                                              0x6092eafa
                                                                              0x6092eaff
                                                                              0x6092eb06
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092eb06
                                                                              0x6092eae7
                                                                              0x00000000
                                                                              0x6092e975
                                                                              0x6092e907
                                                                              0x6092e90c
                                                                              0x6092e915
                                                                              0x6092e920
                                                                              0x6092e92e
                                                                              0x6092e922
                                                                              0x6092e922
                                                                              0x6092e922
                                                                              0x6092e920
                                                                              0x6092edbc
                                                                              0x00000000
                                                                              0x6092edbc
                                                                              0x6092e8ac
                                                                              0x6092e78d
                                                                              0x00000000
                                                                              0x6092e78d
                                                                              0x6092e590
                                                                              0x6092e59a
                                                                              0x6092e5a3
                                                                              0x6092e5eb
                                                                              0x6092e5eb
                                                                              0x6092e5f4
                                                                              0x6092e727
                                                                              0x6092e72d
                                                                              0x6092e72d
                                                                              0x6092e737
                                                                              0x6092e741
                                                                              0x6092e74b
                                                                              0x00000000
                                                                              0x6092e74b
                                                                              0x6092e603
                                                                              0x6092e609
                                                                              0x6092e610
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092e616
                                                                              0x6092e619
                                                                              0x6092e61d
                                                                              0x6092e621
                                                                              0x6092e625
                                                                              0x6092e62b
                                                                              0x6092e62e
                                                                              0x6092e637
                                                                              0x6092e646
                                                                              0x6092e65d
                                                                              0x6092e65d
                                                                              0x6092e661
                                                                              0x6092e667
                                                                              0x6092e687
                                                                              0x6092e687
                                                                              0x6092e690
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092e66d
                                                                              0x6092e678
                                                                              0x6092e683
                                                                              0x6092e683
                                                                              0x6092e694
                                                                              0x6092e6ff
                                                                              0x6092e701
                                                                              0x00000000
                                                                              0x6092e701
                                                                              0x6092e6a8
                                                                              0x6092e6ca
                                                                              0x6092e6d2
                                                                              0x6092e6da
                                                                              0x6092e6e2
                                                                              0x6092e6e9
                                                                              0x6092e6ef
                                                                              0x6092e6f4
                                                                              0x6092e6f9
                                                                              0x00000000
                                                                              0x6092e6f9
                                                                              0x6092e6b3
                                                                              0x6092e6bf
                                                                              0x00000000
                                                                              0x6092e6bf
                                                                              0x6092e5a9
                                                                              0x6092e5ae
                                                                              0x6092e5b2
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092e5b8
                                                                              0x6092e5c3
                                                                              0x6092e5c9
                                                                              0x00000000
                                                                              0x6092e5c9
                                                                              0x6092e36c
                                                                              0x6092e36c
                                                                              0x6092e37d
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092e38c
                                                                              0x6092e38d
                                                                              0x6092e395
                                                                              0x6092e397
                                                                              0x6092e39d
                                                                              0x6092e3a3
                                                                              0x6092e3be
                                                                              0x6092e3da
                                                                              0x6092e3dd
                                                                              0x6092e3e1
                                                                              0x6092e3eb
                                                                              0x6092e3ef
                                                                              0x6092e3f5
                                                                              0x6092e3f8
                                                                              0x6092e3fb
                                                                              0x6092e3ff
                                                                              0x6092e41c
                                                                              0x6092e421
                                                                              0x6092e426
                                                                              0x6092e42c
                                                                              0x6092e42f
                                                                              0x6092e439
                                                                              0x6092e43e
                                                                              0x6092e441
                                                                              0x6092e447
                                                                              0x6092e44c
                                                                              0x6092e452
                                                                              0x6092e519
                                                                              0x6092e45d
                                                                              0x6092e465
                                                                              0x6092e469
                                                                              0x6092e46c
                                                                              0x6092e472
                                                                              0x6092e479
                                                                              0x6092e47f
                                                                              0x6092e516
                                                                              0x00000000
                                                                              0x6092e493
                                                                              0x6092e49c
                                                                              0x6092e49f
                                                                              0x6092e4a2
                                                                              0x6092e4ff
                                                                              0x6092e4b3
                                                                              0x6092e4b9
                                                                              0x6092e4f6
                                                                              0x6092e4fc
                                                                              0x00000000
                                                                              0x6092e4c0
                                                                              0x6092e4c0
                                                                              0x6092e4c3
                                                                              0x6092e4ce
                                                                              0x6092e4d1
                                                                              0x6092e4d6
                                                                              0x6092e4d9
                                                                              0x6092e4e4
                                                                              0x6092e4e7
                                                                              0x6092e4ec
                                                                              0x00000000
                                                                              0x6092e4ec
                                                                              0x6092e4b9
                                                                              0x6092e50e
                                                                              0x6092e511
                                                                              0x00000000
                                                                              0x6092e511
                                                                              0x6092e47f
                                                                              0x6092e521
                                                                              0x6092e524
                                                                              0x6092e529
                                                                              0x6092e52c
                                                                              0x6092e533
                                                                              0x6092ec9d
                                                                              0x6092eca7
                                                                              0x6092ed2e
                                                                              0x6092ed37
                                                                              0x6092ed44
                                                                              0x6092ed91
                                                                              0x6092ed91
                                                                              0x6092ed96
                                                                              0x6092ed98
                                                                              0x6092ed9f
                                                                              0x6092eda7
                                                                              0x6092edaa
                                                                              0x6092edaa
                                                                              0x00000000
                                                                              0x6092ed9f
                                                                              0x6092ecb3
                                                                              0x6092ecb6
                                                                              0x6092ed2a
                                                                              0x6092ecc8
                                                                              0x6092eccd
                                                                              0x6092ed29
                                                                              0x00000000
                                                                              0x6092ecd5
                                                                              0x6092ecd9
                                                                              0x6092ecd9
                                                                              0x6092ecde
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092ecd7
                                                                              0x6092ecd7
                                                                              0x6092ece0
                                                                              0x6092ece6
                                                                              0x6092ecec
                                                                              0x6092ecff
                                                                              0x6092ecff
                                                                              0x6092ed04
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092ecfd
                                                                              0x6092ecfd
                                                                              0x6092ed0b
                                                                              0x6092ed11
                                                                              0x6092ed14
                                                                              0x6092ed19
                                                                              0x6092ed1b
                                                                              0x6092ed1b
                                                                              0x6092ed24
                                                                              0x00000000
                                                                              0x6092ed24
                                                                              0x6092ecee
                                                                              0x6092ecf1
                                                                              0x6092ecf8
                                                                              0x00000000
                                                                              0x6092ecf8
                                                                              0x6092eccd
                                                                              0x00000000
                                                                              0x6092ed2a
                                                                              0x00000000
                                                                              0x6092e533
                                                                              0x6092e401
                                                                              0x6092e404
                                                                              0x6092e40f
                                                                              0x6092e412
                                                                              0x00000000
                                                                              0x6092e412
                                                                              0x6092e3cb
                                                                              0x6092e3d6
                                                                              0x6092e3d6
                                                                              0x00000000
                                                                              0x6092e3d6
                                                                              0x6092e3a5
                                                                              0x6092e3a8
                                                                              0x6092e3ad
                                                                              0x00000000
                                                                              0x6092e3ad
                                                                              0x6092e353
                                                                              0x6092e32b
                                                                              0x6092e2ce
                                                                              0x6092e2ce
                                                                              0x6092e2dc
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092e2de
                                                                              0x6092e2a0
                                                                              0x6092e2a3
                                                                              0x6092e2ab
                                                                              0x6092e2b5
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092e2b9
                                                                              0x00000000
                                                                              0x6092e2bb
                                                                              0x00000000
                                                                              0x6092e2bb

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: strcmp
                                                                              • String ID: -journal$@
                                                                              • API String ID: 1004003707-41206085
                                                                              • Opcode ID: c0f3e26fc0b8cf0921a580822ccb10f1b42ebb445531de93d43c77c58eb6f5b3
                                                                              • Instruction ID: d3546033577ab7c449e1d9ae4a568db5e705be1ba1c7c20995b0e62570cb2ed7
                                                                              • Opcode Fuzzy Hash: c0f3e26fc0b8cf0921a580822ccb10f1b42ebb445531de93d43c77c58eb6f5b3
                                                                              • Instruction Fuzzy Hash: C9722574A143648FEB21CF24C880B99BBB2BF65308F1485E9D8999B386E774DD84CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 631 6092613d-60926168 632 609261c1-609261e3 631->632 633 6092616a 631->633 634 60926219-60926240 ReadFile 632->634 635 60926170-60926185 633->635 636 6092616c-6092616e 633->636 637 60926242-6092624b 634->637 638 6092624d-6092625d call 6092586e 634->638 639 609261a2-609261be 635->639 640 60926187 635->640 636->632 636->635 637->638 647 609261e5-609261f2 call 60911d8d 637->647 644 60926270-60926277 638->644 648 6092625f-6092626b 638->648 639->632 642 60926189-6092618b 640->642 643 6092618d-6092619d 640->643 642->639 642->643 643->644 647->634 651 609261f4-60926217 call 6092597a 647->651 648->644 651->644
                                                                              C-Code - Quality: 47%
                                                                              			E6092613D(intOrPtr _a4, void* _a8, int _a12, intOrPtr _a16, signed int _a20) {
                                                                              				void* _v16;
                                                                              				char _v32;
                                                                              				char _v36;
                                                                              				char _v40;
                                                                              				signed int _v48;
                                                                              				intOrPtr _v52;
                                                                              				char _v60;
                                                                              				signed int _v64;
                                                                              				intOrPtr _v68;
                                                                              				intOrPtr _v80;
                                                                              				void* _v108;
                                                                              				intOrPtr _v112;
                                                                              				int _v116;
                                                                              				void* _v120;
                                                                              				intOrPtr _t54;
                                                                              				void* _t61;
                                                                              				int _t64;
                                                                              				void* _t66;
                                                                              				void* _t72;
                                                                              				void* _t75;
                                                                              				intOrPtr _t77;
                                                                              				intOrPtr _t78;
                                                                              				int _t85;
                                                                              				intOrPtr _t90;
                                                                              				intOrPtr _t92;
                                                                              				void* _t93;
                                                                              				char* _t100;
                                                                              				void* _t111;
                                                                              				signed int _t112;
                                                                              				void* _t114;
                                                                              				void* _t117;
                                                                              				intOrPtr* _t118;
                                                                              				void* _t121;
                                                                              				void* _t123;
                                                                              
                                                                              				_t77 = _a4;
                                                                              				_t54 = _a16;
                                                                              				_v68 = _t54;
                                                                              				_v64 = _a20;
                                                                              				_v36 = 0;
                                                                              				_t78 =  *((intOrPtr*)(_t77 + 0x30));
                                                                              				_t90 =  *((intOrPtr*)(_t77 + 0x34));
                                                                              				_v80 = _t90;
                                                                              				_t121 = _v64 - _t90;
                                                                              				if(_t121 > 0 || _t121 >= 0 && _t54 >= _t78) {
                                                                              					L8:
                                                                              					_t111 =  &_v60;
                                                                              					memset(_t111, 0, 5 << 2);
                                                                              					_t118 = _t117 + 0xc;
                                                                              					_v52 = _v68;
                                                                              					_v48 = _v64 & 0x7fffffff;
                                                                              					_t100 =  &_v32;
                                                                              					while(1) {
                                                                              						_v108 = _t111;
                                                                              						_v112 = _t100;
                                                                              						_v116 = _a12;
                                                                              						_v120 = _a8;
                                                                              						 *_t118 =  *((intOrPtr*)(_t77 + 8)); // executed
                                                                              						_t61 = ReadFile(??, ??, ??, ??, ??); // executed
                                                                              						_t118 = _t118 - 0x14;
                                                                              						__eflags = _t61;
                                                                              						if(_t61 != 0) {
                                                                              							break;
                                                                              						}
                                                                              						_t66 =  *0x6096ec9c();
                                                                              						__eflags = _t66 - 0x26;
                                                                              						if(_t66 != 0x26) {
                                                                              							__eflags = E60911D8D( &_v36,  &_v40);
                                                                              							if(__eflags != 0) {
                                                                              								continue;
                                                                              							}
                                                                              							 *((intOrPtr*)(_t77 + 0x14)) = _v40;
                                                                              							_v120 = 0x8407;
                                                                              							 *_t118 =  *((intOrPtr*)(_t77 + 0x1c));
                                                                              							_t64 = E6092597A(0x10a, "winRead", _v40, __eflags);
                                                                              							goto L15;
                                                                              						}
                                                                              						break;
                                                                              					}
                                                                              					E6092586E(_v36);
                                                                              					_t92 = _v32;
                                                                              					_t64 = 0;
                                                                              					__eflags = _t92 - _a12;
                                                                              					if(_t92 < _a12) {
                                                                              						_t93 = _t92 + _a8;
                                                                              						__eflags = _t93;
                                                                              						memset(_t93, 0, _a12 - _t92 << 0);
                                                                              						_t64 = 0x20a;
                                                                              					}
                                                                              					goto L15;
                                                                              				} else {
                                                                              					_t112 = _a12;
                                                                              					_t72 = _t112 + _v68;
                                                                              					asm("adc edx, [ebp-0x3c]");
                                                                              					_t123 = _t112 >> 0x1f - _v80;
                                                                              					if(_t123 > 0 || _t123 >= 0 && _t72 > _t78) {
                                                                              						_t114 = _v68 +  *((intOrPtr*)(_t77 + 0x2c));
                                                                              						_t85 = _t78 - _v68;
                                                                              						_t75 = memcpy(_a8, _t114, _t85);
                                                                              						_t117 = _t117 + 0xc;
                                                                              						_a8 = _t114 + _t85 + _t85;
                                                                              						_a12 = _a12 - _t75;
                                                                              						asm("cdq");
                                                                              						_v68 = _v68 + _t75;
                                                                              						asm("adc [ebp-0x3c], edx");
                                                                              						goto L8;
                                                                              					} else {
                                                                              						memcpy(_a8, _v68 +  *((intOrPtr*)(_t77 + 0x2c)), _a12);
                                                                              						_t64 = 0;
                                                                              						L15:
                                                                              						return _t64;
                                                                              					}
                                                                              				}
                                                                              			}





































                                                                              0x60926146
                                                                              0x60926149
                                                                              0x6092614f
                                                                              0x60926152
                                                                              0x60926155
                                                                              0x6092615c
                                                                              0x6092615f
                                                                              0x60926162
                                                                              0x60926165
                                                                              0x60926168
                                                                              0x609261c1
                                                                              0x609261c1
                                                                              0x609261cd
                                                                              0x609261cd
                                                                              0x609261d2
                                                                              0x609261dd
                                                                              0x609261e0
                                                                              0x60926219
                                                                              0x60926219
                                                                              0x6092621d
                                                                              0x60926224
                                                                              0x6092622b
                                                                              0x60926232
                                                                              0x60926235
                                                                              0x6092623b
                                                                              0x6092623e
                                                                              0x60926240
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x60926242
                                                                              0x60926248
                                                                              0x6092624b
                                                                              0x609261f0
                                                                              0x609261f2
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x609261f7
                                                                              0x609261fa
                                                                              0x60926205
                                                                              0x60926212
                                                                              0x00000000
                                                                              0x60926212
                                                                              0x00000000
                                                                              0x6092624b
                                                                              0x60926250
                                                                              0x60926255
                                                                              0x60926258
                                                                              0x6092625a
                                                                              0x6092625d
                                                                              0x60926264
                                                                              0x60926264
                                                                              0x60926269
                                                                              0x6092626b
                                                                              0x6092626b
                                                                              0x00000000
                                                                              0x60926170
                                                                              0x60926170
                                                                              0x6092617c
                                                                              0x6092617f
                                                                              0x60926182
                                                                              0x60926185
                                                                              0x609261aa
                                                                              0x609261b0
                                                                              0x609261b2
                                                                              0x609261b2
                                                                              0x609261b4
                                                                              0x609261b7
                                                                              0x609261ba
                                                                              0x609261bb
                                                                              0x609261be
                                                                              0x00000000
                                                                              0x6092618d
                                                                              0x60926199
                                                                              0x6092619b
                                                                              0x60926270
                                                                              0x60926277
                                                                              0x60926277
                                                                              0x60926185

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: FileRead
                                                                              • String ID: winRead
                                                                              • API String ID: 2738559852-2759563040
                                                                              • Opcode ID: 30140f8871a9a04f84b380650a4b007acd67933d7a4534ec5d8c165dad46e3e8
                                                                              • Instruction ID: 6b38abc783a0277c6f6881ee7e3119bb34b275231ced1160a46fa4cacedc2904
                                                                              • Opcode Fuzzy Hash: 30140f8871a9a04f84b380650a4b007acd67933d7a4534ec5d8c165dad46e3e8
                                                                              • Instruction Fuzzy Hash: E841F2B5A14219DBCF04CFA9D88058EBBB6BF98314F15852AE824AB759D734EC11CF81
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 670 6092bfaf-6092bfbe 671 6092bfc0-6092bfc8 670->671 672 6092bfce-6092bfdc 670->672 671->672 673 6092c498-6092c4a2 671->673 674 6092bfe2-6092bfe6 672->674 675 6092c3fc-6092c404 672->675 674->675 678 6092bfec-6092bffd call 60903f18 674->678 676 6092c406-6092c418 call 60904249 675->676 677 6092c46c-6092c470 675->677 689 6092c41a-6092c42d call 60926ee5 676->689 679 6092c472-6092c476 677->679 680 6092c485-6092c489 677->680 686 6092c48b-6092c492 call 6090b39c 678->686 691 6092c003-6092c007 678->691 679->680 683 6092c478-6092c482 call 60903e2d 679->683 685 6092c494 680->685 680->686 683->680 685->673 686->673 704 6092c42f-6092c434 689->704 695 6092c185-6092c189 691->695 696 6092c00d-6092c025 691->696 698 6092c4a3-6092c4aa 695->698 699 6092c18f-6092c19f call 60903cb5 695->699 700 6092c050-6092c054 696->700 701 6092c027-6092c04a 696->701 698->686 713 6092c4b1-6092c4b4 699->713 717 6092c1a5-6092c1ab 699->717 702 6092c294-6092c298 700->702 703 6092c05a-6092c077 700->703 701->700 701->713 707 6092c36e-6092c372 702->707 708 6092c29e-6092c2a2 702->708 703->713 721 6092c07d-6092c081 703->721 709 6092c436-6092c43a 704->709 710 6092c43c-6092c447 call 6090b1a2 704->710 707->675 712 6092c378-6092c387 call 60903e2d 707->712 715 6092c2a4-6092c2af 708->715 716 6092c2c8-6092c2db call 60903e2d 708->716 709->677 709->710 710->677 732 6092c449-6092c466 710->732 712->675 737 6092c389-6092c395 712->737 713->686 722 6092c2b1-6092c2bc 715->722 723 6092c2be-6092c2c2 715->723 733 6092c2e1-6092c2e8 716->733 734 6092c4ac-6092c4af 716->734 724 6092c1b1-6092c1d6 717->724 725 6092c247-6092c24d 717->725 721->702 729 6092c087-6092c095 call 60903e2d 721->729 722->716 722->723 723->707 723->716 724->725 742 6092c1d8-6092c1dc 724->742 730 6092c270-6092c274 725->730 731 6092c24f-6092c25a call 60903f52 725->731 729->713 755 6092c09b-6092c0a3 729->755 735 6092c282-6092c284 730->735 736 6092c276-6092c27d call 60903c80 730->736 748 6092c286-6092c28f call 60903d5e 731->748 756 6092c25c-6092c26e call 6092baf1 731->756 732->677 743 6092c317-6092c31e 733->743 744 6092c2ea-6092c301 call 60901588 733->744 734->686 735->702 735->748 736->735 746 6092c397-6092c3ae 737->746 747 6092c3bc-6092c3d5 737->747 742->725 751 6092c1de-6092c20f 742->751 754 6092c320-6092c33c memcmp 743->754 757 6092c306-6092c30b 744->757 768 6092c3b3-6092c3ba 746->768 769 6092c3b0 746->769 771 6092c3d8-6092c3dc 747->771 748->713 751->725 775 6092c211-6092c215 751->775 754->707 760 6092c33e-6092c349 call 6090b1a2 754->760 762 6092c129-6092c151 call 60901588 755->762 763 6092c0a9-6092c0ad 755->763 756->735 757->754 767 6092c30d-6092c30f 757->767 760->707 783 6092c34b-6092c368 760->783 787 6092c153 762->787 788 6092c155-6092c159 762->788 772 6092c0f8-6092c127 763->772 773 6092c0af-6092c0c2 call 60901752 call 60903cb5 763->773 767->734 776 6092c315 767->776 768->771 769->768 771->675 778 6092c3de-6092c3e2 771->778 772->762 793 6092c170-6092c175 772->793 802 6092c0c4-6092c0e0 773->802 803 6092c0ee-6092c0f3 call 60901766 773->803 775->725 781 6092c217-6092c243 call 60923a49 call 60901565 775->781 776->754 784 6092c3f2-6092c3f6 778->784 785 6092c3e4-6092c3f0 call 6090ac2a 778->785 781->725 783->707 784->675 791 6092c3f8 784->791 785->675 787->788 789 6092c163-6092c168 788->789 790 6092c15b-6092c15e call 60901565 788->790 789->713 799 6092c16e-6092c17f 789->799 790->789 791->675 793->713 800 6092c17b 793->800 799->695 799->702 800->695 802->803 810 6092c0e2-6092c0e9 call 60903c80 802->810 803->702 810->803
                                                                              C-Code - Quality: 77%
                                                                              			E6092BFAF(signed char* __eax) {
                                                                              				signed int _v32;
                                                                              				signed char _v36;
                                                                              				char _v40;
                                                                              				signed char _v44;
                                                                              				void _v60;
                                                                              				int _v64;
                                                                              				signed int _v68;
                                                                              				signed char* _v92;
                                                                              				signed char _v96;
                                                                              				signed int _v100;
                                                                              				void* _v104;
                                                                              				int _t154;
                                                                              				signed char _t157;
                                                                              				int _t160;
                                                                              				signed char _t162;
                                                                              				int _t166;
                                                                              				signed char _t167;
                                                                              				int _t171;
                                                                              				int _t173;
                                                                              				signed char _t175;
                                                                              				signed char _t178;
                                                                              				signed char _t182;
                                                                              				signed char _t189;
                                                                              				signed char _t194;
                                                                              				signed char _t198;
                                                                              				signed int _t202;
                                                                              				signed char _t205;
                                                                              				signed char _t206;
                                                                              				signed char _t208;
                                                                              				signed char _t210;
                                                                              				signed char _t211;
                                                                              				signed char _t217;
                                                                              				signed char _t228;
                                                                              				int _t229;
                                                                              				signed char* _t230;
                                                                              				signed char _t239;
                                                                              				signed char _t253;
                                                                              				signed char _t256;
                                                                              				signed char _t257;
                                                                              				signed char _t258;
                                                                              				signed char _t259;
                                                                              				signed char* _t260;
                                                                              
                                                                              				_t230 = __eax;
                                                                              				if( *((char*)(__eax + 0xe)) == 0) {
                                                                              					L2:
                                                                              					_v64 = 0;
                                                                              					if(_t230[0xd0] != 0 || _t230[0xf] != 0) {
                                                                              						L69:
                                                                              						_t146 = _t230[0xd0];
                                                                              						if(_t230[0xd0] == 0) {
                                                                              							L76:
                                                                              							if(_v64 == 0 && _t230[0xf] == 0) {
                                                                              								_v64 = E60903E2D(_t230,  &(_t230[0x18]));
                                                                              							}
                                                                              							if(_v64 == 0) {
                                                                              								_t230[0xf] = 1;
                                                                              								goto L82;
                                                                              							} else {
                                                                              								goto L80;
                                                                              							}
                                                                              						}
                                                                              						_v44 = 0;
                                                                              						E60904249(_t146);
                                                                              						_t253 = _t230[0xd0];
                                                                              						_t258 = 0;
                                                                              						do {
                                                                              							_t258 = _t258 + 1;
                                                                              							 *_t260 = _t258;
                                                                              							_t231 = 0;
                                                                              							_t154 = E60926EE5(_t253, 0,  &_v44);
                                                                              						} while (_t154 == 0xffffffff);
                                                                              						_v64 = _t154;
                                                                              						if(_t154 != 0 || _v44 != 0) {
                                                                              							E6090B1A2(_t230);
                                                                              							if(_t230[0x74] != 0) {
                                                                              								_t157 = _t230[0x3c];
                                                                              								_v96 = 0;
                                                                              								_v104 = 0;
                                                                              								_v100 = 0;
                                                                              								 *_t260 = _t157;
                                                                              								 *((intOrPtr*)( *_t157 + 0x48))();
                                                                              							}
                                                                              						}
                                                                              						goto L76;
                                                                              					} else {
                                                                              						_t160 = E60903F18(_t230, 1);
                                                                              						_v64 = _t160;
                                                                              						if(_t160 != 0) {
                                                                              							L80:
                                                                              							E6090B39C(_t230, _t231);
                                                                              							L82:
                                                                              							return _v64;
                                                                              						}
                                                                              						if(_t230[0x10] > 1) {
                                                                              							L28:
                                                                              							if(_t230[0xd] != 0) {
                                                                              								_v64 = 0x308;
                                                                              								goto L80;
                                                                              							}
                                                                              							_t162 = E60903CB5(_t230, 4);
                                                                              							_t259 = _t162;
                                                                              							if(_t162 != 0) {
                                                                              								L85:
                                                                              								_v64 = _t259;
                                                                              								goto L80;
                                                                              							}
                                                                              							if( *(_t230[0x40]) == 0) {
                                                                              								_t256 =  *_t230;
                                                                              								_v96 =  &_v44;
                                                                              								_v100 = 0;
                                                                              								_v104 = _t230[0xac];
                                                                              								 *_t260 = _t256;
                                                                              								_t194 =  *((intOrPtr*)(_t256 + 0x20))();
                                                                              								_t259 = _t194;
                                                                              								if(_t194 == 0 && _v44 != 0) {
                                                                              									_v32 = 0;
                                                                              									_v92 =  &_v32;
                                                                              									_v96 = 0x802;
                                                                              									_v100 = _t230[0x40];
                                                                              									_v104 = _t230[0xac];
                                                                              									 *_t260 = _t256;
                                                                              									_t198 =  *((intOrPtr*)(_t256 + 0x18))();
                                                                              									_t259 = _t198;
                                                                              									if(_t198 == 0 && (_v32 & 0x00000001) != 0) {
                                                                              										_v96 =  &M6096F114;
                                                                              										_v100 = 0xae37;
                                                                              										_v104 = "cannot open file at line %d of [%.10s]";
                                                                              										 *_t260 = 0xe;
                                                                              										E60923A49();
                                                                              										E60901565(_t230[0x40]);
                                                                              										_t259 = 0xe;
                                                                              									}
                                                                              								}
                                                                              							}
                                                                              							if( *(_t230[0x40]) == 0) {
                                                                              								if(_t230[4] == 0) {
                                                                              									E60903C80(_t230, 1);
                                                                              								}
                                                                              								L41:
                                                                              								if(_t259 == 0) {
                                                                              									L43:
                                                                              									if(_t230[0xc] != 0) {
                                                                              										L57:
                                                                              										if(_t230[0xc] == 0) {
                                                                              											_t166 = E60903E2D(_t230,  &_v44);
                                                                              											_v64 = _t166;
                                                                              											if(_t166 == 0) {
                                                                              												_t167 =  *_t230;
                                                                              												_t239 = _t230[0xd4];
                                                                              												if(_v44 != 0) {
                                                                              													_t231 =  &_v32;
                                                                              													_v96 =  &_v32;
                                                                              													_v100 = 0;
                                                                              													_v104 = _t239;
                                                                              													 *_t260 = _t167;
                                                                              													_v64 =  *((intOrPtr*)(_t167 + 0x20))();
                                                                              												} else {
                                                                              													_v100 = 0;
                                                                              													_v104 = _t239;
                                                                              													 *_t260 = _t167;
                                                                              													_t171 =  *((intOrPtr*)(_t167 + 0x1c))();
                                                                              													if(_t171 != 0x170a) {
                                                                              														_v64 = _t171;
                                                                              													}
                                                                              													_v32 = 0;
                                                                              												}
                                                                              												if(_v64 == 0) {
                                                                              													if(_v32 == 0) {
                                                                              														if(_t230[5] == 5) {
                                                                              															_t230[5] = 0;
                                                                              														}
                                                                              													} else {
                                                                              														_v64 = E6090AC2A(_t230);
                                                                              													}
                                                                              												}
                                                                              											}
                                                                              										}
                                                                              										goto L69;
                                                                              									}
                                                                              									if(_t230[0x58] != 0) {
                                                                              										L48:
                                                                              										_v32 = 0;
                                                                              										_t173 = E60903E2D(_t230,  &_v32);
                                                                              										if(_t173 != 0) {
                                                                              											L84:
                                                                              											_v64 = _t173;
                                                                              											goto L80;
                                                                              										}
                                                                              										if(_v32 == 0) {
                                                                              											memset( &_v60, _t173, 4 << 2);
                                                                              											_t260 =  &(_t260[0xc]);
                                                                              											_t231 = 0;
                                                                              											L54:
                                                                              											_t175 =  &(_t230[0x64]);
                                                                              											_v100 = 0x10;
                                                                              											_v104 =  &_v60;
                                                                              											 *_t260 = _t175;
                                                                              											L6096DBF8();
                                                                              											if(_t175 != 0) {
                                                                              												E6090B1A2(_t230);
                                                                              												if(_t230[0x74] != 0) {
                                                                              													_t178 = _t230[0x3c];
                                                                              													_v96 = 0;
                                                                              													_v104 = 0;
                                                                              													_v100 = 0;
                                                                              													 *_t260 = _t178;
                                                                              													 *((intOrPtr*)( *_t178 + 0x48))();
                                                                              												}
                                                                              											}
                                                                              											goto L57;
                                                                              										}
                                                                              										 *_t260 = 0x18;
                                                                              										_v104 = 0;
                                                                              										_t231 = 0x10; // executed
                                                                              										_t173 = E60901588(_t230[0x3c], 0x10,  &_v60); // executed
                                                                              										if(_t173 == 0x20a) {
                                                                              											goto L54;
                                                                              										}
                                                                              										if(_t173 != 0) {
                                                                              											goto L84;
                                                                              										}
                                                                              										goto L54;
                                                                              									}
                                                                              									_t182 =  *(_t230[0xcc] + 0x28);
                                                                              									if(_t182 == 0) {
                                                                              										L47:
                                                                              										if(_t230[0x74] == 0) {
                                                                              											goto L57;
                                                                              										}
                                                                              										goto L48;
                                                                              									}
                                                                              									 *_t260 = _t182;
                                                                              									if( *0x6096e088() > 0) {
                                                                              										goto L48;
                                                                              									}
                                                                              									goto L47;
                                                                              								}
                                                                              								L42:
                                                                              								E60903D5E(_t230, _t259);
                                                                              								goto L85;
                                                                              							}
                                                                              							_t189 = E60903F52(_t230);
                                                                              							_t259 = _t189;
                                                                              							if(_t189 != 0) {
                                                                              								goto L42;
                                                                              							}
                                                                              							_t259 = E6092BAF1(_t230, 1);
                                                                              							_t230[0xf] = 0;
                                                                              							goto L41;
                                                                              						}
                                                                              						_t257 =  *_t230;
                                                                              						_v32 = 1;
                                                                              						_t202 = _t230[0x40];
                                                                              						_t12 =  *_t202 != 0;
                                                                              						_v68 = (_t202 & 0xffffff00 | _t12) & 0x000000ff;
                                                                              						if(_t12 != 0) {
                                                                              							L8:
                                                                              							if(_v32 == 0) {
                                                                              								goto L43;
                                                                              							}
                                                                              							_v36 = 0;
                                                                              							_t205 = _t230[0x3c];
                                                                              							_t231 =  &_v36;
                                                                              							_v104 =  &_v36;
                                                                              							 *_t260 = _t205;
                                                                              							_t206 =  *((intOrPtr*)( *_t205 + 0x24))();
                                                                              							_t259 = _t206;
                                                                              							if(_t206 != 0) {
                                                                              								goto L85;
                                                                              							}
                                                                              							if(_v36 != 0) {
                                                                              								goto L43;
                                                                              							}
                                                                              							_t208 = E60903E2D(_t230,  &_v40);
                                                                              							_t259 = _t208;
                                                                              							if(_t208 != 0) {
                                                                              								goto L85;
                                                                              							}
                                                                              							_t29 =  &_v68;
                                                                              							 *_t29 = _v68 == 0;
                                                                              							if( *_t29 != 0) {
                                                                              								L19:
                                                                              								_v44 = 0;
                                                                              								 *_t260 = 0;
                                                                              								_v104 = 0;
                                                                              								_t231 = 1;
                                                                              								_t210 = E60901588(_t230[0x40], 1,  &_v44);
                                                                              								if(_t210 != 0x20a) {
                                                                              									_t259 = _t210;
                                                                              								}
                                                                              								if(_v68 != 0) {
                                                                              									E60901565(_t230[0x40]);
                                                                              								}
                                                                              								_t211 = _v44;
                                                                              								if(_t259 != 0) {
                                                                              									goto L85;
                                                                              								}
                                                                              								if(_t211 == 0) {
                                                                              									goto L43;
                                                                              								} else {
                                                                              									goto L28;
                                                                              								}
                                                                              								L25:
                                                                              								_t259 = _t217;
                                                                              								if(_t217 != 0xe) {
                                                                              									goto L85;
                                                                              								} else {
                                                                              									goto L28;
                                                                              								}
                                                                              							}
                                                                              							if(_v40 != 0) {
                                                                              								_v44 = 0x801;
                                                                              								_v92 =  &_v44;
                                                                              								_v96 = 0x801;
                                                                              								_v100 = _t230[0x40];
                                                                              								_v104 = _t230[0xac];
                                                                              								 *_t260 = _t257;
                                                                              								_t217 =  *((intOrPtr*)(_t257 + 0x18))();
                                                                              								if(_t217 != 0) {
                                                                              									goto L25;
                                                                              								}
                                                                              								goto L19;
                                                                              							} else {
                                                                              								E60901752();
                                                                              								if(E60903CB5(_t230, 2) == 0) {
                                                                              									_v100 = 0;
                                                                              									_v104 = _t230[0xac];
                                                                              									 *_t260 = _t257;
                                                                              									 *((intOrPtr*)(_t257 + 0x1c))();
                                                                              									if(_t230[4] == 0) {
                                                                              										E60903C80(_t230, 1);
                                                                              									}
                                                                              								}
                                                                              								E60901766();
                                                                              								goto L43;
                                                                              							}
                                                                              						}
                                                                              						_v96 =  &_v32;
                                                                              						_v100 = 0;
                                                                              						_v104 = _t230[0xac];
                                                                              						 *_t260 = _t257;
                                                                              						_t228 =  *((intOrPtr*)(_t257 + 0x20))();
                                                                              						_t259 = _t228;
                                                                              						if(_t228 != 0) {
                                                                              							goto L85;
                                                                              						}
                                                                              						goto L8;
                                                                              					}
                                                                              				}
                                                                              				_t229 =  *(__eax + 0x28);
                                                                              				_v64 = _t229;
                                                                              				if(_t229 != 0) {
                                                                              					goto L82;
                                                                              				}
                                                                              				goto L2;
                                                                              			}













































                                                                              0x6092bfb8
                                                                              0x6092bfbe
                                                                              0x6092bfce
                                                                              0x6092bfce
                                                                              0x6092bfdc
                                                                              0x6092c3fc
                                                                              0x6092c3fc
                                                                              0x6092c404
                                                                              0x6092c46c
                                                                              0x6092c470
                                                                              0x6092c482
                                                                              0x6092c482
                                                                              0x6092c489
                                                                              0x6092c494
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c489
                                                                              0x6092c406
                                                                              0x6092c40d
                                                                              0x6092c412
                                                                              0x6092c418
                                                                              0x6092c41a
                                                                              0x6092c41a
                                                                              0x6092c41b
                                                                              0x6092c41e
                                                                              0x6092c425
                                                                              0x6092c42a
                                                                              0x6092c42f
                                                                              0x6092c434
                                                                              0x6092c43e
                                                                              0x6092c447
                                                                              0x6092c449
                                                                              0x6092c44e
                                                                              0x6092c456
                                                                              0x6092c45e
                                                                              0x6092c466
                                                                              0x6092c469
                                                                              0x6092c469
                                                                              0x6092c447
                                                                              0x00000000
                                                                              0x6092bfec
                                                                              0x6092bff3
                                                                              0x6092bff8
                                                                              0x6092bffd
                                                                              0x6092c48b
                                                                              0x6092c48d
                                                                              0x6092c498
                                                                              0x6092c4a2
                                                                              0x6092c4a2
                                                                              0x6092c007
                                                                              0x6092c185
                                                                              0x6092c189
                                                                              0x6092c4a3
                                                                              0x00000000
                                                                              0x6092c4a3
                                                                              0x6092c196
                                                                              0x6092c19b
                                                                              0x6092c19f
                                                                              0x6092c4b1
                                                                              0x6092c4b1
                                                                              0x00000000
                                                                              0x6092c4b1
                                                                              0x6092c1ab
                                                                              0x6092c1b1
                                                                              0x6092c1b6
                                                                              0x6092c1ba
                                                                              0x6092c1c8
                                                                              0x6092c1cc
                                                                              0x6092c1cf
                                                                              0x6092c1d2
                                                                              0x6092c1d6
                                                                              0x6092c1de
                                                                              0x6092c1e8
                                                                              0x6092c1ec
                                                                              0x6092c1f7
                                                                              0x6092c201
                                                                              0x6092c205
                                                                              0x6092c208
                                                                              0x6092c20b
                                                                              0x6092c20f
                                                                              0x6092c217
                                                                              0x6092c21f
                                                                              0x6092c227
                                                                              0x6092c22f
                                                                              0x6092c236
                                                                              0x6092c23e
                                                                              0x6092c243
                                                                              0x6092c243
                                                                              0x6092c20f
                                                                              0x6092c1d6
                                                                              0x6092c24d
                                                                              0x6092c274
                                                                              0x6092c27d
                                                                              0x6092c27d
                                                                              0x6092c282
                                                                              0x6092c284
                                                                              0x6092c294
                                                                              0x6092c298
                                                                              0x6092c36e
                                                                              0x6092c372
                                                                              0x6092c37d
                                                                              0x6092c382
                                                                              0x6092c387
                                                                              0x6092c38d
                                                                              0x6092c38f
                                                                              0x6092c395
                                                                              0x6092c3bc
                                                                              0x6092c3bf
                                                                              0x6092c3c3
                                                                              0x6092c3cb
                                                                              0x6092c3cf
                                                                              0x6092c3d5
                                                                              0x6092c397
                                                                              0x6092c397
                                                                              0x6092c39f
                                                                              0x6092c3a3
                                                                              0x6092c3a6
                                                                              0x6092c3ae
                                                                              0x6092c3b0
                                                                              0x6092c3b0
                                                                              0x6092c3b3
                                                                              0x6092c3b3
                                                                              0x6092c3dc
                                                                              0x6092c3e2
                                                                              0x6092c3f6
                                                                              0x6092c3f8
                                                                              0x6092c3f8
                                                                              0x6092c3e4
                                                                              0x6092c3ed
                                                                              0x6092c3ed
                                                                              0x6092c3e2
                                                                              0x6092c3dc
                                                                              0x6092c387
                                                                              0x00000000
                                                                              0x6092c372
                                                                              0x6092c2a2
                                                                              0x6092c2c8
                                                                              0x6092c2c8
                                                                              0x6092c2d4
                                                                              0x6092c2db
                                                                              0x6092c4ac
                                                                              0x6092c4ac
                                                                              0x00000000
                                                                              0x6092c4ac
                                                                              0x6092c2e8
                                                                              0x6092c31e
                                                                              0x6092c31e
                                                                              0x6092c31e
                                                                              0x6092c320
                                                                              0x6092c320
                                                                              0x6092c326
                                                                              0x6092c32e
                                                                              0x6092c332
                                                                              0x6092c335
                                                                              0x6092c33c
                                                                              0x6092c340
                                                                              0x6092c349
                                                                              0x6092c34b
                                                                              0x6092c350
                                                                              0x6092c358
                                                                              0x6092c360
                                                                              0x6092c368
                                                                              0x6092c36b
                                                                              0x6092c36b
                                                                              0x6092c349
                                                                              0x00000000
                                                                              0x6092c33c
                                                                              0x6092c2ed
                                                                              0x6092c2f4
                                                                              0x6092c2fc
                                                                              0x6092c301
                                                                              0x6092c30b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c30f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c315
                                                                              0x6092c2aa
                                                                              0x6092c2af
                                                                              0x6092c2be
                                                                              0x6092c2c2
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c2c2
                                                                              0x6092c2b1
                                                                              0x6092c2bc
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c2bc
                                                                              0x6092c286
                                                                              0x6092c28a
                                                                              0x00000000
                                                                              0x6092c28a
                                                                              0x6092c251
                                                                              0x6092c256
                                                                              0x6092c25a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c268
                                                                              0x6092c26a
                                                                              0x00000000
                                                                              0x6092c26a
                                                                              0x6092c00d
                                                                              0x6092c00f
                                                                              0x6092c016
                                                                              0x6092c01c
                                                                              0x6092c022
                                                                              0x6092c025
                                                                              0x6092c050
                                                                              0x6092c054
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c05a
                                                                              0x6092c061
                                                                              0x6092c066
                                                                              0x6092c069
                                                                              0x6092c06d
                                                                              0x6092c070
                                                                              0x6092c073
                                                                              0x6092c077
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c081
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c08c
                                                                              0x6092c091
                                                                              0x6092c095
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c09f
                                                                              0x6092c09f
                                                                              0x6092c0a3
                                                                              0x6092c129
                                                                              0x6092c129
                                                                              0x6092c133
                                                                              0x6092c13a
                                                                              0x6092c142
                                                                              0x6092c147
                                                                              0x6092c151
                                                                              0x6092c153
                                                                              0x6092c153
                                                                              0x6092c159
                                                                              0x6092c15e
                                                                              0x6092c15e
                                                                              0x6092c163
                                                                              0x6092c168
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c17f
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c170
                                                                              0x6092c170
                                                                              0x6092c175
                                                                              0x00000000
                                                                              0x6092c17b
                                                                              0x00000000
                                                                              0x6092c17b
                                                                              0x6092c175
                                                                              0x6092c0ad
                                                                              0x6092c0f8
                                                                              0x6092c102
                                                                              0x6092c106
                                                                              0x6092c111
                                                                              0x6092c11b
                                                                              0x6092c11f
                                                                              0x6092c122
                                                                              0x6092c127
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c0af
                                                                              0x6092c0af
                                                                              0x6092c0c2
                                                                              0x6092c0c4
                                                                              0x6092c0d2
                                                                              0x6092c0d6
                                                                              0x6092c0d9
                                                                              0x6092c0e0
                                                                              0x6092c0e9
                                                                              0x6092c0e9
                                                                              0x6092c0e0
                                                                              0x6092c0ee
                                                                              0x00000000
                                                                              0x6092c0ee
                                                                              0x6092c0ad
                                                                              0x6092c02a
                                                                              0x6092c02e
                                                                              0x6092c03c
                                                                              0x6092c040
                                                                              0x6092c043
                                                                              0x6092c046
                                                                              0x6092c04a
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092c04a
                                                                              0x6092bfdc
                                                                              0x6092bfc0
                                                                              0x6092bfc3
                                                                              0x6092bfc8
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: memcmp
                                                                              • String ID:
                                                                              • API String ID: 1475443563-0
                                                                              • Opcode ID: 7c3f7abf581dc60df0f61027b48660af0664a25e191bccfd15ed0f0d338d4bdc
                                                                              • Instruction ID: cbd010cd0bba6434008ed18edfaa5631bc5b952032936672837205308734108d
                                                                              • Opcode Fuzzy Hash: 7c3f7abf581dc60df0f61027b48660af0664a25e191bccfd15ed0f0d338d4bdc
                                                                              • Instruction Fuzzy Hash: 71E17AB0918305DFEB01DF65D48479EBBF6AF64348F048869E854AB259D778C888CF92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 884 609252d4-609252f1 malloc 885 60925302-6092531d call 60923a49 884->885 886 609252f3-60925300 884->886 887 60925320-60925325 885->887 886->887
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: malloc
                                                                              • String ID:
                                                                              • API String ID: 2803490479-0
                                                                              • Opcode ID: 410eb0f2e0c30fac5e10564bd1219a3bf4c9d9611939515d83151a3d84b1bea5
                                                                              • Instruction ID: 61e52f20e36b4debd0cd5227bc03acbaae17495ef37d28cc87fb6d9ad86e296c
                                                                              • Opcode Fuzzy Hash: 410eb0f2e0c30fac5e10564bd1219a3bf4c9d9611939515d83151a3d84b1bea5
                                                                              • Instruction Fuzzy Hash: F1F0A0B0908304DBCB00DFAAE8C260DBBE5BF50258F44C56DE8958B389D378E984CB51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Non-executed Functions

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: strncmp
                                                                              • String ID:
                                                                              • API String ID: 1114863663-0
                                                                              • Opcode ID: 1afc9c598b98b8b39b028df1fae949840e722f103bb763c47b573b102ffad96d
                                                                              • Instruction ID: 2ddb87dd3feee9912d96061c657f0276797c4fa849e52ff3205fceef8d4f9f1d
                                                                              • Opcode Fuzzy Hash: 1afc9c598b98b8b39b028df1fae949840e722f103bb763c47b573b102ffad96d
                                                                              • Instruction Fuzzy Hash: C501E171A442049BDF04DE6DD4C069BBBFBAFA8258F50803DDC4683214E775E9018794
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 61f2b65abbb078f396bfa931b2809e4962fa985140118a0fa907d432528e7d54
                                                                              • Instruction ID: 19c4c58ecb434a21204d9b38047e93a23a7f28015e8477a734fda6841bb58fe8
                                                                              • Opcode Fuzzy Hash: 61f2b65abbb078f396bfa931b2809e4962fa985140118a0fa907d432528e7d54
                                                                              • Instruction Fuzzy Hash: 56317AB4A082188FCB04DF69D880A8EBBF6FF99314F008559FC5897348D734D940CBA5
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 9530f87787b8119f4c9cc68ae88dcf3bf39b5687c460dfc3dfef9c72e832448e
                                                                              • Instruction ID: 7d90fc06d4cce0e838b429dd10c1bf3c3a361cb752c215b3ba3cb2f1ab2ab036
                                                                              • Opcode Fuzzy Hash: 9530f87787b8119f4c9cc68ae88dcf3bf39b5687c460dfc3dfef9c72e832448e
                                                                              • Instruction Fuzzy Hash: 3D314CB1918304DBCB08DF19E49519ABBE6EB98324F10C51EEC994B38DD378C990CB91
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 1f117e8ba99c9bad4f54f5b3620d9974a49789c773f31f863af254112f0c5675
                                                                              • Instruction ID: effbd8e19046072ddbb4417e2dded5b27abdd8660d1f9db1793e45fd4963ee99
                                                                              • Opcode Fuzzy Hash: 1f117e8ba99c9bad4f54f5b3620d9974a49789c773f31f863af254112f0c5675
                                                                              • Instruction Fuzzy Hash: D21173302047458BD710EB2AC489B55FFEBBF65318F0984ADD9468B2A6F374E8C5C791
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f78b12b45e858c7fd8cb74f5d211d4e30abbc68d4504511404b73e1b177a8d68
                                                                              • Instruction ID: d5dd20366bd30be5098f9e48471fbeb1ccf01997be5a2761bb4486817e6b3aba
                                                                              • Opcode Fuzzy Hash: f78b12b45e858c7fd8cb74f5d211d4e30abbc68d4504511404b73e1b177a8d68
                                                                              • Instruction Fuzzy Hash: 23F08171A10A28D7CB106F29EC8958EBBB9FF69254B055058ECC1A730CDB35D925C791
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7f15987c0945e0fd4273a36fcce91cc0d916abb620506d2e7fdad6d0c82ef640
                                                                              • Instruction ID: ad89f0bb34aa7175efe61e1ac22fb0c12735e6005c3b9edbf096fd229bca234b
                                                                              • Opcode Fuzzy Hash: 7f15987c0945e0fd4273a36fcce91cc0d916abb620506d2e7fdad6d0c82ef640
                                                                              • Instruction Fuzzy Hash: 5A01A475B107148BCB109F2ACC8164BBBFAEF68254F05991AEC41DB315D775ED458BC0
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 8c595cf50166d2d57a1b46d7a61a8743a20f226779b5cb212a2500e19f50b056
                                                                              • Instruction ID: fc120f7ed3300d8301d0f99cb769197b575d5683181bd6b289e4b53452841bc5
                                                                              • Opcode Fuzzy Hash: 8c595cf50166d2d57a1b46d7a61a8743a20f226779b5cb212a2500e19f50b056
                                                                              • Instruction Fuzzy Hash: 6501F4715042548BDB449F2EC4C576EBBEAEF65318F048469DD419B326D374D882CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ebbe32869a67294cb2d54c108597a832b3743d43329dcf341f64f2493053d601
                                                                              • Instruction ID: 4fd0dfe8dd6226820e052206e0db6187a6d8a97f2116fb4a305c2fd2856f8961
                                                                              • Opcode Fuzzy Hash: ebbe32869a67294cb2d54c108597a832b3743d43329dcf341f64f2493053d601
                                                                              • Instruction Fuzzy Hash: 94F08CB5A002099BCB00DF2AD88088ABBBAFF98264B05952AEC049B314D770E941CBD0
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 20ce1548f611e36a3668a48b9975394e1a388ab84833d9cb320a678b216caf11
                                                                              • Instruction ID: bc2fa39936d9f4ed0ba1ebf98b65e017ff83ed2bbf5e058a49948814e7f33c49
                                                                              • Opcode Fuzzy Hash: 20ce1548f611e36a3668a48b9975394e1a388ab84833d9cb320a678b216caf11
                                                                              • Instruction Fuzzy Hash: 59E0EC74A042089BCB04DF6AD4C194AB7F9EF58258B14D665EC458B309E231E9858BC1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: fc903d30242b0235a49ca3dc9f8df4f0198bb3c17ee07b08e44db8f45d9d2100
                                                                              • Instruction ID: 8dcd3a280e311d85a08cff7bb149483fc74061697cd2af1d422aa8a6e56622f3
                                                                              • Opcode Fuzzy Hash: fc903d30242b0235a49ca3dc9f8df4f0198bb3c17ee07b08e44db8f45d9d2100
                                                                              • Instruction Fuzzy Hash: 3DE0E2287142159BDB08EE6AC6C181B77ABBFD9654760846CE9078F202E776E9029640
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5c5aa561fe8b7943dde2a358ba30c2c8876ef78bddd50c77f68009583e67d90a
                                                                              • Instruction ID: 29002ccca7877ead4b7e7e784383ace88c03f26ddf616943a2b43c0eb71ea2e3
                                                                              • Opcode Fuzzy Hash: 5c5aa561fe8b7943dde2a358ba30c2c8876ef78bddd50c77f68009583e67d90a
                                                                              • Instruction Fuzzy Hash: 36E0E2B850430DABDF00CF09D8C188A7BAAFB08364F10C119FC190B305C371E9548BA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: c82c79c3d673ce5d83164ffe7b594e49b00bd73c00824d0aa5044480003c1f0d
                                                                              • Instruction ID: a276b763828cd9d21177d39229c24ef0f5c00ef14d0f26540801fec71d9d5410
                                                                              • Opcode Fuzzy Hash: c82c79c3d673ce5d83164ffe7b594e49b00bd73c00824d0aa5044480003c1f0d
                                                                              • Instruction Fuzzy Hash: 29E0E2B850430DABDF00CF09D8C198A7BAAFB08264F10C119FC190B304C331E9148BE1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 8bfbb127be37b3944cf6aee767a60d103abce584902525ba566a621f413e0d82
                                                                              • Instruction ID: 7a9bf9350bb0d435b7485bd9c083abc2dab3a9c90cc7cce47300d03dda88f0d0
                                                                              • Opcode Fuzzy Hash: 8bfbb127be37b3944cf6aee767a60d103abce584902525ba566a621f413e0d82
                                                                              • Instruction Fuzzy Hash: FFD092B4909309AFCB00EF29C48644EBBE5AF98258F40C82DFC98C7314E274E8408F92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 83a733227118cb881a49c8c313e73996236a25ff6ef409992dae375156ab2579
                                                                              • Instruction ID: b9da89681c28018b616aefc3abdd9d2409dd53a1bfe33812f7039069606fa4db
                                                                              • Opcode Fuzzy Hash: 83a733227118cb881a49c8c313e73996236a25ff6ef409992dae375156ab2579
                                                                              • Instruction Fuzzy Hash: 6DB09214310A0F829B008B29A4819277BEEAB989897558064990A8A115FA71F88286C0
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 42%
                                                                              			E6092A6C1(signed int __eax, signed int* __ecx, void* __edx, void* __eflags, void* __fp0, intOrPtr* _a4, void** _a8, intOrPtr* _a12) {
                                                                              				signed int _v32;
                                                                              				signed int _v36;
                                                                              				signed int _v40;
                                                                              				signed int _v44;
                                                                              				signed int _v48;
                                                                              				signed int* _v52;
                                                                              				int _v56;
                                                                              				char* _v60;
                                                                              				void* _v68;
                                                                              				char* _v72;
                                                                              				int _t136;
                                                                              				void* _t139;
                                                                              				int _t143;
                                                                              				intOrPtr _t144;
                                                                              				int _t145;
                                                                              				signed int _t148;
                                                                              				int _t152;
                                                                              				signed int _t154;
                                                                              				void* _t157;
                                                                              				signed int _t159;
                                                                              				signed int _t160;
                                                                              				signed int _t162;
                                                                              				intOrPtr _t165;
                                                                              				intOrPtr _t174;
                                                                              				intOrPtr _t175;
                                                                              				char* _t176;
                                                                              				void* _t177;
                                                                              				char* _t180;
                                                                              				intOrPtr* _t181;
                                                                              				signed int _t187;
                                                                              				char* _t190;
                                                                              				signed int _t192;
                                                                              				signed int _t193;
                                                                              				signed char _t195;
                                                                              				int _t199;
                                                                              				int _t200;
                                                                              				intOrPtr _t203;
                                                                              				int _t208;
                                                                              				signed int _t210;
                                                                              				int _t213;
                                                                              				int _t214;
                                                                              				char* _t215;
                                                                              				void* _t224;
                                                                              				void* _t225;
                                                                              				void* _t227;
                                                                              				void* _t228;
                                                                              				void** _t230;
                                                                              				void* _t248;
                                                                              
                                                                              				_t248 = __fp0;
                                                                              				_v44 = __eax;
                                                                              				_t227 = __edx;
                                                                              				_v52 = __ecx;
                                                                              				_v32 =  *__ecx;
                                                                              				_t136 = E60902023(__edx);
                                                                              				_t199 = _t136;
                                                                              				if((_v32 & 0x00000040) != 0 ||  *0x6096e014 != 0) {
                                                                              					if(_t199 <= 4) {
                                                                              						goto L85;
                                                                              					}
                                                                              					_v68 = 5;
                                                                              					_v72 = "file:";
                                                                              					 *_t230 = _t227;
                                                                              					_v56 = _t199;
                                                                              					L6096DBF8();
                                                                              					_t199 = _v56;
                                                                              					if(_t136 != 0) {
                                                                              						goto L85;
                                                                              					} else {
                                                                              						_t187 = _t199 + 2;
                                                                              						do {
                                                                              							_t187 = _t187 + (0 |  *((char*)(_t227 + _t136)) == 0x00000026);
                                                                              							_t136 = _t136 + 1;
                                                                              						} while (_t136 != _t199);
                                                                              						 *_t230 = _t187;
                                                                              						_t177 = E60916FBA();
                                                                              						_t139 = 7;
                                                                              						if(_t177 == 0) {
                                                                              							goto L93;
                                                                              						}
                                                                              						_v36 = _v32 | 0x00000040;
                                                                              						if( *((char*)(_t227 + 5)) == 0x2f) {
                                                                              							_t225 = 5;
                                                                              							if( *((char*)(_t227 + 6)) != 0x2f) {
                                                                              								L9:
                                                                              								_v32 = 0;
                                                                              								while(1) {
                                                                              									L56:
                                                                              									_t208 = 0;
                                                                              									while(1) {
                                                                              										L57:
                                                                              										_t148 =  *((intOrPtr*)(_t227 + _t225));
                                                                              										if(_t148 == 0 || _t148 == 0x23) {
                                                                              											break;
                                                                              										}
                                                                              										_t225 = _t225 + 1;
                                                                              										if(_t148 != 0x25) {
                                                                              											L35:
                                                                              											if(_t208 != 1) {
                                                                              												L47:
                                                                              												if(_t148 != 0x3f || _t208 != 0) {
                                                                              													if(_t148 != 0x26 || _t208 != 2) {
                                                                              														goto L55;
                                                                              													} else {
                                                                              														_t208 = 1;
                                                                              														goto L54;
                                                                              													}
                                                                              												} else {
                                                                              													_t208 = 1;
                                                                              													L54:
                                                                              													_t148 = 0;
                                                                              													L55:
                                                                              													_t192 = _v32;
                                                                              													 *(_t177 + _t192) = _t148;
                                                                              													_t187 = _t192 + 1;
                                                                              													_v32 = _t187;
                                                                              													continue;
                                                                              												}
                                                                              											}
                                                                              											_t187 = _t187 & 0xffffff00 | _t148 == 0x00000026;
                                                                              											if(_t148 == 0x3d || _t187 != 0) {
                                                                              												if( *((char*)(_t177 + _v32 - 1)) != 0) {
                                                                              													if(_t187 == 0) {
                                                                              														_t208 = 2;
                                                                              													} else {
                                                                              														_t193 = _v32;
                                                                              														 *((char*)(_t177 + _t193)) = 0;
                                                                              														_v32 = _t193 + 1;
                                                                              													}
                                                                              													goto L54;
                                                                              												}
                                                                              												while(1) {
                                                                              													_t165 =  *((intOrPtr*)(_t227 + _t225));
                                                                              													if(_t165 == 0x23 || _t165 == 0) {
                                                                              														goto L57;
                                                                              													}
                                                                              													if( *((char*)(_t227 + _t225 - 1)) != 0x26) {
                                                                              														_t225 = _t225 + 1;
                                                                              														continue;
                                                                              													}
                                                                              													goto L57;
                                                                              												}
                                                                              												continue;
                                                                              											} else {
                                                                              												goto L47;
                                                                              											}
                                                                              										}
                                                                              										_t195 =  *((intOrPtr*)(_t227 + _t225));
                                                                              										_v40 = _t195;
                                                                              										_t187 = _t195 & 0x000000ff;
                                                                              										if(( *(_t187 + 0x609742a0) & 0x00000008) == 0) {
                                                                              											goto L35;
                                                                              										}
                                                                              										_t187 =  *(_t227 + _t225 + 1) & 0x000000ff;
                                                                              										if(( *(_t187 + 0x609742a0) & 0x00000008) == 0) {
                                                                              											goto L35;
                                                                              										}
                                                                              										_t36 = _t225 + 1; // 0x7
                                                                              										_v48 = _t36;
                                                                              										_v56 = _t208;
                                                                              										_v40 = (E60902C56(_v40) & 0x000000ff) << 4;
                                                                              										_t225 = _t225 + 2;
                                                                              										_t187 = _v40 + (E60902C56( *((char*)(_t227 + _v48))) & 0x000000ff);
                                                                              										_t148 = _t187;
                                                                              										_t208 = _v56;
                                                                              										if(_t187 != 0) {
                                                                              											goto L55;
                                                                              										}
                                                                              										while(1) {
                                                                              											_t174 =  *((intOrPtr*)(_t227 + _t225));
                                                                              											if(_t174 == 0 || _t174 == 0x23) {
                                                                              												goto L57;
                                                                              											}
                                                                              											if(_t208 != 0 || _t174 != 0x3f) {
                                                                              												if(_t208 != 1 || _t174 != 0x26 && _t174 != 0x3d) {
                                                                              													if(_t208 != 2 || _t174 != 0x26) {
                                                                              														_t225 = _t225 + 1;
                                                                              														continue;
                                                                              													} else {
                                                                              														goto L57;
                                                                              													}
                                                                              												} else {
                                                                              													goto L57;
                                                                              												}
                                                                              											} else {
                                                                              												goto L56;
                                                                              											}
                                                                              										}
                                                                              									}
                                                                              									if(_t208 == 1) {
                                                                              										_t162 = _v32;
                                                                              										 *((char*)(_t177 + _t162)) = 0;
                                                                              										_v32 = _t162 + 1;
                                                                              									}
                                                                              									_t210 = _v32;
                                                                              									 *((char*)(_t177 + _t210)) = 0;
                                                                              									 *((char*)(_t177 + _t210 + 1)) = 0;
                                                                              									_t69 = E60902023(_t177) + 1; // 0x1
                                                                              									_t224 = _v44;
                                                                              									_v32 = _t177;
                                                                              									_t180 = _t177 + _t69;
                                                                              									while( *_t180 != 0) {
                                                                              										_t152 = E60902023(_t180);
                                                                              										_t73 = _t152 + 1; // 0x2
                                                                              										_t228 = _t180 + _t73;
                                                                              										_v56 = _t152;
                                                                              										_t154 = E60902023(_t228);
                                                                              										_v40 = _t154;
                                                                              										_t213 = _v56;
                                                                              										if(_t213 != 3) {
                                                                              											if(_t213 != 5) {
                                                                              												if(_t213 != 4) {
                                                                              													L82:
                                                                              													_t112 = _v40 + 1; // 0x3
                                                                              													_t180 = _t228 + _t112;
                                                                              													continue;
                                                                              												}
                                                                              												_v68 = 4;
                                                                              												_v72 = _t180;
                                                                              												 *_t230 = "mode";
                                                                              												L6096DBF8();
                                                                              												if(_t154 != 0) {
                                                                              													goto L82;
                                                                              												}
                                                                              												_v44 = _v36 & 0x00000087;
                                                                              												_v48 = 0x87;
                                                                              												_t190 = "access";
                                                                              												_t181 = 0x6096e110;
                                                                              												while(1) {
                                                                              													L76:
                                                                              													_t214 =  *_t181;
                                                                              													if(_t214 == 0) {
                                                                              														break;
                                                                              													}
                                                                              													_v56 = _t214;
                                                                              													_v60 = _t190;
                                                                              													_t157 = E60902023(_t214);
                                                                              													_t215 = _v56;
                                                                              													_t190 = _v60;
                                                                              													if(_v40 != _t157) {
                                                                              														L75:
                                                                              														_t181 = _t181 + 8;
                                                                              														continue;
                                                                              													}
                                                                              													_t159 = _v40;
                                                                              													_v68 = _t159;
                                                                              													_v72 = _t215;
                                                                              													 *_t230 = _t228;
                                                                              													L6096DBF8();
                                                                              													_t190 = _v60;
                                                                              													if(_t159 != 0) {
                                                                              														goto L75;
                                                                              													}
                                                                              													_t95 = _t181 + 4; // 0x1
                                                                              													_t160 =  *_t95;
                                                                              													if(_t160 != 0) {
                                                                              														if((_t160 & 0x0000007f) <= _v44) {
                                                                              															_v36 = _v36 &  !_v48;
                                                                              															_v36 = _v36 | _t160;
                                                                              															goto L82;
                                                                              														}
                                                                              														_t177 = _v32;
                                                                              														_v68 = _t228;
                                                                              														_v72 = _t190;
                                                                              														 *_t230 = "%s mode not allowed: %s";
                                                                              														 *_a12 = E609296AA(_t248);
                                                                              														_t145 = 3;
                                                                              														goto L91;
                                                                              													}
                                                                              													break;
                                                                              												}
                                                                              												_t177 = _v32;
                                                                              												_v68 = _t228;
                                                                              												_v72 = _t190;
                                                                              												 *_t230 = "no such %s mode: %s";
                                                                              												 *_a12 = E609296AA(_t248);
                                                                              												goto L90;
                                                                              											}
                                                                              											_v68 = 5;
                                                                              											_v72 = _t180;
                                                                              											 *_t230 = "cache";
                                                                              											L6096DBF8();
                                                                              											if(_t154 == 0) {
                                                                              												_v48 = 0x60000;
                                                                              												_t190 = "cache";
                                                                              												_t181 = 0x6096e138;
                                                                              												_v44 = 0x60000;
                                                                              												goto L76;
                                                                              											}
                                                                              											goto L82;
                                                                              										}
                                                                              										_v68 = 3;
                                                                              										_v72 = _t180;
                                                                              										 *_t230 = "vfs";
                                                                              										L6096DBF8();
                                                                              										if(_t154 == 0) {
                                                                              											_t224 = _t228;
                                                                              										}
                                                                              										goto L82;
                                                                              									}
                                                                              									_t177 = _v32;
                                                                              									goto L87;
                                                                              								}
                                                                              							}
                                                                              							_t225 = 7;
                                                                              							while(1) {
                                                                              								_t175 =  *((intOrPtr*)(_t227 + _t225));
                                                                              								if(_t175 == 0x2f || _t175 == 0) {
                                                                              									break;
                                                                              								}
                                                                              								_t225 = _t225 + 1;
                                                                              							}
                                                                              							if(_t225 == 7) {
                                                                              								goto L9;
                                                                              							}
                                                                              							if(_t225 != 0x10) {
                                                                              								L18:
                                                                              								_v68 = _t227 + 7;
                                                                              								_v72 = _t225 - 7;
                                                                              								 *_t230 = "invalid uri authority: %.*s";
                                                                              								_t144 = E609296AA(_t248);
                                                                              								goto L89;
                                                                              							}
                                                                              							_t176 = _t227 + 7;
                                                                              							_v68 = 9;
                                                                              							_v72 = _t176;
                                                                              							 *_t230 = "localhost";
                                                                              							L6096DBF8();
                                                                              							if(_t176 == 0) {
                                                                              								goto L9;
                                                                              							}
                                                                              							goto L18;
                                                                              						}
                                                                              						_t225 = 5;
                                                                              						goto L9;
                                                                              					}
                                                                              				} else {
                                                                              					L85:
                                                                              					_t114 = _t199 + 2; // 0x2
                                                                              					 *_t230 = _t114;
                                                                              					_v56 = _t199;
                                                                              					_t177 = E60916FBA();
                                                                              					_t139 = 7;
                                                                              					_t200 = _v56;
                                                                              					if(_t177 == 0) {
                                                                              						L93:
                                                                              						return _t139;
                                                                              					}
                                                                              					memcpy(_t177, _t227, _t200);
                                                                              					_t230 =  &(_t230[3]);
                                                                              					 *((char*)(_t177 + _t200)) = 0;
                                                                              					 *((char*)(_t177 + _t200 + 1)) = 0;
                                                                              					_v36 = _v32 & 0xffffffbf;
                                                                              					_t224 = _v44;
                                                                              					L87:
                                                                              					 *_t230 = _t224;
                                                                              					_t203 = E6092A62C();
                                                                              					 *_a4 = _t203;
                                                                              					_t143 = 0;
                                                                              					if(_t203 != 0) {
                                                                              						L92:
                                                                              						 *_v52 = _v36;
                                                                              						 *_a8 = _t177;
                                                                              						return _t143;
                                                                              					}
                                                                              					_v72 = _t224;
                                                                              					 *_t230 = "no such vfs: %s";
                                                                              					_t144 = E609296AA(_t248);
                                                                              					L89:
                                                                              					 *_a12 = _t144;
                                                                              					L90:
                                                                              					_t145 = 1;
                                                                              					L91:
                                                                              					 *_t230 = _t177;
                                                                              					_v56 = _t145;
                                                                              					E60901C61();
                                                                              					_t177 = 0;
                                                                              					_t143 = _v56;
                                                                              					goto L92;
                                                                              				}
                                                                              			}



















































                                                                              0x6092a6c1
                                                                              0x6092a6ca
                                                                              0x6092a6cd
                                                                              0x6092a6cf
                                                                              0x6092a6d4
                                                                              0x6092a6d9
                                                                              0x6092a6de
                                                                              0x6092a6e4
                                                                              0x6092a6f6
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a6fc
                                                                              0x6092a704
                                                                              0x6092a70c
                                                                              0x6092a70f
                                                                              0x6092a712
                                                                              0x6092a719
                                                                              0x6092a71c
                                                                              0x00000000
                                                                              0x6092a722
                                                                              0x6092a722
                                                                              0x6092a725
                                                                              0x6092a72e
                                                                              0x6092a730
                                                                              0x6092a731
                                                                              0x6092a735
                                                                              0x6092a73d
                                                                              0x6092a73f
                                                                              0x6092a746
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a752
                                                                              0x6092a759
                                                                              0x6092a76c
                                                                              0x6092a775
                                                                              0x6092a760
                                                                              0x6092a760
                                                                              0x6092a8f6
                                                                              0x6092a8f6
                                                                              0x6092a8f6
                                                                              0x6092a8f8
                                                                              0x6092a8f8
                                                                              0x6092a8f8
                                                                              0x6092a8fd
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a7d1
                                                                              0x6092a7d4
                                                                              0x6092a883
                                                                              0x6092a886
                                                                              0x6092a8c7
                                                                              0x6092a8c9
                                                                              0x6092a8d1
                                                                              0x00000000
                                                                              0x6092a8d8
                                                                              0x6092a8d8
                                                                              0x00000000
                                                                              0x6092a8d8
                                                                              0x6092a8e3
                                                                              0x6092a8e3
                                                                              0x6092a8e8
                                                                              0x6092a8e8
                                                                              0x6092a8ea
                                                                              0x6092a8ea
                                                                              0x6092a8ed
                                                                              0x6092a8f0
                                                                              0x6092a8f1
                                                                              0x00000000
                                                                              0x6092a8f1
                                                                              0x6092a8c9
                                                                              0x6092a88a
                                                                              0x6092a88f
                                                                              0x6092a89d
                                                                              0x6092a8b8
                                                                              0x6092a8dc
                                                                              0x6092a8ba
                                                                              0x6092a8ba
                                                                              0x6092a8bd
                                                                              0x6092a8c2
                                                                              0x6092a8c2
                                                                              0x00000000
                                                                              0x6092a8b8
                                                                              0x6092a8a2
                                                                              0x6092a8a2
                                                                              0x6092a8a7
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a8b2
                                                                              0x6092a8a1
                                                                              0x00000000
                                                                              0x6092a8a1
                                                                              0x00000000
                                                                              0x6092a8b4
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a88f
                                                                              0x6092a7da
                                                                              0x6092a7dd
                                                                              0x6092a7e0
                                                                              0x6092a7ea
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a7f0
                                                                              0x6092a7fc
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a802
                                                                              0x6092a805
                                                                              0x6092a80c
                                                                              0x6092a81a
                                                                              0x6092a81d
                                                                              0x6092a832
                                                                              0x6092a834
                                                                              0x6092a838
                                                                              0x6092a83b
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a844
                                                                              0x6092a844
                                                                              0x6092a849
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a859
                                                                              0x6092a866
                                                                              0x6092a87b
                                                                              0x6092a843
                                                                              0x00000000
                                                                              0x6092a881
                                                                              0x00000000
                                                                              0x6092a881
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a859
                                                                              0x6092a844
                                                                              0x6092a908
                                                                              0x6092a90a
                                                                              0x6092a90d
                                                                              0x6092a912
                                                                              0x6092a912
                                                                              0x6092a915
                                                                              0x6092a918
                                                                              0x6092a91c
                                                                              0x6092a928
                                                                              0x6092a92c
                                                                              0x6092a92f
                                                                              0x6092a932
                                                                              0x6092aa9d
                                                                              0x6092a93b
                                                                              0x6092a942
                                                                              0x6092a942
                                                                              0x6092a948
                                                                              0x6092a94b
                                                                              0x6092a950
                                                                              0x6092a953
                                                                              0x6092a959
                                                                              0x6092a983
                                                                              0x6092a9ad
                                                                              0x6092aa96
                                                                              0x6092aa99
                                                                              0x6092aa99
                                                                              0x00000000
                                                                              0x6092aa99
                                                                              0x6092a9b3
                                                                              0x6092a9bb
                                                                              0x6092a9bf
                                                                              0x6092a9c6
                                                                              0x6092a9cd
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a9dc
                                                                              0x6092a9df
                                                                              0x6092a9e6
                                                                              0x6092a9eb
                                                                              0x6092aa30
                                                                              0x6092aa30
                                                                              0x6092aa30
                                                                              0x6092aa34
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a9f4
                                                                              0x6092a9f7
                                                                              0x6092a9fa
                                                                              0x6092aa02
                                                                              0x6092aa05
                                                                              0x6092aa08
                                                                              0x6092aa2d
                                                                              0x6092aa2d
                                                                              0x00000000
                                                                              0x6092aa2d
                                                                              0x6092aa0a
                                                                              0x6092aa0d
                                                                              0x6092aa11
                                                                              0x6092aa15
                                                                              0x6092aa18
                                                                              0x6092aa1f
                                                                              0x6092aa22
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092aa24
                                                                              0x6092aa24
                                                                              0x6092aa29
                                                                              0x6092aa5f
                                                                              0x6092aa8c
                                                                              0x6092aa8f
                                                                              0x00000000
                                                                              0x6092aa8f
                                                                              0x6092aa61
                                                                              0x6092aa64
                                                                              0x6092aa68
                                                                              0x6092aa6c
                                                                              0x6092aa7b
                                                                              0x6092aa7d
                                                                              0x00000000
                                                                              0x6092aa7d
                                                                              0x00000000
                                                                              0x6092aa2b
                                                                              0x6092aa36
                                                                              0x6092aa39
                                                                              0x6092aa3d
                                                                              0x6092aa41
                                                                              0x6092aa50
                                                                              0x00000000
                                                                              0x6092aa50
                                                                              0x6092a985
                                                                              0x6092a98d
                                                                              0x6092a991
                                                                              0x6092a998
                                                                              0x6092a99f
                                                                              0x6092ab36
                                                                              0x6092ab3d
                                                                              0x6092ab42
                                                                              0x6092ab47
                                                                              0x00000000
                                                                              0x6092ab47
                                                                              0x00000000
                                                                              0x6092a9a5
                                                                              0x6092a95b
                                                                              0x6092a963
                                                                              0x6092a967
                                                                              0x6092a96e
                                                                              0x6092a975
                                                                              0x6092aa94
                                                                              0x6092aa94
                                                                              0x00000000
                                                                              0x6092a975
                                                                              0x6092aaa6
                                                                              0x00000000
                                                                              0x6092aaa6
                                                                              0x6092a8f6
                                                                              0x6092a777
                                                                              0x6092a77e
                                                                              0x6092a77e
                                                                              0x6092a783
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a77d
                                                                              0x6092a77d
                                                                              0x6092a78c
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a791
                                                                              0x6092a7b2
                                                                              0x6092a7b5
                                                                              0x6092a7bc
                                                                              0x6092a7c0
                                                                              0x6092a7c7
                                                                              0x00000000
                                                                              0x6092a7c7
                                                                              0x6092a793
                                                                              0x6092a796
                                                                              0x6092a79e
                                                                              0x6092a7a2
                                                                              0x6092a7a9
                                                                              0x6092a7b0
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6092a7b0
                                                                              0x6092a75b
                                                                              0x00000000
                                                                              0x6092a75b
                                                                              0x6092aaab
                                                                              0x6092aaab
                                                                              0x6092aaab
                                                                              0x6092aaae
                                                                              0x6092aab1
                                                                              0x6092aab9
                                                                              0x6092aabb
                                                                              0x6092aac2
                                                                              0x6092aac5
                                                                              0x6092ab35
                                                                              0x6092ab35
                                                                              0x6092ab35
                                                                              0x6092aacb
                                                                              0x6092aacb
                                                                              0x6092aacd
                                                                              0x6092aad1
                                                                              0x6092aadc
                                                                              0x6092aadf
                                                                              0x6092aae2
                                                                              0x6092aae2
                                                                              0x6092aaea
                                                                              0x6092aaef
                                                                              0x6092aaf1
                                                                              0x6092aaf5
                                                                              0x6092ab21
                                                                              0x6092ab27
                                                                              0x6092ab2c
                                                                              0x00000000
                                                                              0x6092ab2c
                                                                              0x6092aaf7
                                                                              0x6092aafb
                                                                              0x6092ab02
                                                                              0x6092ab07
                                                                              0x6092ab0a
                                                                              0x6092ab0c
                                                                              0x6092ab0c
                                                                              0x6092ab11
                                                                              0x6092ab11
                                                                              0x6092ab14
                                                                              0x6092ab17
                                                                              0x6092ab1c
                                                                              0x6092ab1e
                                                                              0x00000000
                                                                              0x6092ab1e

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: memcmp
                                                                              • String ID: @$access$cache
                                                                              • API String ID: 1475443563-1361544076
                                                                              • Opcode ID: 19065094f7a61ae5fa0f118773a69bd69932ab9bc71fb499c0e2e31449818374
                                                                              • Instruction ID: 35071b2ec389daa84eb338d99e29a1052eb2425681bc363379ff67fe3f9a0dd7
                                                                              • Opcode Fuzzy Hash: 19065094f7a61ae5fa0f118773a69bd69932ab9bc71fb499c0e2e31449818374
                                                                              • Instruction Fuzzy Hash: 27D19E75D183458BDB11CF69E58039EBBF7AFAA304F20846ED4949B349D339D882CB52
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              C-Code - Quality: 40%
                                                                              			E6096D170(void* __eax, void* __ebx, int __ecx, void* __edx, intOrPtr __edi, void* __esi) {
                                                                              				void* _v16;
                                                                              				void* _v32;
                                                                              				char _v36;
                                                                              				char _v40;
                                                                              				intOrPtr _v48;
                                                                              				char* _v60;
                                                                              				int _v64;
                                                                              				intOrPtr _v68;
                                                                              				intOrPtr _v80;
                                                                              				void* _v84;
                                                                              				char** _v88;
                                                                              				signed int _v148;
                                                                              				void* _t55;
                                                                              				long _t57;
                                                                              				signed int _t59;
                                                                              				void* _t63;
                                                                              				intOrPtr* _t65;
                                                                              				intOrPtr* _t66;
                                                                              				intOrPtr _t68;
                                                                              				signed char* _t70;
                                                                              				intOrPtr _t74;
                                                                              				void* _t85;
                                                                              				intOrPtr* _t87;
                                                                              				intOrPtr* _t89;
                                                                              				int _t94;
                                                                              				intOrPtr _t96;
                                                                              				signed int _t112;
                                                                              				void** _t120;
                                                                              				intOrPtr _t121;
                                                                              				signed int _t126;
                                                                              				void* _t141;
                                                                              				char _t145;
                                                                              				char** _t150;
                                                                              				void* _t152;
                                                                              				intOrPtr* _t153;
                                                                              				char** _t154;
                                                                              				char** _t155;
                                                                              				char** _t162;
                                                                              
                                                                              				_t122 = __edi;
                                                                              				_t106 = __edx;
                                                                              				_t55 = __eax;
                                                                              				_push(__edi);
                                                                              				_push(__esi);
                                                                              				_push(__ebx);
                                                                              				_t153 = _t152 - 0x4c;
                                                                              				_t85 = __eax;
                                                                              				_t141 = __edx;
                                                                              				if(__ecx != 0) {
                                                                              					_v84 = 0x1c;
                                                                              					_v88 =  &_v60;
                                                                              					 *_t153 = __eax;
                                                                              					_v64 = __ecx;
                                                                              					_t57 = VirtualQuery(??, ??, ??);
                                                                              					_t154 = _t153 - 0xc;
                                                                              					_t94 = _v64;
                                                                              					if(_t57 == 0) {
                                                                              						_v84 = _t85;
                                                                              						_v88 = 0x1c;
                                                                              						 *_t154 = "  VirtualQuery failed for %d bytes at address %p";
                                                                              						E6096D124(_t85, _t94, _t106, __edi, _t141);
                                                                              						_t150 = _t154;
                                                                              						_push(__edi);
                                                                              						_push(_t141);
                                                                              						_push(_t85);
                                                                              						_t155 = _t154 - 0x2c;
                                                                              						_t59 =  *0x6097a44c; // 0x1
                                                                              						if(_t59 == 0) {
                                                                              							 *0x6097a44c = 1;
                                                                              							_t59 = 0;
                                                                              							if(0x60979d24 <= 7) {
                                                                              								goto L11;
                                                                              							} else {
                                                                              								_t87 = 0x60979d24;
                                                                              								if(0x60979d24 <= 0xb) {
                                                                              									L23:
                                                                              									_t106 =  *_t87;
                                                                              									if( *_t87 != 0) {
                                                                              										goto L17;
                                                                              									} else {
                                                                              										_t32 = _t87 + 4; // 0x0
                                                                              										_t59 =  *_t32;
                                                                              										if(_t59 != 0) {
                                                                              											goto L17;
                                                                              										} else {
                                                                              											goto L25;
                                                                              										}
                                                                              									}
                                                                              								} else {
                                                                              									_t122 =  *0x60979d24; // 0x0
                                                                              									if(_t122 != 0) {
                                                                              										L17:
                                                                              										if(_t87 >= 0x60979d24) {
                                                                              											goto L11;
                                                                              										} else {
                                                                              											do {
                                                                              												_t30 = _t87 + 4; // 0x0
                                                                              												_v40 =  *((intOrPtr*)( *_t30 + 0x60900000)) +  *_t87;
                                                                              												_t63 = E6096D170( *_t30 + 0x60900000, _t87, 4,  &_v40,  &_v40, 0x60900000);
                                                                              												_t87 = _t87 + 8;
                                                                              											} while (_t87 < 0x60979d24);
                                                                              											return _t63;
                                                                              										}
                                                                              									} else {
                                                                              										_t141 =  *0x60979d28; // 0x0
                                                                              										if(_t141 == 0) {
                                                                              											_t94 =  *0x60979d2c; // 0x0
                                                                              											if(_t94 != 0) {
                                                                              												L25:
                                                                              												_t33 = _t87 + 8; // 0x0
                                                                              												_t59 =  *_t33;
                                                                              												if(_t59 != 1) {
                                                                              													_v148 = _t59;
                                                                              													 *_t155 = "  Unknown pseudo relocation protocol version %d.\n";
                                                                              													E6096D124(_t87, _t94, _t106, _t122, _t141);
                                                                              													_push(_t150);
                                                                              													_t65 =  *0x6096efa8; // 0x6096debc
                                                                              													_t66 =  *_t65;
                                                                              													while(_t66 != 0) {
                                                                              														 *_t66();
                                                                              														_t68 =  *0x6096efa8; // 0x6096debc
                                                                              														_t53 = _t68 + 4; // 0x6096dec0
                                                                              														 *0x6096efa8 = _t53;
                                                                              														_t54 = _t68 + 4; // 0x0
                                                                              														_t66 =  *_t54;
                                                                              													}
                                                                              													return _t66;
                                                                              												} else {
                                                                              													_t89 = _t87 + 0xc;
                                                                              													if(_t89 < 0x60979d24) {
                                                                              														do {
                                                                              															_t34 = _t89 + 4; // 0x0
                                                                              															_t70 = 0x60900000 +  *_t34;
                                                                              															_t96 =  *_t89;
                                                                              															_t35 = _t96 + 0x60900000; // 0x905a4d
                                                                              															_t145 =  *_t35;
                                                                              															_t36 = _t89 + 8; // 0x0
                                                                              															_t112 =  *_t36 & 0x000000ff;
                                                                              															if(_t112 == 0x10) {
                                                                              																_t126 =  *0x60900000 & 0x0000ffff;
                                                                              																if((_t126 & 0x00008000) != 0) {
                                                                              																	_t122 = (_t126 | 0xffff0000) - _t96 - 0x60900000;
                                                                              																	_v36 = _t145;
                                                                              																	goto L43;
                                                                              																} else {
                                                                              																	goto L34;
                                                                              																}
                                                                              															} else {
                                                                              																if(_t112 == 0x20) {
                                                                              																	_v36 =  *0x60900000 - _t96 - 0x60900000 + _t145;
                                                                              																	goto L39;
                                                                              																} else {
                                                                              																	if(_t112 != 8) {
                                                                              																		_v36 = 0;
                                                                              																		_v148 = _t112;
                                                                              																		 *_t155 = "  Unknown pseudo relocation bit size %d.\n";
                                                                              																		_t70 = E6096D124(_t89, _t96, _t112, _t122, _t145);
                                                                              																	}
                                                                              																	_t126 =  *_t70 & 0x000000ff;
                                                                              																	if((_t126 & 0x00000080) == 0) {
                                                                              																		L34:
                                                                              																		_t122 = _t126 - _t96;
                                                                              																		_v36 = _t126 - _t96 - 0x60900000 + _t145;
                                                                              																		if(_t112 == 0x10) {
                                                                              																			L43:
                                                                              																			E6096D170(_t70, _t89, 2,  &_v36, _t122, _t145);
                                                                              																		} else {
                                                                              																			if(_t112 == 0x20) {
                                                                              																				L39:
                                                                              																				E6096D170(_t70, _t89, 4,  &_v36, _t122, _t145);
                                                                              																			} else {
                                                                              																				if(_t112 == 8) {
                                                                              																					goto L37;
                                                                              																				}
                                                                              																			}
                                                                              																		}
                                                                              																	} else {
                                                                              																		_t122 = (_t126 | 0xffffff00) - _t96 - 0x60900000;
                                                                              																		_v36 = _t145;
                                                                              																		L37:
                                                                              																		E6096D170(_t70, _t89, 1,  &_v36, _t122, _t145);
                                                                              																	}
                                                                              																}
                                                                              															}
                                                                              															_t89 = _t89 + 0xc;
                                                                              															_t59 = 0x60979d24;
                                                                              														} while (0x60979d24 > _t89);
                                                                              													}
                                                                              													goto L11;
                                                                              												}
                                                                              											} else {
                                                                              												_t87 = 0x60979d30;
                                                                              												goto L23;
                                                                              											}
                                                                              										} else {
                                                                              											goto L17;
                                                                              										}
                                                                              									}
                                                                              								}
                                                                              							}
                                                                              						} else {
                                                                              							L11:
                                                                              							return _t59;
                                                                              						}
                                                                              					} else {
                                                                              						_t74 = _v40;
                                                                              						if(_t74 == 0x40 || _t74 == 4) {
                                                                              							return memcpy(_t85, _t141, _t94);
                                                                              						} else {
                                                                              							_t120 =  &_v32;
                                                                              							_v80 = _t120;
                                                                              							_v84 = 0x40;
                                                                              							_v88 = _v48;
                                                                              							 *_t154 = _v60;
                                                                              							_v68 = _t120;
                                                                              							_v64 = _t94;
                                                                              							VirtualProtect(??, ??, ??, ??);
                                                                              							_t55 = memcpy(_t85, _t141, _v64);
                                                                              							_t162 = _t154 - 0x10 + 0xc;
                                                                              							_t121 = _v68;
                                                                              							if(_t55 == 0x40 || _t55 == 4) {
                                                                              								goto L1;
                                                                              							} else {
                                                                              								_v80 = _t121;
                                                                              								_v84 = _v32;
                                                                              								_v88 = _v48;
                                                                              								 *_t162 = _v60;
                                                                              								return VirtualProtect(??, ??, ??, ??);
                                                                              							}
                                                                              						}
                                                                              					}
                                                                              				} else {
                                                                              					L1:
                                                                              					return _t55;
                                                                              				}
                                                                              			}









































                                                                              0x6096d170
                                                                              0x6096d170
                                                                              0x6096d170
                                                                              0x6096d173
                                                                              0x6096d174
                                                                              0x6096d175
                                                                              0x6096d176
                                                                              0x6096d179
                                                                              0x6096d17b
                                                                              0x6096d17f
                                                                              0x6096d18c
                                                                              0x6096d197
                                                                              0x6096d19b
                                                                              0x6096d19e
                                                                              0x6096d1a1
                                                                              0x6096d1a6
                                                                              0x6096d1ab
                                                                              0x6096d1ae
                                                                              0x6096d23c
                                                                              0x6096d240
                                                                              0x6096d248
                                                                              0x6096d24f
                                                                              0x6096d255
                                                                              0x6096d257
                                                                              0x6096d258
                                                                              0x6096d259
                                                                              0x6096d25a
                                                                              0x6096d25d
                                                                              0x6096d264
                                                                              0x6096d270
                                                                              0x6096d27f
                                                                              0x6096d287
                                                                              0x00000000
                                                                              0x6096d289
                                                                              0x6096d289
                                                                              0x6096d291
                                                                              0x6096d2f4
                                                                              0x6096d2f4
                                                                              0x6096d2f8
                                                                              0x00000000
                                                                              0x6096d2fa
                                                                              0x6096d2fa
                                                                              0x6096d2fa
                                                                              0x6096d2ff
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6096d2ff
                                                                              0x6096d293
                                                                              0x6096d293
                                                                              0x6096d29b
                                                                              0x6096d2a8
                                                                              0x6096d2ae
                                                                              0x00000000
                                                                              0x6096d2b0
                                                                              0x6096d2b8
                                                                              0x6096d2b8
                                                                              0x6096d2c1
                                                                              0x6096d2cb
                                                                              0x6096d2d0
                                                                              0x6096d2d3
                                                                              0x6096d2e2
                                                                              0x6096d2e2
                                                                              0x6096d29d
                                                                              0x6096d29d
                                                                              0x6096d2a5
                                                                              0x6096d2e4
                                                                              0x6096d2ec
                                                                              0x6096d301
                                                                              0x6096d301
                                                                              0x6096d301
                                                                              0x6096d307
                                                                              0x6096d40f
                                                                              0x6096d413
                                                                              0x6096d41a
                                                                              0x6096d420
                                                                              0x6096d426
                                                                              0x6096d42b
                                                                              0x6096d42f
                                                                              0x6096d434
                                                                              0x6096d436
                                                                              0x6096d43b
                                                                              0x6096d43e
                                                                              0x6096d444
                                                                              0x6096d444
                                                                              0x6096d447
                                                                              0x6096d44c
                                                                              0x6096d30d
                                                                              0x6096d30d
                                                                              0x6096d316
                                                                              0x6096d31c
                                                                              0x6096d321
                                                                              0x6096d321
                                                                              0x6096d324
                                                                              0x6096d326
                                                                              0x6096d326
                                                                              0x6096d32c
                                                                              0x6096d32f
                                                                              0x6096d338
                                                                              0x6096d380
                                                                              0x6096d389
                                                                              0x6096d3f4
                                                                              0x6096d3fd
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6096d33a
                                                                              0x6096d33d
                                                                              0x6096d3c4
                                                                              0x00000000
                                                                              0x6096d33f
                                                                              0x6096d342
                                                                              0x6096d344
                                                                              0x6096d34b
                                                                              0x6096d34f
                                                                              0x6096d356
                                                                              0x6096d356
                                                                              0x6096d35c
                                                                              0x6096d365
                                                                              0x6096d38b
                                                                              0x6096d38b
                                                                              0x6096d397
                                                                              0x6096d39d
                                                                              0x6096d400
                                                                              0x6096d408
                                                                              0x6096d39f
                                                                              0x6096d3a2
                                                                              0x6096d3c7
                                                                              0x6096d3cf
                                                                              0x6096d3a4
                                                                              0x6096d3a7
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6096d3a7
                                                                              0x6096d3a2
                                                                              0x6096d367
                                                                              0x6096d36f
                                                                              0x6096d378
                                                                              0x6096d3a9
                                                                              0x6096d3b1
                                                                              0x6096d3b1
                                                                              0x6096d365
                                                                              0x6096d33d
                                                                              0x6096d3d4
                                                                              0x6096d3d7
                                                                              0x6096d3dc
                                                                              0x6096d3e4
                                                                              0x00000000
                                                                              0x6096d316
                                                                              0x6096d2ee
                                                                              0x6096d2ee
                                                                              0x00000000
                                                                              0x6096d2ee
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x00000000
                                                                              0x6096d2a5
                                                                              0x6096d29b
                                                                              0x6096d291
                                                                              0x6096d266
                                                                              0x6096d266
                                                                              0x6096d26d
                                                                              0x6096d26d
                                                                              0x6096d1b4
                                                                              0x6096d1b4
                                                                              0x6096d1ba
                                                                              0x6096d23b
                                                                              0x6096d1c1
                                                                              0x6096d1c1
                                                                              0x6096d1c4
                                                                              0x6096d1c8
                                                                              0x6096d1d3
                                                                              0x6096d1da
                                                                              0x6096d1dd
                                                                              0x6096d1e0
                                                                              0x6096d1e3
                                                                              0x6096d1f3
                                                                              0x6096d1f3
                                                                              0x6096d1f8
                                                                              0x6096d1fb
                                                                              0x00000000
                                                                              0x6096d206
                                                                              0x6096d206
                                                                              0x6096d20d
                                                                              0x6096d214
                                                                              0x6096d21b
                                                                              0x6096d22d
                                                                              0x6096d22d
                                                                              0x6096d1fb
                                                                              0x6096d1ba
                                                                              0x6096d181
                                                                              0x6096d181
                                                                              0x6096d188
                                                                              0x6096d188

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: Virtual$Protect$Query
                                                                              • String ID: @
                                                                              • API String ID: 3618607426-2766056989
                                                                              • Opcode ID: a11a59528d98c4ff7ad69dfbc7d520f68a8f714e9ef4c31244658d91e7757f1c
                                                                              • Instruction ID: 11fd3fd6c91f2e29dbdaed7331fdf7a08ef8f1da01c53322037319a40d79a89e
                                                                              • Opcode Fuzzy Hash: a11a59528d98c4ff7ad69dfbc7d520f68a8f714e9ef4c31244658d91e7757f1c
                                                                              • Instruction Fuzzy Hash: 003141B5E15208AFEB14DFA9D48158EFFF5EF99254F10852AE868E3310E371D940CB52
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.514756519.0000000060901000.00000020.00001000.00020000.00000000.sdmp, Offset: 60900000, based on PE: true
                                                                              • Associated: 00000001.00000002.514737869.0000000060900000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515035748.000000006096E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515046332.000000006096F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515085522.000000006097A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515100010.000000006097B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515109998.000000006097D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                              • Associated: 00000001.00000002.515117909.0000000060980000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_60900000_CasPol.jbxd
                                                                              Similarity
                                                                              • API ID: AddressHandleModuleProc
                                                                              • String ID: _Jv_RegisterClasses$libgcj-11.dll
                                                                              • API String ID: 1646373207-2713375476
                                                                              • Opcode ID: 84d528d321f1eea6d8a1b68cb749bb1a2441192a5c5952381cf667fabd413772
                                                                              • Instruction ID: e6822cb61b404b68644b44a252d8259deade1a358cfa59fcc717d95409d4d83a
                                                                              • Opcode Fuzzy Hash: 84d528d321f1eea6d8a1b68cb749bb1a2441192a5c5952381cf667fabd413772
                                                                              • Instruction Fuzzy Hash: 0DE04F7062D30586FB443F794D923297AEB5F72549F00081CD9929B240EBB4D440D753
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%