Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fct63e39.msi

Overview

General Information

Sample Name:Fct63e39.msi
Analysis ID:803457
MD5:867c50852f18578fa033fa351ad79913
SHA1:0ceba904d6ff7ad9696af3abd6d17a23645d9c40
SHA256:01678f0b037b244a527b964aa9c32c5f7f554cbfb77305747cf42d5019775d4d
Tags:msi
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Hides threads from debuggers
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Overwrites code with function prologues
Query firmware table information (likely to detect VMs)
Tries to evade analysis by execution special instruction (VM detection)
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Stores files to the Windows start menu directory
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Creates a start menu entry (Start Menu\Programs\Startup)
PE file contains more sections than normal
Launches processes in debugging mode, may be used to hinder debugging
Checks for available system drives (often done to infect USB drives)
Dropped file seen in connection with other malware
Found large amount of non-executed APIs

Classification

  • System is w10x64
  • msiexec.exe (PID: 5556 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fct63e39.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
  • msiexec.exe (PID: 2040 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 4212 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding F98DBCD8EB795A8D118A247529EBDDF4 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
    • Transfer.exe (PID: 2264 cmdline: C:\Users\user\Pictures\Transfer.exe MD5: E04F15D35A1807C4D74D2538D5FE28C9)
  • Transfer.exe (PID: 492 cmdline: "C:\Users\user\Pictures\Transfer.exe" MD5: E04F15D35A1807C4D74D2538D5FE28C9)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://81.161.229.121/005/postUP.phpAvira URL Cloud: Label: malware
Source: C:\Users\user\Pictures\drivespan.dllReversingLabs: Detection: 48%
Source: C:\Users\user\Pictures\drivespan.dllJoe Sandbox ML: detected
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdb source: Fct63e39.msi, MSI8499.tmp.1.dr
Source: Binary string: c:\builds\workspace\Applications\Transfer_common\src\Release\Transfer.pdb source: Transfer.exe, 00000003.00000000.325975738.000000000088F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000006.00000000.433088912.000000000088F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000006.00000002.508314347.000000000088F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdbl source: Fct63e39.msi, MSI8499.tmp.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Fct63e39.msi, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_008875CA FindFirstFileExW,3_2_008875CA
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: global trafficHTTP traffic detected: GET /005/postUP.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 81.161.229.121Accept: text/html, */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Source: unknownTCP traffic detected without corresponding DNS query: 81.161.229.121
Source: unknownTCP traffic detected without corresponding DNS query: 81.161.229.121
Source: unknownTCP traffic detected without corresponding DNS query: 81.161.229.121
Source: unknownTCP traffic detected without corresponding DNS query: 81.161.229.121
Source: unknownTCP traffic detected without corresponding DNS query: 81.161.229.121
Source: Transfer.exe, 00000003.00000002.581528162.00000000698A1000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000006.00000002.508629839.00000000698A1000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://81.161.229.121/005/postUP.php
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Transfer.exe.1.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Transfer.exe.1.drString found in binary or memory: http://ocsp.thawte.com0
Source: Transfer.exe.1.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: Transfer.exe.1.drString found in binary or memory: http://s.symcd.com06
Source: Transfer.exe.1.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: Transfer.exe.1.drString found in binary or memory: http://s2.symcb.com0
Source: Transfer.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: Transfer.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: Transfer.exe.1.drString found in binary or memory: http://sv.symcd.com0&
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://t2.symcb.com0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: http://tl.symcd.com0&
Source: Transfer.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: Transfer.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: Transfer.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: Transfer.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: Transfer.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: Transfer.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: Transfer.exe, 00000003.00000002.581196742.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, Transfer.exe, 00000003.00000002.581528162.00000000698A1000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000006.00000003.507173820.0000000003280000.00000004.00001000.00020000.00000000.sdmp, Transfer.exe, 00000006.00000002.508629839.00000000698A1000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.indyproject.org/
Source: Transfer.exe.1.drString found in binary or memory: http://www.nero.com
Source: Transfer.exe.1.drString found in binary or memory: http://www.symauth.com/cps0(
Source: Transfer.exe.1.drString found in binary or memory: http://www.symauth.com/rpa00
Source: Transfer.exe.1.drString found in binary or memory: https://d.symcb.com/cps0%
Source: Transfer.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0
Source: Transfer.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0.
Source: Transfer.exe, 00000003.00000002.581528162.00000000698A1000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000006.00000002.508629839.00000000698A1000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://rentry.co/e6oicv/raw
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: https://www.advancedinstaller.com
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: https://www.thawte.com/cps0/
Source: Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drString found in binary or memory: https://www.thawte.com/repository0W
Source: global trafficHTTP traffic detected: GET /005/postUP.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 81.161.229.121Accept: text/html, */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Source: Transfer.exe, 00000003.00000002.581036778.0000000000A8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI8235.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5b7a94.msiJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_0088CD153_2_0088CD15
Source: Fct63e39.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs Fct63e39.msi
Source: Fct63e39.msiBinary or memory string: OriginalFilenameSoftwareDetector.dllF vs Fct63e39.msi
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeSection loaded: security.dllJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeSection loaded: security.dllJump to behavior
Source: drivespan.dll.1.drStatic PE information: Number of sections : 12 > 10
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI8235.tmp FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
Source: C:\Users\user\Pictures\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fct63e39.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding F98DBCD8EB795A8D118A247529EBDDF4
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\Pictures\Transfer.exe C:\Users\user\Pictures\Transfer.exe
Source: unknownProcess created: C:\Users\user\Pictures\Transfer.exe "C:\Users\user\Pictures\Transfer.exe"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding F98DBCD8EB795A8D118A247529EBDDF4Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\Pictures\Transfer.exe C:\Users\user\Pictures\Transfer.exeJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00021401-0000-0000-C000-000000000046}\InProcServer32Jump to behavior
Source: Transfer.exe.lnk.3.drLNK file: ..\..\..\..\..\..\..\Pictures\Transfer.exe
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Acrobat ReaderJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF8F74856D07287FC3.TMPJump to behavior
Source: classification engineClassification label: mal84.evad.winMSI@7/26@0/1
Source: C:\Users\user\Pictures\Transfer.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00881510 GetModuleFileNameW,GetCurrentProcessId,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,Sleep,CloseHandle,Sleep,3_2_00881510
Source: Fct63e39.msiStatic file information: TRID: Microsoft Windows Installer (77509/1) 52.18%
Source: C:\Users\user\Pictures\Transfer.exeMutant created: \Sessions\1\BaseNamedObjects\B9297DB4-C17F-42DD-B67C-7A713E42F839
Source: C:\Users\user\Pictures\Transfer.exeCommand line argument: -Restart3_2_008817A0
Source: C:\Users\user\Pictures\Transfer.exeCommand line argument: drivespan.dll3_2_008817A0
Source: C:\Users\user\Pictures\Transfer.exeCommand line argument: drivespan.dll3_2_008817A0
Source: C:\Users\user\Pictures\Transfer.exeCommand line argument: run3_2_008817A0
Source: C:\Users\user\Pictures\Transfer.exeWindow found: window name: TEditJump to behavior
Source: Fct63e39.msiStatic file information: File size 19766784 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdb source: Fct63e39.msi, MSI8499.tmp.1.dr
Source: Binary string: c:\builds\workspace\Applications\Transfer_common\src\Release\Transfer.pdb source: Transfer.exe, 00000003.00000000.325975738.000000000088F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000006.00000000.433088912.000000000088F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000006.00000002.508314347.000000000088F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdbl source: Fct63e39.msi, MSI8499.tmp.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Fct63e39.msi, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.dr
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00883016 push ecx; ret 3_2_00883029
Source: drivespan.dll.1.drStatic PE information: section name: .didata
Source: drivespan.dll.1.drStatic PE information: section name: .948
Source: drivespan.dll.1.drStatic PE information: section name: .Ske
Source: drivespan.dll.1.drStatic PE information: section name: .Rt_
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00881000 SHGetFolderPathW,PathFileExistsW,PathFileExistsW,PathFileExistsW,MoveFileExW,PathFileExistsW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,FreeLibrary,3_2_00881000
Source: initial sampleStatic PE information: section where entry point is pointing to: .Rt_
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8499.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI842B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8235.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\Pictures\drivespan.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8556.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI839D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\Pictures\Transfer.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8499.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI842B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8235.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8556.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI839D.tmpJump to dropped file
Source: C:\Users\user\Pictures\Transfer.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Transfer.exe.lnkJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Transfer.exe.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 9B0005 value: E9 FB 99 3B 77 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 77D69A00 value: E9 0A 66 C4 88 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 9C0007 value: E9 7B 4C 3E 77 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 77DA4C80 value: E9 8E B3 C1 88 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 9E0005 value: E9 FB BF 35 77 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 77D3C000 value: E9 0A 40 CA 88 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: A00008 value: E9 AB E0 37 77 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 77D7E0B0 value: E9 60 1F C8 88 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: A10005 value: E9 CB 5A BC 76 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 775D5AD0 value: E9 3A A5 43 89 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: A20005 value: E9 5B B0 BD 76 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 775FB060 value: E9 AA 4F 42 89 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: A30005 value: E9 DB F8 0F 74 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 74B2F8E0 value: E9 2A 07 F0 8B Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: A40005 value: E9 FB 42 11 74 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 2264 base: 74B54300 value: E9 0A BD EE 8B Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 1310005 value: E9 FB 99 A5 76 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 77D69A00 value: E9 0A 66 5A 89 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 1320007 value: E9 7B 4C A8 76 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 77DA4C80 value: E9 8E B3 57 89 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 1530005 value: E9 FB BF 80 76 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 77D3C000 value: E9 0A 40 7F 89 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 1550008 value: E9 AB E0 82 76 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 77D7E0B0 value: E9 60 1F 7D 89 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 1560005 value: E9 CB 5A 07 76 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 775D5AD0 value: E9 3A A5 F8 89 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 1570005 value: E9 5B B0 08 76 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 775FB060 value: E9 AA 4F F7 89 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 1580005 value: E9 DB F8 5A 73 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 74B2F8E0 value: E9 2A 07 A5 8C Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 1590005 value: E9 FB 42 5C 73 Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 74B54300 value: E9 0A BD A3 8C Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 77D3C000 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 775D5AD0 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 775FB060 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 74B2F8E0 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Users\user\Pictures\Transfer.exeMemory written: PID: 492 base: 74B54300 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\SysWOW64\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeSpecial instruction interceptor: First address: 000000006BBD18F7 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\Pictures\Transfer.exeSpecial instruction interceptor: First address: 000000006BBECA40 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\Pictures\Transfer.exeRDTSC instruction interceptor: First address: 000000006BBECA40 second address: 000000006BD05C1E instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 push edi 0x00000004 pushfd 0x00000005 mov edi, 5C400C28h 0x0000000a add di, di 0x0000000d jnc 00007F7FC4B517C3h 0x00000013 mov edi, dword ptr [esp+edi-5C40184Ch] 0x0000001a mov dword ptr [esp+04h], F5E981D1h 0x00000022 push dword ptr [esp+00h] 0x00000026 popfd 0x00000027 lea esp, dword ptr [esp+04h] 0x0000002b call 00007F7FC4F03B11h 0x00000030 push ebp 0x00000031 push edx 0x00000032 cwd 0x00000034 movzx edx, cx 0x00000037 push ecx 0x00000038 mov bp, bp 0x0000003b pushfd 0x0000003c push esi 0x0000003d sal bp, 0037h 0x00000041 sar edx, cl 0x00000043 push ebx 0x00000044 setl bh 0x00000047 btc si, 0005h 0x0000004c movsx ebp, si 0x0000004f push edi 0x00000050 shr bl, FFFFFFD8h 0x00000053 push eax 0x00000054 lahf 0x00000055 rdtsc
Source: C:\Users\user\Pictures\Transfer.exeRDTSC instruction interceptor: First address: 000000006BB78059 second address: 000000006BB7806F instructions: 0x00000000 rdtsc 0x00000002 pop esi 0x00000003 inc eax 0x00000004 rcl bh, cl 0x00000006 dec ecx 0x00000007 adc ebp, 107B1508h 0x0000000d inc bh 0x0000000f inc ecx 0x00000010 pop ebp 0x00000011 lahf 0x00000012 inc ecx 0x00000013 mov dl, EBh 0x00000015 pop ebx 0x00000016 rdtsc
Source: C:\Users\user\Pictures\Transfer.exeRDTSC instruction interceptor: First address: 000000006ABE1561 second address: 000000006A700EAE instructions: 0x00000000 rdtsc 0x00000002 mov eax, dword ptr [69BDBFC0h] 0x00000007 mov edx, dword ptr [eax] 0x00000009 test edx, edx 0x0000000b jmp 00007F7FC54E5264h 0x00000010 je 00007F7FC4970318h 0x00000016 mov ecx, dword ptr [ebp+08h] 0x00000019 jmp 00007F7FC4FF475Bh 0x0000001e call 00007F7FC317A4DAh 0x00000023 call 00007F7FC5C781F2h 0x00000028 call 00007F7FC4BE5907h 0x0000002d push ebp 0x0000002e call 00007F7FC552172Dh 0x00000033 mov ebp, 725B3A32h 0x00000038 mov dword ptr [esp+0Ch], 5A151E15h 0x00000040 mov ebp, dword ptr [esp+ebp-725B3A2Eh] 0x00000047 call 00007F7FC4EBD979h 0x0000004c lea esp, dword ptr [esp+10h] 0x00000050 call 00007F7FC3D7F3DCh 0x00000055 push edi 0x00000056 movzx edi, sp 0x00000059 cmovnp di, di 0x0000005d push eax 0x0000005e cbw 0x00000060 push edx 0x00000061 rdtsc
Source: C:\Users\user\Pictures\Transfer.exeRDTSC instruction interceptor: First address: 000000006BBECA40 second address: 000000006BD05C1E instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 push edi 0x00000004 pushfd 0x00000005 mov edi, 5C400C28h 0x0000000a add di, di 0x0000000d jnc 00007F7FC4958BA3h 0x00000013 mov edi, dword ptr [esp+edi-5C40184Ch] 0x0000001a mov dword ptr [esp+04h], F5E981D1h 0x00000022 push dword ptr [esp+00h] 0x00000026 popfd 0x00000027 lea esp, dword ptr [esp+04h] 0x0000002b call 00007F7FC4D0AEF1h 0x00000030 push ebp 0x00000031 push edx 0x00000032 cwd 0x00000034 movzx edx, cx 0x00000037 push ecx 0x00000038 mov bp, bp 0x0000003b pushfd 0x0000003c push esi 0x0000003d sal bp, 0037h 0x00000041 sar edx, cl 0x00000043 push ebx 0x00000044 setl bh 0x00000047 btc si, 0005h 0x0000004c movsx ebp, si 0x0000004f push edi 0x00000050 shr bl, FFFFFFD8h 0x00000053 push eax 0x00000054 lahf 0x00000055 rdtsc
Source: C:\Users\user\Pictures\Transfer.exeRDTSC instruction interceptor: First address: 000000006ABE1561 second address: 000000006A700EAE instructions: 0x00000000 rdtsc 0x00000002 mov eax, dword ptr [69BDBFC0h] 0x00000007 mov edx, dword ptr [eax] 0x00000009 test edx, edx 0x0000000b jmp 00007F7FC52EC644h 0x00000010 je 00007F7FC47776F8h 0x00000016 mov ecx, dword ptr [ebp+08h] 0x00000019 jmp 00007F7FC4DFBB3Bh 0x0000001e call 00007F7FC2F818BAh 0x00000023 call 00007F7FC5A7F5D2h 0x00000028 call 00007F7FC49ECCE7h 0x0000002d push ebp 0x0000002e call 00007F7FC5328B0Dh 0x00000033 mov ebp, 725B3A32h 0x00000038 mov dword ptr [esp+0Ch], 5A151E15h 0x00000040 mov ebp, dword ptr [esp+ebp-725B3A2Eh] 0x00000047 call 00007F7FC4CC4D59h 0x0000004c lea esp, dword ptr [esp+10h] 0x00000050 call 00007F7FC3B867BCh 0x00000055 push edi 0x00000056 movzx edi, sp 0x00000059 cmovnp di, di 0x0000005d push eax 0x0000005e cbw 0x00000060 push edx 0x00000061 rdtsc
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00881510 GetModuleFileNameW,GetCurrentProcessId,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,Sleep,CloseHandle,Sleep,3_2_00881510
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI842B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8556.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI839D.tmpJump to dropped file
Source: C:\Users\user\Pictures\Transfer.exeAPI coverage: 5.9 %
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_008875CA FindFirstFileExW,3_2_008875CA
Source: C:\Users\user\Pictures\Transfer.exeSystem information queried: ModuleInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: Transfer.exe, 00000003.00000002.581036778.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\7
Source: MSI8499.tmp.1.drBinary or memory string: HKEY_USERSRegOpenKeyTransactedW::NetUserGetInfo() failed with error: \@invalid string_view positionVMware, Inc.VMware Virtual PlatformVMware7,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IGetting system informationManufacturer [Model [BIOS [\\?\UNC\\\?\shim_clone%d.%d.%d.%dDllGetVersion[%!]%!ProgramFilesFolderCommonFilesFolderDesktopFolderAllUsersDesktopFolderAppDataFolderFavoritesFolderStartMenuFolderProgramMenuFolderStartupFolderFontsFolderLocalAppDataFolderCommonAppDataFolderProgramFiles64FolderProgramFilesProgramW6432SystemFolderSystem32FolderWindowsFolderWindowsVolumeTempFolderSETUPEXEDIRshfolder.dllSHGetFolderPathWProgramFilesAPPDATAPROGRAMFILES&+
Source: Transfer.exe, 00000003.00000002.581036778.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.0

Anti Debugging

barindex
Source: C:\Users\user\Pictures\Transfer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00882DC9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00882DC9
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00881510 GetModuleFileNameW,GetCurrentProcessId,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,Sleep,CloseHandle,Sleep,3_2_00881510
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00881000 SHGetFolderPathW,PathFileExistsW,PathFileExistsW,PathFileExistsW,MoveFileExW,PathFileExistsW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,FreeLibrary,3_2_00881000
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00889302 GetProcessHeap,3_2_00889302
Source: C:\Users\user\Pictures\Transfer.exeSystem information queried: KernelDebuggerInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00886268 mov eax, dword ptr fs:[00000030h]3_2_00886268
Source: C:\Users\user\Pictures\Transfer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\Pictures\Transfer.exe C:\Users\user\Pictures\Transfer.exeJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00882F17 SetUnhandledExceptionFilter,3_2_00882F17
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00882821 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00882821
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00882DC9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00882DC9
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_008855D7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_008855D7
Source: Transfer.exe, 00000003.00000002.581196742.0000000002A5F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROGRAM MANAGER@
Source: Transfer.exe, 00000003.00000002.581196742.0000000002998000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Program Managerperience Host\Microsoft\Windows\Start Menu\Programs\Startup\Transfer.exe.lnkrm-urlencoded
Source: Transfer.exe, 00000003.00000002.581196742.0000000002A5F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Program ManagerQ
Source: Transfer.exe, 00000003.00000002.581196742.0000000002A5F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROGRAM MANAGER
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_0088305C cpuid 3_2_0088305C
Source: C:\Users\user\Pictures\Transfer.exeCode function: 3_2_00882CB2 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,3_2_00882CB2
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Replication Through Removable Media
2
Command and Scripting Interpreter
2
Registry Run Keys / Startup Folder
2
Process Injection
21
Masquerading
1
Credential API Hooking
1
System Time Discovery
1
Replication Through Removable Media
1
Credential API Hooking
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Native API
1
DLL Side-Loading
2
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
1
Input Capture
551
Security Software Discovery
Remote Desktop Protocol1
Input Capture
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
22
Virtualization/Sandbox Evasion
Security Account Manager22
Virtualization/Sandbox Evasion
SMB/Windows Admin Shares1
Archive Collected Data
Automated Exfiltration1
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
Process Injection
NTDS3
Process Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer11
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets11
Peripheral Device Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
DLL Side-Loading
Cached Domain Credentials3
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
File Deletion
DCSync224
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\Pictures\drivespan.dll100%Joe Sandbox ML
C:\Users\user\Pictures\Transfer.exe0%ReversingLabs
C:\Users\user\Pictures\drivespan.dll49%ReversingLabsWin32.Trojan.BankerX
C:\Windows\Installer\MSI8235.tmp0%ReversingLabs
C:\Windows\Installer\MSI839D.tmp0%ReversingLabs
C:\Windows\Installer\MSI842B.tmp0%ReversingLabs
C:\Windows\Installer\MSI8499.tmp0%ReversingLabs
C:\Windows\Installer\MSI8556.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.indyproject.org/0%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
https://rentry.co/e6oicv/raw0%Avira URL Cloudsafe
http://81.161.229.121/005/postUP.php100%Avira URL Cloudmalware
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://81.161.229.121/005/postUP.phpfalse
  • Avira URL Cloud: malware
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://www.advancedinstaller.comFct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drfalse
    high
    https://rentry.co/e6oicv/rawTransfer.exe, 00000003.00000002.581528162.00000000698A1000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000006.00000002.508629839.00000000698A1000.00000020.00000001.01000000.00000004.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://www.indyproject.org/Transfer.exe, 00000003.00000002.581196742.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, Transfer.exe, 00000003.00000002.581528162.00000000698A1000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000006.00000003.507173820.0000000003280000.00000004.00001000.00020000.00000000.sdmp, Transfer.exe, 00000006.00000002.508629839.00000000698A1000.00000020.00000001.01000000.00000004.sdmpfalse
    • URL Reputation: safe
    unknown
    http://crl.thawte.com/ThawteTimestampingCA.crl0Transfer.exe.1.drfalse
      high
      https://www.thawte.com/cps0/Fct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drfalse
        high
        http://www.symauth.com/cps0(Transfer.exe.1.drfalse
          high
          http://www.symauth.com/rpa00Transfer.exe.1.drfalse
            high
            https://www.thawte.com/repository0WFct63e39.msi, MSI8499.tmp.1.dr, MSI842B.tmp.1.dr, MSI8556.tmp.1.dr, MSI8235.tmp.1.drfalse
              high
              http://ocsp.thawte.com0Transfer.exe.1.drfalse
              • URL Reputation: safe
              unknown
              http://www.nero.comTransfer.exe.1.drfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                81.161.229.121
                unknownGermany
                33657CMCSUSfalse
                Joe Sandbox Version:36.0.0 Rainbow Opal
                Analysis ID:803457
                Start date and time:2023-02-10 01:07:27 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 7m 28s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:10
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample file name:Fct63e39.msi
                Detection:MAL
                Classification:mal84.evad.winMSI@7/26@0/1
                EGA Information:
                • Successful, ratio: 100%
                HDC Information:
                • Successful, ratio: 100% (good quality ratio 91.8%)
                • Quality average: 75.4%
                • Quality standard deviation: 31.5%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 7
                • Number of non-executed functions: 26
                Cookbook Comments:
                • Found application associated with file extension: .msi
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • VT rate limit hit for: Fct63e39.msi
                TimeTypeDescription
                01:09:13AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Transfer.exe.lnk
                No context
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                CMCSUSfile.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                file.exeGet hashmaliciousBrowse
                • 45.12.253.56
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                C:\Windows\Installer\MSI8235.tmpautorizacaoBUWFZCZN.msiGet hashmaliciousBrowse
                  autorizacaoBUWFZCZN.msiGet hashmaliciousBrowse
                    https://cld.pt/dl/download/9a9d89b2-99bf-4ca6-b445-5187b14ce9dc/TRANSF-A4-SIMPLEX-TLLK_B25293309_20230117.zipGet hashmaliciousBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:modified
                      Size (bytes):1587
                      Entropy (8bit):5.546275119531879
                      Encrypted:false
                      SSDEEP:24:egOZrCJIYhlTi6OZh26ANa8l/6+DJnynC5fdPz2sKmtf0xX6yatAyvLnyNW:exZOmYpARh+tyChZPAX6DAyv7yNW
                      MD5:BE7866538FDA38C9A7E4D76EA6B91BFB
                      SHA1:3D8C8D9E1A6E4EEB6F1CE0E33C766EC873084553
                      SHA-256:11B353026FCCF35C7AD9F111E68FCAC6A723B64697B7A3A0E0810283125314B2
                      SHA-512:25F121DB9287E1B3ACD2811A89DC6A273BE6BDE8A605283C943A03B8C00FA85254DD888578D7D966F5A90FA20D8B34F85272B669B353D4538648148C6C3BF34F
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..JV.@.....@.....@.....@.....@.....@......&.{A885824B-FF63-47EE-8A9E-C1B3FAA6C854}..Acrobat Reader..Fct63e39.msi.@.....@.....@.....@........&.{F1926830-DC49-4A34-9399-D3B31AA800D8}.....@.....@.....@.....@.......@.....@.....@.......@......Acrobat Reader......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]....ProcessComponents%.Atualizando o registro de componentes..&.{89B1F9F7-8D20-44A2-9FE8-ECC26A8CF0B9}&.{A885824B-FF63-47EE-8A9E-C1B3FAA6C854}.@......&.{7F60C7AE-4947-4283-9AC6-C30F677CB007}&.{A885824B-FF63-47EE-8A9E-C1B3FAA6C854}.@......&.{A5FC9F8D-BFA1-436E-8174-610300666563}&.{A885824B-FF63-47EE-8A9E-C1B3FAA6C854}.@......&.{1782F7FC-AFB2-49C2-9271-CFB554C6A333}&.{A885824B-FF63-47EE-8A9E-C1B3FAA6C854}.@......&.{1E9B8214-708F-41E1-ABD5-8092DBBC276F}&.{A885824B-FF63-47EE-8A9E-C1B3FAA6C854}.@........CreateFolders..Criando novas pastas..Pasta: [1]#.=.C:\Users\user\AppData\Roaming\Acrobat Reader\Acrobat Reader
                      Process:C:\Users\user\Pictures\Transfer.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Archive, ctime=Mon Jun 24 07:27:04 2019, mtime=Thu Feb 9 23:08:32 2023, atime=Mon Jun 24 07:27:04 2019, length=138520, window=hide
                      Category:dropped
                      Size (bytes):670
                      Entropy (8bit):4.889820829488546
                      Encrypted:false
                      SSDEEP:12:8Ol6vFBwlKUDKu37tYjAK9ez+Re2lEeuEeMBm:8KKBwlKa78AK9eCYleneMBm
                      MD5:442247F9AE6222C7B1B72421804769C1
                      SHA1:66BE58B573F2CABBACC17C24471FABA1B1977A72
                      SHA-256:87DB117F1B3590C25985B9C3D65D71F67B472BFE50B139B84688868451C25B96
                      SHA-512:48964D4FB582E9FC8E9F0DB7D7AFB5C2BE7662EEECA696EDDD569D6FF657D476941E24B39E0B4ECC9897E0E7BEB74A3427F743C035360CEBB490A57F4A917F92
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.... .....<.f*..Q....<....<.f*...............................P.O. .:i.....+00.:....:.$i.0E....Az.&...&...........-..'....<.......<....f.2......NbC .Transfer.exe..J.......NbCJV......;.........................T.r.a.n.s.f.e.r...e.x.e.......S...............-.......R............Vl|.....C:\Users\user\Pictures\Transfer.exe....D.r.i.v.e.r.S.p.a.n.*.....\.....\.....\.....\.....\.....\.....\.P.i.c.t.u.r.e.s.\.T.r.a.n.s.f.e.r...e.x.e...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.P.i.c.t.u.r.e.s.\.`.......X.......530978...........!a..%.H.VZAj...."r.h............!a..%.H.VZAj...."r.h...........E.......9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):138520
                      Entropy (8bit):5.97678172694547
                      Encrypted:false
                      SSDEEP:3072:h1tkoMvK2ZjKlrH5ySykwTzwk5aOz1b3aDczMns53:h1tkpZyCj1mDcIu3
                      MD5:E04F15D35A1807C4D74D2538D5FE28C9
                      SHA1:9A42B387BABDEA719D54C1E11BAAE9FDB9897F71
                      SHA-256:7E4132835419E4C415D048B64A5FC2813B8D2FF72BB5586D857DCDF6A90A45F2
                      SHA-512:0FA81E472CC65AC3E0DC6427D72002905C577B61C98CBB2859829EF5A139B1AC81FA09D680614C4EA94D599919E67C62F28475AF813400106DDDABE57180AAE9
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Reputation:low
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`u.h$.f;$.f;$.f;...;-.f;...;].f;...;<.f;.Je:6.f;.Jc:..f;.Jb:6.f;..;-.f;$.g;y.f;.Jo:&.f;.J.;%.f;$..;%.f;.Jd:%.f;Rich$.f;........PE..L....&.].........."..................(............@..........................@......Q.....@.................................DI..d.......8................3...0......@;..p............................;..@...............4............................text.../........................... ..`.rdata..L`.......b..................@..@.data........`.......8..............@....gfids...............B..............@..@.rsrc...8............D..............@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):17605632
                      Entropy (8bit):7.993504857611233
                      Encrypted:true
                      SSDEEP:393216:Ef/YQ9h5Dr5Bgmp8ZQahwEOawl0bO6iawDzEKbGa7Y9c0gBYGMs:Ef79n5impMwdl0a6i/dqe0g6GN
                      MD5:94AA76E7E2101B86D931C1FACCD1DAC8
                      SHA1:64E8898B2BA1F5C26305A8D1382327C42636D27F
                      SHA-256:75871A779B22D994ABC13A4D789EC00100FAAEE4CE5EB71E40942A8038AE6090
                      SHA-512:3C12308169E6713D5241F8D28F8029E6268A56BFAAB1041E52F0656530F58D82735AA1D5A42903525437A1BAB702DACB76368C5CE18C580EA25125E1DEF26B92
                      Malicious:true
                      Antivirus:
                      • Antivirus: Joe Sandbox ML, Detection: 100%
                      • Antivirus: ReversingLabs, Detection: 49%
                      Reputation:low
                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........PE..L......c................../..V.......B.......@/...@..........................@)...........@...........................".........X............................0)............................................................. ........................text............................... ..`.itext..,$..../..................... ..`.data...p....@/.....................@....bss....ho...P0..........................idata...=....0.....................@....didata.......1.....................@....edata........1.....................@..@.rdata..D.... 1.....................@..@.948.....]...01..................... ..`.Ske................................@....Rt_....`........................... ..`.reloc.......0).....................@..B.............................................................@.......r..............@..@........................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {F1926830-DC49-4A34-9399-D3B31AA800D8}, Number of Words: 10, Subject: Acrobat Reader, Author: Acrobat Reader, Name of Creating Application: Acrobat Reader (Evaluation Installer), Template: ;1046, Comments: A base dados do instalador contm a lgica e os dados necessrios para instalar o Acrobat Reader. (Evaluation Installer), Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                      Category:dropped
                      Size (bytes):19766784
                      Entropy (8bit):7.94129378454755
                      Encrypted:false
                      SSDEEP:393216:9BhRuNbiYh8TB9GDpJb4UR6zCyIt0DwludpgK87gfnR3Ttf1wDAC3Zzp:n+biTTBgDpx6Qt0klur9ZJf1OAAZz
                      MD5:867C50852F18578FA033FA351AD79913
                      SHA1:0CEBA904D6FF7AD9696AF3ABD6D17A23645D9C40
                      SHA-256:01678F0B037B244A527B964AA9C32C5F7F554CBFB77305747CF42D5019775D4D
                      SHA-512:B089C45993C545135DD81A941618A95EFC75A3B81DF97DF76CACFC22ABC93CBE6C3D73F89C636C78E1BF7295DDD8606EB34E371753B4D92041B70F7F26F0000C
                      Malicious:false
                      Reputation:low
                      Preview:......................>.......................................................F.......c.......o.......................................p...................................................................................................................................................................................................................................................................................................................................................................................................<...........!...4............................................................................................... ...+..."...#...$...%...&...'...(...)...*...1...,...-......./...0...5...2...3...=...@...6...7...8...9...:...;...?...0...>...........A...B...C...D...E...........H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):570784
                      Entropy (8bit):6.45015034296188
                      Encrypted:false
                      SSDEEP:6144:j+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOJVafv5khoJQCmR+:j+SuPgAc8+MjGCCslegDTwX5/OCmR+
                      MD5:2C9C51AC508570303C6D46C0571EA3A1
                      SHA1:E3E0FE08FA11A43C8BCA533F212BDF0704C726D5
                      SHA-256:FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
                      SHA-512:DF5F1DEF5AAC44F39A2DFDE9C6C73F15F83A7374B4AD42B67E425CCB7AC99A64C5701B676AE46D2F7167A04A955158031A839E7878D100AAF8FAB0CE2059F127
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Joe Sandbox View:
                      • Filename: autorizacaoBUWFZCZN.msi, Detection: malicious, Browse
                      • Filename: autorizacaoBUWFZCZN.msi, Detection: malicious, Browse
                      • Filename: , Detection: malicious, Browse
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L....}.c.........."!..."..................................................................@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):570784
                      Entropy (8bit):6.45015034296188
                      Encrypted:false
                      SSDEEP:6144:j+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOJVafv5khoJQCmR+:j+SuPgAc8+MjGCCslegDTwX5/OCmR+
                      MD5:2C9C51AC508570303C6D46C0571EA3A1
                      SHA1:E3E0FE08FA11A43C8BCA533F212BDF0704C726D5
                      SHA-256:FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
                      SHA-512:DF5F1DEF5AAC44F39A2DFDE9C6C73F15F83A7374B4AD42B67E425CCB7AC99A64C5701B676AE46D2F7167A04A955158031A839E7878D100AAF8FAB0CE2059F127
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L....}.c.........."!..."..................................................................@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):570784
                      Entropy (8bit):6.45015034296188
                      Encrypted:false
                      SSDEEP:6144:j+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOJVafv5khoJQCmR+:j+SuPgAc8+MjGCCslegDTwX5/OCmR+
                      MD5:2C9C51AC508570303C6D46C0571EA3A1
                      SHA1:E3E0FE08FA11A43C8BCA533F212BDF0704C726D5
                      SHA-256:FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
                      SHA-512:DF5F1DEF5AAC44F39A2DFDE9C6C73F15F83A7374B4AD42B67E425CCB7AC99A64C5701B676AE46D2F7167A04A955158031A839E7878D100AAF8FAB0CE2059F127
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L....}.c.........."!..."..................................................................@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1101216
                      Entropy (8bit):6.479817481500629
                      Encrypted:false
                      SSDEEP:24576:f/MVN/SFo2Cit/I0Rn0rItmncIQy4t0VM+6RRO9qZFTvqPvO6Ezvs5lh:Mv0Rn0rItYcuwwERO9qZFTvqPvO6Ezv8
                      MD5:7768D9D4634BF3DC159CEBB6F3EA4718
                      SHA1:A297E0E4DD61EE8F5E88916AF1EE6596CD216F26
                      SHA-256:745DE246181EB58F48224E6433C810FFBAA67FBA330C616F03A7361FB1EDB121
                      SHA-512:985BBF38667609F6A422A22AF34D9382AE4112E7995F87B6053A683A0AAA647E17BA70A7A83B5E1309F201FC12A53DB3C13FFD2B0FAD44C1374FFF6F07059CBF
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!...e...e...e......h.........*...t...*...}...*...6......|......z...e...K......_......d....%.d...e.M.d......d...Riche...................PE..L....~.c.........."!...".:...........B.......P......................................9.....@.............................t...4............................#.......:......p...................@...........@............P...............................text...>9.......:.................. ..`.rdata...L...P...N...>..............@..@.data...X...........................@....rsrc................h..............@..@.reloc...:.......<...n..............@..B........................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):570784
                      Entropy (8bit):6.45015034296188
                      Encrypted:false
                      SSDEEP:6144:j+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOJVafv5khoJQCmR+:j+SuPgAc8+MjGCCslegDTwX5/OCmR+
                      MD5:2C9C51AC508570303C6D46C0571EA3A1
                      SHA1:E3E0FE08FA11A43C8BCA533F212BDF0704C726D5
                      SHA-256:FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
                      SHA-512:DF5F1DEF5AAC44F39A2DFDE9C6C73F15F83A7374B4AD42B67E425CCB7AC99A64C5701B676AE46D2F7167A04A955158031A839E7878D100AAF8FAB0CE2059F127
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L....}.c.........."!..."..................................................................@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2114
                      Entropy (8bit):5.405265346710125
                      Encrypted:false
                      SSDEEP:48:jxZOmYpA4rykAydnyB+myx085piycAX69Ay+ydT:jxlaA2QIdGi69LT
                      MD5:1DB62C2A08157530ECE3DC54768B8928
                      SHA1:1AA442264341DDA5753CEA7E979D3135EFD3655F
                      SHA-256:C18419A2682698D69ACB1B55CCE990FFC62584056409036D2406B258AEA8762F
                      SHA-512:8C7B3E68A7EEB16327B49F67AC64E90D5872CDB088D2CFE027DA1833025468B4BC5A36D66BF22CDC3489B0C012C44FA1F9E51D8FEA1FDFDF806D6B43064F48D9
                      Malicious:false
                      Preview:...@IXOS.@.....@..JV.@.....@.....@.....@.....@.....@......&.{A885824B-FF63-47EE-8A9E-C1B3FAA6C854}..Acrobat Reader..Fct63e39.msi.@.....@.....@.....@........&.{F1926830-DC49-4A34-9399-D3B31AA800D8}.....@.....@.....@.....@.......@.....@.....@.......@......Acrobat Reader......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]...@.......@........ProcessComponents%.Atualizando o registro de componentes...@.....@.....@.]....&.{89B1F9F7-8D20-44A2-9FE8-ECC26A8CF0B9}=.C:\Users\user\AppData\Roaming\Acrobat Reader\Acrobat Reader\.@.......@.....@.....@......&.{7F60C7AE-4947-4283-9AC6-C30F677CB007}2.01:\Software\Acrobat Reader\Acrobat Reader\Version.@.......@.....@.....@......&.{A5FC9F8D-BFA1-436E-8174-610300666563}%.C:\Users\user\Pictures\drivespan.dll.@.......@.....@.....@......&.{1782F7FC-AFB2-49C2-9271-CFB554C6A333}'.C:\Users\user\AppData\Local\Adobe Inc\.@.......@.....@.....@......&.{1E9B8214-708F-41E1-ABD5-8092DBBC276F}$.C:\Users
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1642391506527408
                      Encrypted:false
                      SSDEEP:12:JSbX72FjOAGiLIlHVRpfh/7777777777777777777777777vDHFzEJ/F1ptpwl0G:JAQI5bNElF
                      MD5:2FBE61A6437C52049C3CB41C0CB6032C
                      SHA1:BB1793144A3024E9DDBCB0D094F42BE5B1EAAB5A
                      SHA-256:0DD4E75878B66E619F644C19A5B87368B830A01E59F168A4C3C561810BBFAA19
                      SHA-512:DB9B8AC588F0662077301236B72BDFE4045F65B5A30AE6A0B5B6FAAC53680A5388BAAF7541A8D8632B02916E85164D06AEC0431261CD12B6B54AABB5B7DA3144
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.5462910220019546
                      Encrypted:false
                      SSDEEP:48:Qz8Ph8uRc06WXJ4jT5DBfLLGvSCLLGRAECiCyjeoBLLGvSCLLGlTuj:jh81bjTzTgLJECWgL
                      MD5:D1194DE9D106A41F19F0DD41E7F68293
                      SHA1:38F8ED93D9F7309A1AA6C38C5E3FCB7B58127138
                      SHA-256:DEA630227407E2A845057675E0BFDC7BE18733BC2C57F4B3C0DF93ED18165EC2
                      SHA-512:20595BC6B919EB9B45943F7E7A3952425A1BE17D77D2C13DCA95AD644E0A5A852688F7F98D4847C1C75F178A34CDF9C1D6E0DFB5A84FB0293D86CE0675D46D26
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):79122
                      Entropy (8bit):5.282033930190542
                      Encrypted:false
                      SSDEEP:192:jmXs969ozNSkk3peTBYeHt0tfoI9qsjl0urmwYyip:yXs9UogeWeH29qclhmwYyip
                      MD5:EB227910F43B74B45D04892890B69DC9
                      SHA1:271F4DCDD729F6A9417E38010520B04D23D44FE4
                      SHA-256:B43A98A3FEC8ADA2006F0047887D004509E2B21110FA7426219ADF86F9792CE8
                      SHA-512:2FD8D7D52E748559019793E2A977329A941430911E45411818B147D6586E63E29F5746CAFDED53194F3732D3AF1DAC0D4F6D0DCBAD63E0B185406E0E9E4C1C04
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 03:22:38.143 [320]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Outlook, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.159 [320]: ngen returning 0x00000000..07/23/2020 03:22:38.222 [3748]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Word, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.237 [3748]: ngen returning 0x00000000..07/23/2020 03:22:38.284 [64]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Common.Implementation, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.300 [64]:
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.5462910220019546
                      Encrypted:false
                      SSDEEP:48:Qz8Ph8uRc06WXJ4jT5DBfLLGvSCLLGRAECiCyjeoBLLGvSCLLGlTuj:jh81bjTzTgLJECWgL
                      MD5:D1194DE9D106A41F19F0DD41E7F68293
                      SHA1:38F8ED93D9F7309A1AA6C38C5E3FCB7B58127138
                      SHA-256:DEA630227407E2A845057675E0BFDC7BE18733BC2C57F4B3C0DF93ED18165EC2
                      SHA-512:20595BC6B919EB9B45943F7E7A3952425A1BE17D77D2C13DCA95AD644E0A5A852688F7F98D4847C1C75F178A34CDF9C1D6E0DFB5A84FB0293D86CE0675D46D26
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07063741867933411
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOc81iL9/F1bRX4Vky6lw:2F0i8n0itFzDHFzEJ/F1NTw
                      MD5:9BCFFCB4015C8777519563792ECD1775
                      SHA1:8AF409D166068C315C2EC224ED8DC13A591976B5
                      SHA-256:454717887BB629AD7777ADD88827C027B95FB52EEE738FFB0A7F89E8421BF8F8
                      SHA-512:C74FD359722ED07FD21946664F66DC9E5C11B7E28DA765DAF03F7B2AD65B06AD3F20D004CF7A81292D435B809795E17635FFDD953B0CEC1DB436D2085EA6F701
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.2409680068975173
                      Encrypted:false
                      SSDEEP:48:6L0ukqI+CFXJbT57BfLLGvSCLLGRAECiCyjeoBLLGvSCLLGlTuj:I0NzTLTgLJECWgL
                      MD5:D2811C53C64CC77B04C94C7EDCF5D7CB
                      SHA1:5B78E8F95026EB53612B75BAC6252445D2C3A652
                      SHA-256:C9B888CDE5EDAA0558CD55811CA13AF3C78A5FB1297E88C0A631F80120F39B9C
                      SHA-512:099861D3BB4942C65E5389C526AEAFA775F1985823CB8B0320A73EE542B093102D4DF995D57AAF67B9B0D3BE94D28C023822E177A377D8CBF1BFA527E2603BDC
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.2409680068975173
                      Encrypted:false
                      SSDEEP:48:6L0ukqI+CFXJbT57BfLLGvSCLLGRAECiCyjeoBLLGvSCLLGlTuj:I0NzTLTgLJECWgL
                      MD5:D2811C53C64CC77B04C94C7EDCF5D7CB
                      SHA1:5B78E8F95026EB53612B75BAC6252445D2C3A652
                      SHA-256:C9B888CDE5EDAA0558CD55811CA13AF3C78A5FB1297E88C0A631F80120F39B9C
                      SHA-512:099861D3BB4942C65E5389C526AEAFA775F1985823CB8B0320A73EE542B093102D4DF995D57AAF67B9B0D3BE94D28C023822E177A377D8CBF1BFA527E2603BDC
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.2409680068975173
                      Encrypted:false
                      SSDEEP:48:6L0ukqI+CFXJbT57BfLLGvSCLLGRAECiCyjeoBLLGvSCLLGlTuj:I0NzTLTgLJECWgL
                      MD5:D2811C53C64CC77B04C94C7EDCF5D7CB
                      SHA1:5B78E8F95026EB53612B75BAC6252445D2C3A652
                      SHA-256:C9B888CDE5EDAA0558CD55811CA13AF3C78A5FB1297E88C0A631F80120F39B9C
                      SHA-512:099861D3BB4942C65E5389C526AEAFA775F1985823CB8B0320A73EE542B093102D4DF995D57AAF67B9B0D3BE94D28C023822E177A377D8CBF1BFA527E2603BDC
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.5462910220019546
                      Encrypted:false
                      SSDEEP:48:Qz8Ph8uRc06WXJ4jT5DBfLLGvSCLLGRAECiCyjeoBLLGvSCLLGlTuj:jh81bjTzTgLJECWgL
                      MD5:D1194DE9D106A41F19F0DD41E7F68293
                      SHA1:38F8ED93D9F7309A1AA6C38C5E3FCB7B58127138
                      SHA-256:DEA630227407E2A845057675E0BFDC7BE18733BC2C57F4B3C0DF93ED18165EC2
                      SHA-512:20595BC6B919EB9B45943F7E7A3952425A1BE17D77D2C13DCA95AD644E0A5A852688F7F98D4847C1C75F178A34CDF9C1D6E0DFB5A84FB0293D86CE0675D46D26
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):73728
                      Entropy (8bit):0.13132606013145193
                      Encrypted:false
                      SSDEEP:48:SKxTeLLGvSCLLGOLLGvSCLLGRAECiCyjeoAM:ugLhgLJECL
                      MD5:6BC9FA0A309116CE5C439776B9E80F33
                      SHA1:5C41603E27F1CE684F35BCA8CE2AAFA63340B3A4
                      SHA-256:CF8F54C9869C7AF98BA43B12AAE7C4DF03EAE4C8A46B5445ED32E993D1FDA988
                      SHA-512:A59A4DD3977EE21500118A8F036526BB481EFE0CC9E1DD6CD252AEC2185A09971802CF9989F799D0144FA13D0628B891D65D32CDD9F0C412F2A2939DDDEF0F2C
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {F1926830-DC49-4A34-9399-D3B31AA800D8}, Number of Words: 10, Subject: Acrobat Reader, Author: Acrobat Reader, Name of Creating Application: Acrobat Reader (Evaluation Installer), Template: ;1046, Comments: A base dados do instalador contm a lgica e os dados necessrios para instalar o Acrobat Reader. (Evaluation Installer), Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                      Entropy (8bit):7.94129378454755
                      TrID:
                      • Microsoft Windows Installer (77509/1) 52.18%
                      • Windows SDK Setup Transform Script (63028/2) 42.43%
                      • Generic OLE2 / Multistream Compound File (8008/1) 5.39%
                      File name:Fct63e39.msi
                      File size:19766784
                      MD5:867c50852f18578fa033fa351ad79913
                      SHA1:0ceba904d6ff7ad9696af3abd6d17a23645d9c40
                      SHA256:01678f0b037b244a527b964aa9c32c5f7f554cbfb77305747cf42d5019775d4d
                      SHA512:b089c45993c545135dd81a941618a95efc75a3b81df97df76cacfc22abc93cbe6c3d73f89c636c78e1bf7295ddd8606eb34e371753b4d92041b70f7f26f0000c
                      SSDEEP:393216:9BhRuNbiYh8TB9GDpJb4UR6zCyIt0DwludpgK87gfnR3Ttf1wDAC3Zzp:n+biTTBgDpx6Qt0klur9ZJf1OAAZz
                      TLSH:4A172311AD8BC636EA2D8177E578FA2F217ABEE3073084D767E8399A4DB04C15175F02
                      File Content Preview:........................>.......................................................F.......c.......o.......................................p......................................................................................................................
                      Icon Hash:a2a0b496b2caca72
                      TimestampSource PortDest PortSource IPDest IP
                      Feb 10, 2023 01:09:11.606333971 CET4969580192.168.2.481.161.229.121
                      Feb 10, 2023 01:09:11.635530949 CET804969581.161.229.121192.168.2.4
                      Feb 10, 2023 01:09:11.635920048 CET4969580192.168.2.481.161.229.121
                      Feb 10, 2023 01:09:11.636234999 CET4969580192.168.2.481.161.229.121
                      Feb 10, 2023 01:09:11.665426970 CET804969581.161.229.121192.168.2.4
                      Feb 10, 2023 01:09:11.687221050 CET804969581.161.229.121192.168.2.4
                      Feb 10, 2023 01:09:11.688909054 CET4969580192.168.2.481.161.229.121
                      Feb 10, 2023 01:09:11.719311953 CET804969581.161.229.121192.168.2.4
                      Feb 10, 2023 01:09:11.719424963 CET4969580192.168.2.481.161.229.121
                      • 81.161.229.121
                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.44969581.161.229.12180C:\Users\user\Pictures\Transfer.exe
                      TimestampkBytes transferredDirectionData
                      Feb 10, 2023 01:09:11.636234999 CET91OUTGET /005/postUP.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 81.161.229.121
                      Accept: text/html, */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                      Feb 10, 2023 01:09:11.687221050 CET91INHTTP/1.1 200 OK
                      Date: Fri, 10 Feb 2023 00:09:11 GMT
                      Server: Apache/2.4.52 (Ubuntu)
                      Content-Length: 0
                      Content-Type: text/html; charset=UTF-8


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:01:08:25
                      Start date:10/02/2023
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fct63e39.msi"
                      Imagebase:0x7ff6b1650000
                      File size:66048 bytes
                      MD5 hash:4767B71A318E201188A0D0A420C8B608
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Target ID:1
                      Start time:01:08:26
                      Start date:10/02/2023
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff6b1650000
                      File size:66048 bytes
                      MD5 hash:4767B71A318E201188A0D0A420C8B608
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Target ID:2
                      Start time:01:08:29
                      Start date:10/02/2023
                      Path:C:\Windows\SysWOW64\msiexec.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding F98DBCD8EB795A8D118A247529EBDDF4
                      Imagebase:0xbb0000
                      File size:59904 bytes
                      MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Target ID:3
                      Start time:01:08:32
                      Start date:10/02/2023
                      Path:C:\Users\user\Pictures\Transfer.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\Pictures\Transfer.exe
                      Imagebase:0x880000
                      File size:138520 bytes
                      MD5 hash:E04F15D35A1807C4D74D2538D5FE28C9
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:Borland Delphi
                      Antivirus matches:
                      • Detection: 0%, ReversingLabs
                      Reputation:low

                      Target ID:6
                      Start time:01:09:22
                      Start date:10/02/2023
                      Path:C:\Users\user\Pictures\Transfer.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Pictures\Transfer.exe"
                      Imagebase:0x880000
                      File size:138520 bytes
                      MD5 hash:E04F15D35A1807C4D74D2538D5FE28C9
                      Has elevated privileges:false
                      Has administrator privileges:false
                      Programmed in:Borland Delphi
                      Reputation:low

                      Reset < >

                        Execution Graph

                        Execution Coverage:3.9%
                        Dynamic/Decrypted Code Coverage:0%
                        Signature Coverage:6.5%
                        Total number of Nodes:1931
                        Total number of Limit Nodes:31
                        execution_graph 7333 88348b 7336 883672 7333->7336 7335 883493 7337 8836b8 7336->7337 7338 883682 7336->7338 7337->7335 7338->7337 7341 884ad2 7338->7341 7355 884ae0 7341->7355 7343 884ad7 7344 8836ae 7343->7344 7345 8894d9 _abort 2 API calls 7343->7345 7344->7335 7346 886b9d 7345->7346 7347 889534 _abort 35 API calls 7346->7347 7350 886ba8 7346->7350 7347->7350 7348 886bb2 IsProcessorFeaturePresent 7351 886bbd 7348->7351 7349 886bd0 7352 886384 _abort 27 API calls 7349->7352 7350->7348 7350->7349 7353 8855d7 _abort 5 API calls 7351->7353 7354 886bda 7352->7354 7353->7349 7356 884ae9 7355->7356 7357 884aec GetLastError 7355->7357 7356->7343 7371 88534e 7357->7371 7359 884b01 7360 884b66 SetLastError 7359->7360 7361 885388 ___vcrt_FlsSetValue 6 API calls 7359->7361 7370 884b20 7359->7370 7360->7343 7362 884b1a 7361->7362 7363 886bdb _unexpected 19 API calls 7362->7363 7362->7370 7364 884b2e 7363->7364 7365 884b42 7364->7365 7366 885388 ___vcrt_FlsSetValue 6 API calls 7364->7366 7367 885388 ___vcrt_FlsSetValue 6 API calls 7365->7367 7368 884b56 7365->7368 7366->7365 7367->7368 7369 886b10 _free 19 API calls 7368->7369 7369->7370 7370->7360 7372 8851b9 try_get_function 5 API calls 7371->7372 7373 885368 7372->7373 7374 88537f TlsGetValue 7373->7374 7375 885374 7373->7375 7374->7375 7375->7359 8340 884f0d 8341 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8340->8341 8342 884f21 8341->8342 8343 883f10 ___InternalCxxFrameHandler 45 API calls 8342->8343 8348 884f2c 8342->8348 8344 884f64 8343->8344 8345 884f7b 8344->8345 8349 884df3 RtlUnwind 8344->8349 8350 884c6c 8345->8350 8349->8345 8351 884c8e 8350->8351 8353 884c7c 8350->8353 8352 884ad2 _unexpected 45 API calls 8351->8352 8352->8353 8353->8348 7376 88e080 7377 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7376->7377 7378 88e091 7377->7378 7379 885080 7380 885092 7379->7380 7382 8850a0 @_EH4_CallFilterFunc@8 7379->7382 7381 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7380->7381 7381->7382 7383 886980 7384 88698f 7383->7384 7388 8869a3 7383->7388 7386 886b10 _free 19 API calls 7384->7386 7384->7388 7385 886b10 _free 19 API calls 7387 8869b5 7385->7387 7386->7388 7389 886b10 _free 19 API calls 7387->7389 7388->7385 7390 8869c8 7389->7390 7391 886b10 _free 19 API calls 7390->7391 7392 8869d9 7391->7392 7393 886b10 _free 19 API calls 7392->7393 7394 8869ea 7393->7394 7395 887281 7399 887292 7395->7399 7396 887296 7397 8873d2 __dosmaperr 19 API calls 7396->7397 7398 88729b 7396->7398 7403 8872c6 7397->7403 7399->7396 7399->7398 7401 8872d7 7399->7401 7400 8857a1 pre_c_initialization 23 API calls 7400->7398 7401->7398 7402 8873d2 __dosmaperr 19 API calls 7401->7402 7402->7403 7403->7400 8354 889302 GetProcessHeap 7278 885e05 7287 888169 GetEnvironmentStringsW 7278->7287 7281 885e1d 7283 886b10 _free 19 API calls 7281->7283 7284 885e52 7283->7284 7285 885e28 7286 886b10 _free 19 API calls 7285->7286 7286->7281 7288 885e17 7287->7288 7289 88817d 7287->7289 7288->7281 7294 885e58 7288->7294 7311 886b4a 7289->7311 7291 888191 7292 886b10 _free 19 API calls 7291->7292 7293 8881ab FreeEnvironmentStringsW 7292->7293 7293->7288 7295 885e76 7294->7295 7296 886bdb _unexpected 19 API calls 7295->7296 7305 885eb0 7296->7305 7297 885f21 7298 886b10 _free 19 API calls 7297->7298 7299 885f3b 7298->7299 7299->7285 7300 886bdb _unexpected 19 API calls 7300->7305 7301 885f23 7327 885f52 7301->7327 7305->7297 7305->7300 7305->7301 7306 885f45 7305->7306 7309 886b10 _free 19 API calls 7305->7309 7318 88721d 7305->7318 7308 8857ce pre_c_initialization 8 API calls 7306->7308 7307 886b10 _free 19 API calls 7307->7297 7310 885f51 7308->7310 7309->7305 7312 886b88 7311->7312 7313 886b58 _unexpected 7311->7313 7314 8873d2 __dosmaperr 19 API calls 7312->7314 7313->7312 7315 886b73 RtlAllocateHeap 7313->7315 7317 885815 new 6 API calls 7313->7317 7316 886b86 7314->7316 7315->7313 7315->7316 7316->7291 7317->7313 7319 88722a 7318->7319 7320 887238 7318->7320 7319->7320 7325 887251 7319->7325 7321 8873d2 __dosmaperr 19 API calls 7320->7321 7322 887242 7321->7322 7323 8857a1 pre_c_initialization 23 API calls 7322->7323 7324 88724c 7323->7324 7324->7305 7325->7324 7326 8873d2 __dosmaperr 19 API calls 7325->7326 7326->7322 7328 885f29 7327->7328 7329 885f5f 7327->7329 7328->7307 7330 885f76 7329->7330 7331 886b10 _free 19 API calls 7329->7331 7332 886b10 _free 19 API calls 7330->7332 7331->7329 7332->7328 8355 883507 8356 883e48 ___FrameUnwindToState 45 API calls 8355->8356 8357 88350d 8356->8357 8358 88353c CallCatchBlock 45 API calls 8357->8358 8359 88352e ___scrt_is_nonwritable_in_current_image 8358->8359 8360 886f18 8361 886f23 8360->8361 8362 886f33 8360->8362 8366 886f39 8361->8366 8365 886b10 _free 19 API calls 8365->8362 8367 886f4c 8366->8367 8368 886f52 8366->8368 8369 886b10 _free 19 API calls 8367->8369 8370 886b10 _free 19 API calls 8368->8370 8369->8368 8371 886f5e 8370->8371 8372 886b10 _free 19 API calls 8371->8372 8373 886f69 8372->8373 8374 886b10 _free 19 API calls 8373->8374 8375 886f74 8374->8375 8376 886b10 _free 19 API calls 8375->8376 8377 886f7f 8376->8377 8378 886b10 _free 19 API calls 8377->8378 8379 886f8a 8378->8379 8380 886b10 _free 19 API calls 8379->8380 8381 886f95 8380->8381 8382 886b10 _free 19 API calls 8381->8382 8383 886fa0 8382->8383 8384 886b10 _free 19 API calls 8383->8384 8385 886fab 8384->8385 8386 886b10 _free 19 API calls 8385->8386 8387 886fb9 8386->8387 8392 886dff 8387->8392 8398 886d0b 8392->8398 8394 886e23 8395 886e4f 8394->8395 8411 886d6c 8395->8411 8397 886e73 8397->8365 8399 886d17 ___scrt_is_nonwritable_in_current_image 8398->8399 8406 8871be RtlEnterCriticalSection 8399->8406 8401 886d4b 8407 886d60 8401->8407 8403 886d21 8403->8401 8404 886b10 _free 19 API calls 8403->8404 8404->8401 8405 886d58 ___scrt_is_nonwritable_in_current_image 8405->8394 8406->8403 8410 887206 RtlLeaveCriticalSection 8407->8410 8409 886d6a 8409->8405 8410->8409 8412 886d78 ___scrt_is_nonwritable_in_current_image 8411->8412 8419 8871be RtlEnterCriticalSection 8412->8419 8414 886d82 8415 886fe3 __dosmaperr 19 API calls 8414->8415 8416 886d95 8415->8416 8420 886dab 8416->8420 8418 886da3 ___scrt_is_nonwritable_in_current_image 8418->8397 8419->8414 8423 887206 RtlLeaveCriticalSection 8420->8423 8422 886db5 8422->8418 8423->8422 8424 881f1c 8426 881f25 8424->8426 8425 881c00 23 API calls 8427 881f5a 8425->8427 8426->8425 8426->8427 6357 88269d 6358 8826a2 pre_c_initialization 6357->6358 6361 8864ea 6358->6361 6360 8826ad 6362 886510 6361->6362 6363 8864f6 6361->6363 6362->6360 6363->6362 6368 8873d2 6363->6368 6374 8870b2 GetLastError 6368->6374 6371 8857a1 6607 885726 6371->6607 6373 8857ad 6373->6360 6375 8870cb 6374->6375 6376 8870d1 6374->6376 6393 88837c 6375->6393 6381 887128 SetLastError 6376->6381 6400 886bdb 6376->6400 6380 8870eb 6407 886b10 6380->6407 6382 886500 6381->6382 6382->6371 6386 8870f1 6388 88711f SetLastError 6386->6388 6387 887107 6420 886e9f 6387->6420 6388->6382 6391 886b10 _free 16 API calls 6392 887118 6391->6392 6392->6381 6392->6388 6425 8881b9 6393->6425 6395 8883a3 6396 8883bb TlsGetValue 6395->6396 6397 8883af 6395->6397 6396->6397 6431 8825a8 6397->6431 6399 8883cc 6399->6376 6406 886be8 _unexpected 6400->6406 6401 886c28 6403 8873d2 __dosmaperr 18 API calls 6401->6403 6402 886c13 RtlAllocateHeap 6404 886c26 6402->6404 6402->6406 6403->6404 6404->6380 6413 8883d2 6404->6413 6406->6401 6406->6402 6447 885815 6406->6447 6408 886b44 __dosmaperr 6407->6408 6409 886b1b HeapFree 6407->6409 6408->6386 6409->6408 6410 886b30 6409->6410 6411 8873d2 __dosmaperr 17 API calls 6410->6411 6412 886b36 GetLastError 6411->6412 6412->6408 6414 8881b9 __dosmaperr 5 API calls 6413->6414 6415 8883f9 6414->6415 6416 888414 TlsSetValue 6415->6416 6417 888408 6415->6417 6416->6417 6418 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6417->6418 6419 887100 6418->6419 6419->6380 6419->6387 6463 886e77 6420->6463 6428 8881e5 6425->6428 6429 8881e9 __crt_fast_encode_pointer 6425->6429 6426 888209 6426->6429 6430 888215 GetProcAddress 6426->6430 6428->6426 6428->6429 6438 888255 6428->6438 6429->6395 6430->6429 6432 8825b1 6431->6432 6433 8825b3 IsProcessorFeaturePresent 6431->6433 6432->6399 6435 88285d 6433->6435 6445 882821 6435->6445 6437 882940 6437->6399 6439 888276 LoadLibraryExW 6438->6439 6443 88826b 6438->6443 6440 8882ab 6439->6440 6441 888293 GetLastError 6439->6441 6440->6443 6444 8882c2 FreeLibrary 6440->6444 6441->6440 6442 88829e LoadLibraryExW 6441->6442 6442->6440 6443->6428 6444->6443 6446 88282c UnhandledExceptionFilter GetCurrentProcess TerminateProcess 6445->6446 6446->6437 6452 885859 6447->6452 6449 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6450 885855 6449->6450 6450->6406 6451 88582b 6451->6449 6453 885865 ___scrt_is_nonwritable_in_current_image 6452->6453 6458 8871be RtlEnterCriticalSection 6453->6458 6455 885870 6459 8858a2 6455->6459 6457 885897 ___scrt_is_nonwritable_in_current_image 6457->6451 6458->6455 6462 887206 RtlLeaveCriticalSection 6459->6462 6461 8858a9 6461->6457 6462->6461 6469 886db7 6463->6469 6465 886e9b 6466 886e27 6465->6466 6480 886cbb 6466->6480 6468 886e4b 6468->6391 6470 886dc3 ___scrt_is_nonwritable_in_current_image 6469->6470 6475 8871be RtlEnterCriticalSection 6470->6475 6472 886dcd 6476 886df3 6472->6476 6474 886deb ___scrt_is_nonwritable_in_current_image 6474->6465 6475->6472 6479 887206 RtlLeaveCriticalSection 6476->6479 6478 886dfd 6478->6474 6479->6478 6481 886cc7 ___scrt_is_nonwritable_in_current_image 6480->6481 6488 8871be RtlEnterCriticalSection 6481->6488 6483 886cd1 6489 886fe3 6483->6489 6485 886ce9 6493 886cff 6485->6493 6487 886cf7 ___scrt_is_nonwritable_in_current_image 6487->6468 6488->6483 6490 887019 __fassign 6489->6490 6491 886ff2 __fassign 6489->6491 6490->6485 6491->6490 6496 888f76 6491->6496 6606 887206 RtlLeaveCriticalSection 6493->6606 6495 886d09 6495->6487 6498 888ff6 6496->6498 6499 888f8c 6496->6499 6500 886b10 _free 19 API calls 6498->6500 6523 889044 6498->6523 6499->6498 6504 886b10 _free 19 API calls 6499->6504 6506 888fbf 6499->6506 6501 889018 6500->6501 6502 886b10 _free 19 API calls 6501->6502 6507 88902b 6502->6507 6503 886b10 _free 19 API calls 6508 888feb 6503->6508 6510 888fb4 6504->6510 6505 889052 6509 8890b2 6505->6509 6521 886b10 19 API calls _free 6505->6521 6511 886b10 _free 19 API calls 6506->6511 6522 888fe1 6506->6522 6512 886b10 _free 19 API calls 6507->6512 6513 886b10 _free 19 API calls 6508->6513 6514 886b10 _free 19 API calls 6509->6514 6524 888af0 6510->6524 6516 888fd6 6511->6516 6517 889039 6512->6517 6513->6498 6518 8890b8 6514->6518 6552 888bee 6516->6552 6520 886b10 _free 19 API calls 6517->6520 6518->6490 6520->6523 6521->6505 6522->6503 6564 8890e9 6523->6564 6525 888b01 6524->6525 6551 888bea 6524->6551 6526 888b12 6525->6526 6527 886b10 _free 19 API calls 6525->6527 6528 886b10 _free 19 API calls 6526->6528 6529 888b24 6526->6529 6527->6526 6528->6529 6530 888b36 6529->6530 6531 886b10 _free 19 API calls 6529->6531 6532 888b48 6530->6532 6534 886b10 _free 19 API calls 6530->6534 6531->6530 6533 888b5a 6532->6533 6535 886b10 _free 19 API calls 6532->6535 6536 888b6c 6533->6536 6537 886b10 _free 19 API calls 6533->6537 6534->6532 6535->6533 6538 888b7e 6536->6538 6539 886b10 _free 19 API calls 6536->6539 6537->6536 6540 888b90 6538->6540 6542 886b10 _free 19 API calls 6538->6542 6539->6538 6541 888ba2 6540->6541 6543 886b10 _free 19 API calls 6540->6543 6544 888bb4 6541->6544 6545 886b10 _free 19 API calls 6541->6545 6542->6540 6543->6541 6546 888bc6 6544->6546 6547 886b10 _free 19 API calls 6544->6547 6545->6544 6548 888bd8 6546->6548 6549 886b10 _free 19 API calls 6546->6549 6547->6546 6550 886b10 _free 19 API calls 6548->6550 6548->6551 6549->6548 6550->6551 6551->6506 6553 888bfb 6552->6553 6563 888c53 6552->6563 6554 888c0b 6553->6554 6555 886b10 _free 19 API calls 6553->6555 6556 886b10 _free 19 API calls 6554->6556 6558 888c1d 6554->6558 6555->6554 6556->6558 6557 888c41 6562 886b10 _free 19 API calls 6557->6562 6557->6563 6559 886b10 _free 19 API calls 6558->6559 6560 888c2f 6558->6560 6559->6560 6560->6557 6561 886b10 _free 19 API calls 6560->6561 6561->6557 6562->6563 6563->6522 6565 8890f6 6564->6565 6569 889114 6564->6569 6565->6569 6570 888c93 6565->6570 6568 886b10 _free 19 API calls 6568->6569 6569->6505 6571 888d71 6570->6571 6572 888ca4 6570->6572 6571->6568 6573 888c57 __fassign 19 API calls 6572->6573 6574 888cac 6573->6574 6575 888c57 __fassign 19 API calls 6574->6575 6576 888cb7 6575->6576 6577 888c57 __fassign 19 API calls 6576->6577 6578 888cc2 6577->6578 6579 888c57 __fassign 19 API calls 6578->6579 6580 888ccd 6579->6580 6581 888c57 __fassign 19 API calls 6580->6581 6582 888cdb 6581->6582 6583 886b10 _free 19 API calls 6582->6583 6584 888ce6 6583->6584 6585 886b10 _free 19 API calls 6584->6585 6586 888cf1 6585->6586 6587 886b10 _free 19 API calls 6586->6587 6588 888cfc 6587->6588 6589 888c57 __fassign 19 API calls 6588->6589 6590 888d0a 6589->6590 6591 888c57 __fassign 19 API calls 6590->6591 6592 888d18 6591->6592 6593 888c57 __fassign 19 API calls 6592->6593 6594 888d29 6593->6594 6595 888c57 __fassign 19 API calls 6594->6595 6596 888d37 6595->6596 6597 888c57 __fassign 19 API calls 6596->6597 6598 888d45 6597->6598 6599 886b10 _free 19 API calls 6598->6599 6600 888d50 6599->6600 6601 886b10 _free 19 API calls 6600->6601 6602 888d5b 6601->6602 6603 886b10 _free 19 API calls 6602->6603 6604 888d66 6603->6604 6605 886b10 _free 19 API calls 6604->6605 6605->6571 6606->6495 6608 8870b2 __dosmaperr 19 API calls 6607->6608 6609 88573c 6608->6609 6610 88579b 6609->6610 6611 88574a 6609->6611 6618 8857ce IsProcessorFeaturePresent 6610->6618 6615 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6611->6615 6613 8857a0 6614 885726 pre_c_initialization 23 API calls 6613->6614 6616 8857ad 6614->6616 6617 885771 6615->6617 6616->6373 6617->6373 6619 8857d9 6618->6619 6622 8855d7 6619->6622 6623 8855f3 _abort ___scrt_get_show_window_mode 6622->6623 6624 8856df UnhandledExceptionFilter 6623->6624 6627 8856f0 _abort 6624->6627 6625 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6626 88570e GetCurrentProcess TerminateProcess 6625->6626 6626->6613 6627->6625 7404 888a9e 7407 888aa3 7404->7407 7406 888ac6 7407->7406 7408 8886ce 7407->7408 7409 8886db 7408->7409 7410 8886fd 7408->7410 7411 8886e9 RtlDeleteCriticalSection 7409->7411 7412 8886f7 7409->7412 7410->7407 7411->7411 7411->7412 7413 886b10 _free 19 API calls 7412->7413 7413->7410 8428 88861e 8429 88864f 8428->8429 8431 888629 8428->8431 8430 888639 FreeLibrary 8430->8431 8431->8429 8431->8430 7414 883290 7417 8829aa 7414->7417 7418 8847c6 ___std_exception_copy 24 API calls 7417->7418 7419 8829cd 7418->7419 8432 88e012 8433 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8432->8433 8434 88e026 8433->8434 8435 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8434->8435 8436 88e030 8435->8436 8440 889314 8443 88933a 8440->8443 8444 889336 8440->8444 8441 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8442 88939c 8441->8442 8443->8444 8445 888a48 27 API calls 8443->8445 8444->8441 8445->8443 8446 888116 GetCommandLineA GetCommandLineW 8447 889d16 8448 889d23 8447->8448 8449 886bdb _unexpected 19 API calls 8448->8449 8450 889d3d 8449->8450 8451 886b10 _free 19 API calls 8450->8451 8452 889d49 8451->8452 8453 886bdb _unexpected 19 API calls 8452->8453 8456 889d6f 8452->8456 8455 889d63 8453->8455 8454 88842b 10 API calls 8454->8456 8457 886b10 _free 19 API calls 8455->8457 8456->8454 8458 889d7b 8456->8458 8457->8456 8459 882817 8462 882cb2 8459->8462 8461 88281c 8461->8461 8463 882ce2 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 8462->8463 8464 882cd5 8462->8464 8465 882cd9 8463->8465 8464->8463 8464->8465 8465->8461 7420 884fac 7423 883f10 7420->7423 7422 884fd2 7424 883f1e ___InternalCxxFrameHandler 7423->7424 7425 884ad2 _unexpected 45 API calls 7424->7425 7426 883f24 7425->7426 7427 883f83 7426->7427 7429 883e48 7426->7429 7427->7422 7430 883e54 ___scrt_is_nonwritable_in_current_image 7429->7430 7431 884ad2 _unexpected 45 API calls 7430->7431 7435 883e74 __CallSettingFrame@12 7431->7435 7434 883eed ___scrt_is_nonwritable_in_current_image 7434->7427 7435->7434 7436 886a7a 7435->7436 7442 883efc 7435->7442 7437 886a86 _abort 7436->7437 7438 88702e pre_c_initialization 35 API calls 7437->7438 7441 886a8b 7438->7441 7439 886b98 _abort 35 API calls 7440 886ab5 7439->7440 7441->7439 7443 884ad2 _unexpected 45 API calls 7442->7443 7444 883f01 7443->7444 7445 883f0c 7444->7445 7446 884ad2 _unexpected 45 API calls 7444->7446 7445->7435 7446->7445 6628 8826af 6629 8826bb ___scrt_is_nonwritable_in_current_image 6628->6629 6651 882ac3 6629->6651 6631 8826c2 6633 8826eb 6631->6633 6691 882dc9 IsProcessorFeaturePresent 6631->6691 6639 88272a ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 6633->6639 6662 8860d8 6633->6662 6637 88270a ___scrt_is_nonwritable_in_current_image 6638 88278a ___scrt_get_show_window_mode 6670 8817a0 InitCommonControlsEx 6638->6670 6639->6638 6695 88639a 6639->6695 6645 8827b6 6647 8827bf 6645->6647 6706 886375 6645->6706 6709 882c3a 6647->6709 6652 882acc 6651->6652 6715 88305c IsProcessorFeaturePresent 6652->6715 6656 882add 6661 882ae1 6656->6661 6726 8869f7 6656->6726 6659 882af8 6659->6631 6661->6631 6665 8860ef 6662->6665 6663 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6664 882704 6663->6664 6664->6637 6666 88607c 6664->6666 6665->6663 6667 8860ab 6666->6667 6668 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6667->6668 6669 8860d4 6668->6669 6669->6639 6671 8817f0 6670->6671 6671->6671 6862 881a90 6671->6862 6673 88183e 6676 881842 6673->6676 6677 881847 6673->6677 6674 88181a 6674->6673 6928 881c00 6674->6928 6933 881510 GetModuleFileNameW 6676->6933 6874 881000 6677->6874 6681 88186b 6683 8818a8 FreeLibrary 6681->6683 6687 88187d LoadLibraryW 6681->6687 6682 88188e GetProcAddress 6682->6683 6684 88189e 6682->6684 6685 8818b8 6683->6685 6686 8818c3 6683->6686 6684->6683 6688 881c00 23 API calls 6685->6688 6689 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6686->6689 6687->6682 6687->6683 6688->6686 6690 8818d2 6689->6690 6701 8862a9 GetModuleHandleW 6690->6701 6692 882ddf ___scrt_get_show_window_mode 6691->6692 6693 882ec3 UnhandledExceptionFilter 6692->6693 6694 882ed1 6693->6694 6694->6631 6696 8863c2 pre_c_initialization _abort 6695->6696 6696->6638 7107 88702e GetLastError 6696->7107 6700 886a8b 7127 886b98 6700->7127 6702 8827ac 6701->6702 6702->6645 6703 8863d2 6702->6703 6704 88614f _abort 27 API calls 6703->6704 6705 8863e3 6704->6705 6705->6645 6707 88614f _abort 27 API calls 6706->6707 6708 886380 6707->6708 6708->6647 6710 882c46 6709->6710 6712 8827c7 6710->6712 7271 886a09 6710->7271 6712->6637 6714 8848df ___vcrt_uninitialize 8 API calls 6714->6712 6716 882ad8 6715->6716 6717 8848b6 6716->6717 6718 8848bb ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 6717->6718 6737 88514e 6718->6737 6722 8848dc 6722->6656 6723 8848d1 6723->6722 6751 88518a 6723->6751 6725 8848c9 6725->6656 6792 88931d 6726->6792 6729 8848df 6730 8848e8 6729->6730 6731 8848f9 6729->6731 6732 884ba5 ___vcrt_uninitialize_ptd 6 API calls 6730->6732 6731->6661 6733 8848ed 6732->6733 6734 88518a ___vcrt_uninitialize_locks RtlDeleteCriticalSection 6733->6734 6735 8848f2 6734->6735 6858 885445 6735->6858 6738 885157 6737->6738 6740 885180 6738->6740 6741 8848c5 6738->6741 6755 8853c5 6738->6755 6742 88518a ___vcrt_uninitialize_locks RtlDeleteCriticalSection 6740->6742 6741->6725 6743 884b72 6741->6743 6742->6741 6773 8852da 6743->6773 6745 884b7c 6746 884b87 6745->6746 6778 885388 6745->6778 6746->6723 6748 884b95 6749 884ba2 6748->6749 6783 884ba5 6748->6783 6749->6723 6752 8851b4 6751->6752 6753 885195 6751->6753 6752->6725 6754 88519f RtlDeleteCriticalSection 6753->6754 6754->6752 6754->6754 6760 8851b9 6755->6760 6757 8853df 6758 8853fc InitializeCriticalSectionAndSpinCount 6757->6758 6759 8853e8 6757->6759 6758->6759 6759->6738 6763 8851e9 6760->6763 6765 8851ed __crt_fast_encode_pointer 6760->6765 6761 88520d 6764 885219 GetProcAddress 6761->6764 6761->6765 6763->6761 6763->6765 6766 885259 6763->6766 6764->6765 6765->6757 6767 885281 LoadLibraryExW 6766->6767 6768 885276 6766->6768 6769 88529d GetLastError 6767->6769 6771 8852b5 6767->6771 6768->6763 6770 8852a8 LoadLibraryExW 6769->6770 6769->6771 6770->6771 6771->6768 6772 8852cc FreeLibrary 6771->6772 6772->6768 6774 8851b9 try_get_function 5 API calls 6773->6774 6775 8852f4 6774->6775 6776 88530c TlsAlloc 6775->6776 6777 8852fd 6775->6777 6777->6745 6779 8851b9 try_get_function 5 API calls 6778->6779 6780 8853a2 6779->6780 6781 8853bc TlsSetValue 6780->6781 6782 8853b1 6780->6782 6781->6782 6782->6748 6784 884bb5 6783->6784 6785 884baf 6783->6785 6784->6746 6787 885314 6785->6787 6788 8851b9 try_get_function 5 API calls 6787->6788 6789 88532e 6788->6789 6790 885345 TlsFree 6789->6790 6791 88533a 6789->6791 6790->6791 6791->6784 6793 88933a 6792->6793 6796 889336 6792->6796 6793->6796 6798 888a48 6793->6798 6794 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6795 882aea 6794->6795 6795->6659 6795->6729 6796->6794 6799 888a54 ___scrt_is_nonwritable_in_current_image 6798->6799 6810 8871be RtlEnterCriticalSection 6799->6810 6801 888a5b 6811 888703 6801->6811 6803 888a6a 6809 888a79 6803->6809 6824 8888dc 6803->6824 6808 888a8a ___scrt_is_nonwritable_in_current_image 6808->6793 6835 888a95 6809->6835 6810->6801 6812 88870f ___scrt_is_nonwritable_in_current_image 6811->6812 6813 88871c 6812->6813 6814 888733 6812->6814 6816 8873d2 __dosmaperr 19 API calls 6813->6816 6838 8871be RtlEnterCriticalSection 6814->6838 6817 888721 6816->6817 6818 8857a1 pre_c_initialization 23 API calls 6817->6818 6820 88872b ___scrt_is_nonwritable_in_current_image 6818->6820 6819 88876b 6846 888792 6819->6846 6820->6803 6821 88873f 6821->6819 6839 888654 6821->6839 6825 8888ee 6824->6825 6826 88898b 6825->6826 6827 888703 24 API calls 6825->6827 6830 888992 6826->6830 6828 888922 6827->6828 6828->6826 6829 888950 GetFileType 6828->6829 6829->6828 6833 888999 6830->6833 6831 8889dc GetStdHandle 6831->6833 6832 888a44 6832->6809 6833->6831 6833->6832 6834 8889ef GetFileType 6833->6834 6834->6833 6857 887206 RtlLeaveCriticalSection 6835->6857 6837 888a9c 6837->6808 6838->6821 6840 886bdb _unexpected 19 API calls 6839->6840 6843 888666 6840->6843 6841 888673 6842 886b10 _free 19 API calls 6841->6842 6844 8886c5 6842->6844 6843->6841 6849 88842b 6843->6849 6844->6821 6856 887206 RtlLeaveCriticalSection 6846->6856 6848 888799 6848->6820 6850 8881b9 __dosmaperr 5 API calls 6849->6850 6851 888452 6850->6851 6852 88845b 6851->6852 6853 888470 InitializeCriticalSectionAndSpinCount 6851->6853 6854 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6852->6854 6853->6852 6855 888487 6854->6855 6855->6843 6856->6848 6857->6837 6859 885474 6858->6859 6860 88544e 6858->6860 6859->6731 6860->6859 6861 88545e FreeLibrary 6860->6861 6861->6860 6863 881a9e 6862->6863 6864 881ae6 6862->6864 6863->6864 6870 881ac5 6863->6870 6865 881b7e 6864->6865 6867 881af6 6864->6867 6983 8832fa 6865->6983 6871 881b06 6867->6871 6970 881e40 6867->6970 6955 881d20 6870->6955 6871->6674 6873 881ae0 6873->6674 6875 881a90 25 API calls 6874->6875 6876 88106f ___scrt_get_show_window_mode 6875->6876 6877 881089 SHGetFolderPathW 6876->6877 6879 8810a9 6877->6879 6895 8811cf 6877->6895 6878 8814f1 6881 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6878->6881 6880 881a90 25 API calls 6879->6880 6882 881102 6880->6882 6884 88150b LoadLibraryW 6881->6884 7047 8820f0 6882->7047 6883 881c00 23 API calls 6883->6878 6884->6681 6884->6682 6887 881143 6888 881188 PathFileExistsW 6887->6888 6890 881c00 23 API calls 6887->6890 6891 881202 6888->6891 6896 8811a9 6888->6896 6889 881c00 23 API calls 6889->6887 6890->6888 6892 8820f0 25 API calls 6891->6892 6893 881218 6892->6893 7055 882200 6893->7055 6895->6878 6895->6883 6896->6895 6898 881c00 23 API calls 6896->6898 6898->6895 6899 881288 PathFileExistsW 6901 8812a7 LoadLibraryW 6899->6901 6908 88141c 6899->6908 6900 881256 MoveFileExW 6900->6899 6902 881339 6901->6902 6903 8812df GetProcAddress 6901->6903 6906 881351 LoadLibraryW 6902->6906 6904 8812eb FreeLibrary 6903->6904 6905 881307 FreeLibrary 6903->6905 6904->6906 6905->6906 6909 88137d GetProcAddress 6906->6909 6918 8813b7 6906->6918 6907 881442 6911 881477 6907->6911 6915 881c00 23 API calls 6907->6915 6908->6907 6910 881c00 23 API calls 6908->6910 6913 881389 FreeLibrary 6909->6913 6914 88139d FreeLibrary 6909->6914 6910->6907 6916 8814ac 6911->6916 6919 881c00 23 API calls 6911->6919 6913->6918 6914->6918 6915->6911 6916->6895 7063 881920 6918->7063 6919->6916 6922 881920 23 API calls 6923 8813f9 6922->6923 6924 881920 23 API calls 6923->6924 6925 881404 6924->6925 6926 881920 23 API calls 6925->6926 6927 88140f 6926->6927 6927->6878 6929 881c40 6928->6929 6930 881c10 6928->6930 7099 8857b1 6929->7099 6930->6673 6934 881578 6933->6934 6934->6934 6935 881a90 25 API calls 6934->6935 6936 8815a7 6935->6936 7104 8818e0 6936->7104 6939 88160f 6940 881650 GetCurrentProcessId 6939->6940 6942 881c00 23 API calls 6939->6942 6952 881670 6940->6952 6941 881c00 23 API calls 6941->6939 6942->6940 6943 881679 CreateToolhelp32Snapshot Process32FirstW 6947 88173a CloseHandle 6943->6947 6948 8816ad Process32NextW 6943->6948 6944 881754 Sleep 6945 88176a 6944->6945 6946 881777 6944->6946 6949 881c00 23 API calls 6945->6949 6950 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6946->6950 6947->6944 6947->6952 6948->6947 6948->6952 6949->6946 6951 88178f 6950->6951 6951->6677 6952->6943 6952->6944 6952->6947 6953 881717 Process32NextW 6952->6953 6954 881728 Sleep 6952->6954 6953->6952 6954->6947 6956 881d39 6955->6956 6957 881e1c 6955->6957 6959 881d7a 6956->6959 6960 881e26 6956->6960 6961 881d53 6956->6961 6993 88331a 6957->6993 6962 881e30 6959->6962 6963 881d86 6959->6963 6964 88331a 25 API calls 6960->6964 6988 881fe0 6961->6988 6965 8832fa 25 API calls 6962->6965 6968 881e40 25 API calls 6963->6968 6969 881d96 6963->6969 6964->6962 6966 881e3a 6965->6966 6968->6969 6969->6873 6972 881e80 6970->6972 6971 881ec9 6974 881ef2 6971->6974 6975 881ed2 6971->6975 6972->6971 6977 881eb9 6972->6977 7029 8832dd 6972->7029 6976 8825b9 new 21 API calls 6974->6976 6978 881ede 6975->6978 6980 8832dd Concurrency::cancel_current_task RaiseException 6975->6980 6976->6977 6979 881c00 23 API calls 6977->6979 6981 881f5a 6977->6981 7033 8825b9 6978->7033 6979->6981 6980->6978 6981->6871 7044 883254 6983->7044 6986 884848 __CxxThrowException@8 RaiseException 6987 883319 6986->6987 6989 88207d 6988->6989 6992 881ff5 ___BuildCatchObject 6988->6992 6990 88331a 25 API calls 6989->6990 6991 882087 6990->6991 6992->6959 6998 8832ab 6993->6998 6997 883339 7004 883202 6998->7004 7001 884848 7003 884868 7001->7003 7002 88489a RaiseException 7002->6997 7003->7002 7007 8847c6 7004->7007 7006 88322e 7006->7001 7008 884800 ___std_exception_destroy 7007->7008 7009 8847d3 7007->7009 7008->7006 7009->7008 7013 8858ab 7009->7013 7018 886b4a _unexpected 7013->7018 7014 886b88 7015 8873d2 __dosmaperr 19 API calls 7014->7015 7017 8847f0 7015->7017 7016 886b73 RtlAllocateHeap 7016->7017 7016->7018 7017->7008 7020 886ab6 7017->7020 7018->7014 7018->7016 7019 885815 new 6 API calls 7018->7019 7019->7018 7021 886ac3 7020->7021 7022 886ad1 7020->7022 7021->7022 7025 886ae8 7021->7025 7023 8873d2 __dosmaperr 19 API calls 7022->7023 7024 886ad9 7023->7024 7026 8857a1 pre_c_initialization 23 API calls 7024->7026 7027 886ae3 7025->7027 7028 8873d2 __dosmaperr 19 API calls 7025->7028 7026->7027 7027->7008 7028->7024 7030 8832eb Concurrency::cancel_current_task 7029->7030 7031 884848 __CxxThrowException@8 RaiseException 7030->7031 7032 8832f9 7031->7032 7036 8825be 7033->7036 7034 8858ab new 20 API calls 7034->7036 7035 8825ea 7035->6977 7036->7034 7036->7035 7037 885815 new 6 API calls 7036->7037 7039 8832dd Concurrency::cancel_current_task RaiseException 7036->7039 7040 882a03 7036->7040 7037->7036 7039->7036 7041 882a11 Concurrency::cancel_current_task 7040->7041 7042 884848 __CxxThrowException@8 RaiseException 7041->7042 7043 882a1f 7042->7043 7043->7036 7045 883202 std::exception::exception 24 API calls 7044->7045 7046 883266 7045->7046 7046->6986 7049 88214b 7047->7049 7048 882198 7067 8824a0 7048->7067 7049->7048 7095 881c60 7049->7095 7052 8821bf 7080 882370 7052->7080 7054 88111c 7054->6887 7054->6889 7056 882258 7055->7056 7057 88228c 7056->7057 7060 881c60 25 API calls 7056->7060 7058 8824a0 25 API calls 7057->7058 7059 8822b1 7058->7059 7061 8824a0 25 API calls 7059->7061 7060->7057 7062 881234 PathFileExistsW 7061->7062 7062->6899 7062->6900 7064 88192b 7063->7064 7065 8813ee 7063->7065 7066 881c00 23 API calls 7064->7066 7065->6922 7066->7065 7068 882589 7067->7068 7069 8824b9 7067->7069 7072 88331a 25 API calls 7068->7072 7070 882593 7069->7070 7071 8824d5 7069->7071 7073 8832fa 25 API calls 7070->7073 7074 88259d 7071->7074 7075 8824ec 7071->7075 7079 8824fa 7071->7079 7072->7070 7073->7074 7076 8832fa 25 API calls 7074->7076 7078 881e40 25 API calls 7075->7078 7075->7079 7077 8825a7 7076->7077 7078->7079 7079->7052 7081 8823c6 7080->7081 7087 88237e 7080->7087 7082 8823d8 7081->7082 7083 88247f 7081->7083 7085 882489 7082->7085 7086 8823f0 7082->7086 7088 8823fe 7082->7088 7084 8832fa 25 API calls 7083->7084 7084->7085 7089 8832fa 25 API calls 7085->7089 7086->7088 7090 881e40 25 API calls 7086->7090 7087->7081 7092 8823a5 7087->7092 7088->7054 7091 882493 7089->7091 7090->7088 7093 8824a0 25 API calls 7092->7093 7094 8823c0 7093->7094 7094->7054 7096 881d11 7095->7096 7097 8832fa 25 API calls 7096->7097 7098 881d1b 7097->7098 7100 885726 pre_c_initialization 23 API calls 7099->7100 7101 8857c0 7100->7101 7102 8857ce pre_c_initialization 8 API calls 7101->7102 7103 8857cd 7102->7103 7105 881d20 25 API calls 7104->7105 7106 8815eb 7105->7106 7106->6939 7106->6941 7108 88704a 7107->7108 7109 887044 7107->7109 7111 886bdb _unexpected 19 API calls 7108->7111 7113 887099 SetLastError 7108->7113 7110 88837c __dosmaperr 10 API calls 7109->7110 7110->7108 7112 88705c 7111->7112 7114 887064 7112->7114 7115 8883d2 __dosmaperr 10 API calls 7112->7115 7113->6700 7116 886b10 _free 19 API calls 7114->7116 7117 887079 7115->7117 7118 88706a 7116->7118 7117->7114 7119 887080 7117->7119 7120 8870a5 SetLastError 7118->7120 7121 886e9f __dosmaperr 19 API calls 7119->7121 7122 886b98 _abort 32 API calls 7120->7122 7123 88708b 7121->7123 7125 8870b1 7122->7125 7124 886b10 _free 19 API calls 7123->7124 7126 887092 7124->7126 7126->7113 7126->7120 7138 8894d9 7127->7138 7130 886ba8 7132 886bb2 IsProcessorFeaturePresent 7130->7132 7133 886bd0 7130->7133 7134 886bbd 7132->7134 7168 886384 7133->7168 7136 8855d7 _abort 5 API calls 7134->7136 7136->7133 7171 889447 7138->7171 7141 889534 7142 889540 _abort 7141->7142 7143 8870b2 __dosmaperr 19 API calls 7142->7143 7147 88956d _abort 7142->7147 7148 889567 _abort 7142->7148 7143->7148 7144 8895b9 7145 8873d2 __dosmaperr 19 API calls 7144->7145 7146 8895be 7145->7146 7149 8857a1 pre_c_initialization 23 API calls 7146->7149 7153 8895e5 7147->7153 7185 8871be RtlEnterCriticalSection 7147->7185 7148->7144 7148->7147 7167 88959c 7148->7167 7149->7167 7154 889644 7153->7154 7156 88963c 7153->7156 7164 88966f 7153->7164 7186 887206 RtlLeaveCriticalSection 7153->7186 7154->7164 7187 88952b 7154->7187 7159 886384 _abort 27 API calls 7156->7159 7159->7154 7161 88702e pre_c_initialization 35 API calls 7165 8896d2 7161->7165 7163 88952b _abort 35 API calls 7163->7164 7190 8896f4 7164->7190 7166 88702e pre_c_initialization 35 API calls 7165->7166 7165->7167 7166->7167 7194 88d559 7167->7194 7198 88614f 7168->7198 7174 8893ed 7171->7174 7173 886b9d 7173->7130 7173->7141 7175 8893f9 ___scrt_is_nonwritable_in_current_image 7174->7175 7180 8871be RtlEnterCriticalSection 7175->7180 7177 889407 7181 88943b 7177->7181 7179 88942e ___scrt_is_nonwritable_in_current_image 7179->7173 7180->7177 7184 887206 RtlLeaveCriticalSection 7181->7184 7183 889445 7183->7179 7184->7183 7185->7153 7186->7156 7188 88702e pre_c_initialization 35 API calls 7187->7188 7189 889530 7188->7189 7189->7163 7191 8896fa 7190->7191 7192 8896c3 7190->7192 7197 887206 RtlLeaveCriticalSection 7191->7197 7192->7161 7192->7165 7192->7167 7195 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7194->7195 7196 88d564 7195->7196 7196->7196 7197->7192 7199 88615b _abort 7198->7199 7200 886173 7199->7200 7202 8862a9 _abort GetModuleHandleW 7199->7202 7227 8871be RtlEnterCriticalSection 7200->7227 7203 886167 7202->7203 7203->7200 7220 8862ed GetModuleHandleExW 7203->7220 7204 886219 7231 886259 7204->7231 7207 88617b 7207->7204 7209 8861f0 7207->7209 7228 886888 7207->7228 7210 886208 7209->7210 7214 88607c _abort 4 API calls 7209->7214 7215 88607c _abort 4 API calls 7210->7215 7211 886262 7213 88d559 _abort 4 API calls 7211->7213 7212 886236 7234 886268 7212->7234 7218 886267 7213->7218 7214->7210 7215->7204 7221 886317 GetProcAddress 7220->7221 7222 88632c 7220->7222 7221->7222 7223 886349 7222->7223 7224 886340 FreeLibrary 7222->7224 7225 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7223->7225 7224->7223 7226 886353 7225->7226 7226->7200 7227->7207 7242 8865c1 7228->7242 7264 887206 RtlLeaveCriticalSection 7231->7264 7233 886232 7233->7211 7233->7212 7265 888597 7234->7265 7237 886296 7240 8862ed _abort 7 API calls 7237->7240 7238 886276 GetPEB 7238->7237 7239 886286 GetCurrentProcess TerminateProcess 7238->7239 7239->7237 7241 88629e ExitProcess 7240->7241 7245 886570 7242->7245 7244 8865e5 7244->7209 7246 88657c ___scrt_is_nonwritable_in_current_image 7245->7246 7253 8871be RtlEnterCriticalSection 7246->7253 7248 88658a 7254 886611 7248->7254 7252 8865a8 ___scrt_is_nonwritable_in_current_image 7252->7244 7253->7248 7257 886631 7254->7257 7258 886639 7254->7258 7255 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7256 886597 7255->7256 7260 8865b5 7256->7260 7257->7255 7258->7257 7259 886b10 _free 19 API calls 7258->7259 7259->7257 7263 887206 RtlLeaveCriticalSection 7260->7263 7262 8865bf 7262->7252 7263->7262 7264->7233 7266 8885bc 7265->7266 7270 8885b2 7265->7270 7267 8881b9 __dosmaperr 5 API calls 7266->7267 7267->7270 7268 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7269 886272 7268->7269 7269->7237 7269->7238 7270->7268 7274 8893a0 7271->7274 7277 8893b9 7274->7277 7275 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7276 882c54 7275->7276 7276->6714 7277->7275 7447 8854a0 RtlUnwind 7448 8833a3 7449 886a7a _unexpected 35 API calls 7448->7449 7450 8833ab ___scrt_is_nonwritable_in_current_image 7449->7450 8466 882f23 8467 882f58 8466->8467 8468 882f33 8466->8468 8468->8467 8469 886a7a _unexpected 35 API calls 8468->8469 8470 882f63 8469->8470 7451 886aa6 7452 886aa9 7451->7452 7453 886b98 _abort 35 API calls 7452->7453 7454 886ab5 7453->7454 7455 881fa6 7456 881fba 7455->7456 7457 881fb1 7455->7457 7459 884848 __CxxThrowException@8 RaiseException 7456->7459 7458 881c00 23 API calls 7457->7458 7458->7456 7460 881fdc 7459->7460 7464 8835bd 7465 8835c9 __EH_prolog3_catch 7464->7465 7466 884ad2 _unexpected 45 API calls 7465->7466 7467 8835ce 7466->7467 7468 8835f1 7467->7468 7484 884a9a 7467->7484 7470 886a7a _unexpected 35 API calls 7468->7470 7471 8835f6 7470->7471 7476 883613 7471->7476 7491 883c46 7471->7491 7473 884ad2 _unexpected 45 API calls 7474 8835e2 7473->7474 7477 884848 __CxxThrowException@8 RaiseException 7474->7477 7495 884df3 RtlUnwind 7476->7495 7477->7468 7479 88362a 7480 883e48 ___FrameUnwindToState 45 API calls 7479->7480 7481 88363c 7480->7481 7496 883401 7481->7496 7483 883660 CallUnexpected 7485 884ad2 _unexpected 45 API calls 7484->7485 7486 884aa0 7485->7486 7487 886a7a _unexpected 35 API calls 7486->7487 7488 884ab5 7487->7488 7489 886b10 _free 19 API calls 7488->7489 7490 8835dd 7488->7490 7489->7490 7490->7473 7492 883c52 ___scrt_is_nonwritable_in_current_image 7491->7492 7510 883cd5 7492->7510 7494 883c7a ___scrt_is_nonwritable_in_current_image ___BuildCatchObject ___AdjustPointer 7494->7476 7495->7479 7497 88340d ___scrt_is_nonwritable_in_current_image 7496->7497 7514 884e79 7497->7514 7500 884ad2 _unexpected 45 API calls 7501 883439 7500->7501 7502 884ad2 _unexpected 45 API calls 7501->7502 7503 883444 7502->7503 7504 884ad2 _unexpected 45 API calls 7503->7504 7505 88344f 7504->7505 7506 884ad2 _unexpected 45 API calls 7505->7506 7507 883457 _CallCatchBlock2 7506->7507 7519 88353c 7507->7519 7509 88352e ___scrt_is_nonwritable_in_current_image 7509->7483 7512 883ce1 ___scrt_is_nonwritable_in_current_image 7510->7512 7511 883d58 ___scrt_is_nonwritable_in_current_image ___BuildCatchObject ___AdjustPointer 7511->7494 7512->7511 7513 886a7a _unexpected 35 API calls 7512->7513 7513->7512 7515 884ad2 _unexpected 45 API calls 7514->7515 7516 884e8a 7515->7516 7517 884ad2 _unexpected 45 API calls 7516->7517 7518 88342f 7517->7518 7518->7500 7528 884e9d 7519->7528 7522 884ad2 _unexpected 45 API calls 7523 883550 7522->7523 7524 884ad2 _unexpected 45 API calls 7523->7524 7525 88355b 7524->7525 7527 88359f CallCatchBlock 7525->7527 7539 884ee7 7525->7539 7527->7509 7529 884ad2 _unexpected 45 API calls 7528->7529 7530 884ea6 7529->7530 7531 884ebe 7530->7531 7532 884eae 7530->7532 7533 884ad2 _unexpected 45 API calls 7531->7533 7534 884ad2 _unexpected 45 API calls 7532->7534 7536 884ec3 7533->7536 7535 88354a 7534->7535 7535->7522 7536->7535 7537 886a7a _unexpected 35 API calls 7536->7537 7538 884ee6 7537->7538 7540 884ad2 _unexpected 45 API calls 7539->7540 7541 884eef 7540->7541 7541->7527 8474 886430 8475 88643c ___scrt_is_nonwritable_in_current_image 8474->8475 8478 886473 ___scrt_is_nonwritable_in_current_image 8475->8478 8482 8871be RtlEnterCriticalSection 8475->8482 8477 886450 8483 88923a 8477->8483 8482->8477 8484 889248 __fassign 8483->8484 8485 886460 8483->8485 8484->8485 8486 888f76 __fassign 19 API calls 8484->8486 8487 886479 8485->8487 8486->8485 8490 887206 RtlLeaveCriticalSection 8487->8490 8489 886480 8489->8478 8490->8489 8491 88a330 8494 887de4 8491->8494 8495 887ded 8494->8495 8496 887df6 8494->8496 8497 887ce3 48 API calls 8495->8497 8497->8496 8498 886932 8501 885ffa 8498->8501 8510 885f81 8501->8510 8504 885f81 4 API calls 8505 886018 8504->8505 8506 885f52 19 API calls 8505->8506 8507 886023 8506->8507 8508 885f52 19 API calls 8507->8508 8509 88602e 8508->8509 8511 885f9a 8510->8511 8512 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8511->8512 8513 885fbb 8512->8513 8513->8504 8514 887137 8522 8882d0 8514->8522 8517 88714b 8518 8870b2 __dosmaperr 19 API calls 8519 887153 8518->8519 8520 887160 8519->8520 8529 887163 8519->8529 8523 8881b9 __dosmaperr 5 API calls 8522->8523 8524 8882f7 8523->8524 8525 88830f TlsAlloc 8524->8525 8526 888300 8524->8526 8525->8526 8527 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8526->8527 8528 887141 8527->8528 8528->8517 8528->8518 8530 887173 8529->8530 8531 88716d 8529->8531 8530->8517 8533 888326 8531->8533 8534 8881b9 __dosmaperr 5 API calls 8533->8534 8535 88834d 8534->8535 8536 888365 TlsFree 8535->8536 8537 888359 8535->8537 8536->8537 8538 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8537->8538 8539 888376 8538->8539 8539->8530 7542 883ec8 7543 883e7b __CallSettingFrame@12 7542->7543 7544 883efc ___FrameUnwindToState 45 API calls 7543->7544 7545 886a7a _unexpected 35 API calls 7543->7545 7546 883eed ___scrt_is_nonwritable_in_current_image 7543->7546 7544->7543 7545->7543 8540 884e48 8541 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8540->8541 8542 884e5a 8541->8542 8543 883f10 ___InternalCxxFrameHandler 45 API calls 8542->8543 8544 884e73 8543->8544 8545 884d49 8546 884d65 8545->8546 8547 884daf 8546->8547 8548 886a7a _unexpected 35 API calls 8546->8548 8549 884dc0 8548->8549 7557 885fc1 7558 885fd9 7557->7558 7559 885fd3 7557->7559 7560 885f52 19 API calls 7559->7560 7560->7558 8553 887843 8558 887878 8553->8558 8556 88785f 8557 886b10 _free 19 API calls 8557->8556 8559 88788a 8558->8559 8568 887851 8558->8568 8560 8878ba 8559->8560 8561 88788f 8559->8561 8564 88928a __onexit 26 API calls 8560->8564 8560->8568 8562 886bdb _unexpected 19 API calls 8561->8562 8563 887898 8562->8563 8565 886b10 _free 19 API calls 8563->8565 8566 8878d5 8564->8566 8565->8568 8567 886b10 _free 19 API calls 8566->8567 8567->8568 8568->8556 8568->8557 8569 88c743 8570 88c759 8569->8570 8571 88c74d 8569->8571 8571->8570 8572 88c752 CloseHandle 8571->8572 8572->8570 8573 882944 8574 8829aa std::exception::exception 24 API calls 8573->8574 8575 882952 8574->8575 8576 88c145 8578 88c16d 8576->8578 8577 88c1a5 8578->8577 8579 88c19e 8578->8579 8580 88c197 8578->8580 8589 88c200 8579->8589 8585 88c217 8580->8585 8586 88c220 8585->8586 8593 88c8ef 8586->8593 8590 88c220 8589->8590 8591 88c8ef __startOneArgErrorHandling 20 API calls 8590->8591 8592 88c1a3 8591->8592 8594 88c92e __startOneArgErrorHandling 8593->8594 8599 88c9b0 __startOneArgErrorHandling 8594->8599 8603 88ccf2 8594->8603 8596 88c9da 8598 88c9e6 8596->8598 8610 88d006 8596->8610 8601 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8598->8601 8599->8596 8606 885aa1 8599->8606 8602 88c19c 8601->8602 8617 88cd15 8603->8617 8608 885ac9 8606->8608 8607 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8609 885ae6 8607->8609 8608->8607 8609->8596 8611 88d028 8610->8611 8612 88d013 8610->8612 8614 8873d2 __dosmaperr 19 API calls 8611->8614 8613 88d02d 8612->8613 8615 8873d2 __dosmaperr 19 API calls 8612->8615 8613->8598 8614->8613 8616 88d020 8615->8616 8616->8598 8618 88cd40 __raise_exc 8617->8618 8619 88cf39 RaiseException 8618->8619 8620 88cd10 8619->8620 8620->8599 7561 88b9c6 IsProcessorFeaturePresent 7566 889dde 7576 88a82e 7566->7576 7570 889deb 7589 88ab0a 7570->7589 7573 889e15 7574 886b10 _free 19 API calls 7573->7574 7575 889e20 7574->7575 7593 88a837 7576->7593 7578 889de6 7579 88aa6a 7578->7579 7580 88aa76 ___scrt_is_nonwritable_in_current_image 7579->7580 7613 8871be RtlEnterCriticalSection 7580->7613 7582 88aaec 7627 88ab01 7582->7627 7583 88aa81 7583->7582 7585 88aac0 RtlDeleteCriticalSection 7583->7585 7614 88b89c 7583->7614 7588 886b10 _free 19 API calls 7585->7588 7586 88aaf8 ___scrt_is_nonwritable_in_current_image 7586->7570 7588->7583 7590 88ab20 7589->7590 7591 889dfa RtlDeleteCriticalSection 7589->7591 7590->7591 7592 886b10 _free 19 API calls 7590->7592 7591->7570 7591->7573 7592->7591 7594 88a843 ___scrt_is_nonwritable_in_current_image 7593->7594 7603 8871be RtlEnterCriticalSection 7594->7603 7596 88a8e6 7608 88a906 7596->7608 7600 88a8f2 ___scrt_is_nonwritable_in_current_image 7600->7578 7601 88a7e7 63 API calls 7602 88a852 7601->7602 7602->7596 7602->7601 7604 889e2a RtlEnterCriticalSection 7602->7604 7605 88a8dc 7602->7605 7603->7602 7604->7602 7611 889e3e RtlLeaveCriticalSection 7605->7611 7607 88a8e4 7607->7602 7612 887206 RtlLeaveCriticalSection 7608->7612 7610 88a90d 7610->7600 7611->7607 7612->7610 7613->7583 7615 88b8a8 ___scrt_is_nonwritable_in_current_image 7614->7615 7616 88b8b9 7615->7616 7617 88b8ce 7615->7617 7618 8873d2 __dosmaperr 19 API calls 7616->7618 7624 88b8c9 ___scrt_is_nonwritable_in_current_image 7617->7624 7630 889e2a RtlEnterCriticalSection 7617->7630 7619 88b8be 7618->7619 7621 8857a1 pre_c_initialization 23 API calls 7619->7621 7621->7624 7622 88b8ea 7631 88b826 7622->7631 7624->7583 7625 88b8f5 7647 88b912 7625->7647 7911 887206 RtlLeaveCriticalSection 7627->7911 7629 88ab08 7629->7586 7630->7622 7632 88b848 7631->7632 7633 88b833 7631->7633 7645 88b843 7632->7645 7650 88a781 7632->7650 7634 8873d2 __dosmaperr 19 API calls 7633->7634 7635 88b838 7634->7635 7637 8857a1 pre_c_initialization 23 API calls 7635->7637 7637->7645 7639 88ab0a 19 API calls 7640 88b864 7639->7640 7656 889cf0 7640->7656 7642 88b86a 7663 88c5ce 7642->7663 7645->7625 7646 886b10 _free 19 API calls 7646->7645 7910 889e3e RtlLeaveCriticalSection 7647->7910 7649 88b91a 7649->7624 7651 88a799 7650->7651 7655 88a795 7650->7655 7652 889cf0 23 API calls 7651->7652 7651->7655 7653 88a7b9 7652->7653 7678 88b223 7653->7678 7655->7639 7657 889cfc 7656->7657 7658 889d11 7656->7658 7659 8873d2 __dosmaperr 19 API calls 7657->7659 7658->7642 7660 889d01 7659->7660 7661 8857a1 pre_c_initialization 23 API calls 7660->7661 7662 889d0c 7661->7662 7662->7642 7664 88c5dd 7663->7664 7665 88c5f2 7663->7665 7666 8873bf __dosmaperr 19 API calls 7664->7666 7667 88c62d 7665->7667 7672 88c619 7665->7672 7669 88c5e2 7666->7669 7668 8873bf __dosmaperr 19 API calls 7667->7668 7670 88c632 7668->7670 7671 8873d2 __dosmaperr 19 API calls 7669->7671 7673 8873d2 __dosmaperr 19 API calls 7670->7673 7676 88b870 7671->7676 7867 88c5a6 7672->7867 7675 88c63a 7673->7675 7677 8857a1 pre_c_initialization 23 API calls 7675->7677 7676->7645 7676->7646 7677->7676 7679 88b22f ___scrt_is_nonwritable_in_current_image 7678->7679 7680 88b24f 7679->7680 7681 88b237 7679->7681 7682 88b2ed 7680->7682 7688 88b284 7680->7688 7703 8873bf 7681->7703 7685 8873bf __dosmaperr 19 API calls 7682->7685 7687 88b2f2 7685->7687 7686 8873d2 __dosmaperr 19 API calls 7700 88b244 ___scrt_is_nonwritable_in_current_image 7686->7700 7689 8873d2 __dosmaperr 19 API calls 7687->7689 7706 88879b RtlEnterCriticalSection 7688->7706 7691 88b2fa 7689->7691 7693 8857a1 pre_c_initialization 23 API calls 7691->7693 7692 88b28a 7694 88b2bb 7692->7694 7695 88b2a6 7692->7695 7693->7700 7707 88b30e 7694->7707 7696 8873d2 __dosmaperr 19 API calls 7695->7696 7699 88b2ab 7696->7699 7698 88b2b6 7758 88b2e5 7698->7758 7701 8873bf __dosmaperr 19 API calls 7699->7701 7700->7655 7701->7698 7704 8870b2 __dosmaperr 19 API calls 7703->7704 7705 8873c4 7704->7705 7705->7686 7706->7692 7708 88b33c 7707->7708 7746 88b335 7707->7746 7709 88b35f 7708->7709 7710 88b340 7708->7710 7714 88b3b0 7709->7714 7715 88b393 7709->7715 7712 8873bf __dosmaperr 19 API calls 7710->7712 7711 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7716 88b516 7711->7716 7713 88b345 7712->7713 7717 8873d2 __dosmaperr 19 API calls 7713->7717 7718 88b3c6 7714->7718 7761 88b80b 7714->7761 7719 8873bf __dosmaperr 19 API calls 7715->7719 7716->7698 7720 88b34c 7717->7720 7764 88aeb3 7718->7764 7723 88b398 7719->7723 7724 8857a1 pre_c_initialization 23 API calls 7720->7724 7726 8873d2 __dosmaperr 19 API calls 7723->7726 7724->7746 7729 88b3a0 7726->7729 7727 88b40d 7730 88b421 7727->7730 7731 88b467 WriteFile 7727->7731 7728 88b3d4 7732 88b3d8 7728->7732 7733 88b3fa 7728->7733 7734 8857a1 pre_c_initialization 23 API calls 7729->7734 7735 88b429 7730->7735 7736 88b457 7730->7736 7738 88b48a GetLastError 7731->7738 7744 88b3f0 7731->7744 7737 88b4ce 7732->7737 7771 88ae46 7732->7771 7776 88ac93 GetConsoleCP 7733->7776 7734->7746 7740 88b42e 7735->7740 7741 88b447 7735->7741 7802 88af29 7736->7802 7745 8873d2 __dosmaperr 19 API calls 7737->7745 7737->7746 7738->7744 7740->7737 7787 88b008 7740->7787 7794 88b0f6 7741->7794 7744->7737 7744->7746 7749 88b4aa 7744->7749 7748 88b4f3 7745->7748 7746->7711 7751 8873bf __dosmaperr 19 API calls 7748->7751 7752 88b4b1 7749->7752 7753 88b4c5 7749->7753 7751->7746 7754 8873d2 __dosmaperr 19 API calls 7752->7754 7809 88739c 7753->7809 7756 88b4b6 7754->7756 7757 8873bf __dosmaperr 19 API calls 7756->7757 7757->7746 7866 8887be RtlLeaveCriticalSection 7758->7866 7760 88b2eb 7760->7700 7814 88b78d 7761->7814 7836 88a72b 7764->7836 7766 88aec3 7767 88aec8 7766->7767 7768 88702e pre_c_initialization 35 API calls 7766->7768 7767->7727 7767->7728 7769 88aeeb 7768->7769 7769->7767 7770 88af09 GetConsoleMode 7769->7770 7770->7767 7772 88ae6b 7771->7772 7775 88aea0 7771->7775 7773 88b981 WriteConsoleW CreateFileW 7772->7773 7774 88aea2 GetLastError 7772->7774 7772->7775 7773->7772 7774->7775 7775->7744 7780 88acf6 7776->7780 7786 88ae08 7776->7786 7777 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7778 88ae42 7777->7778 7778->7744 7781 88ad7c WideCharToMultiByte 7780->7781 7782 889c7c 37 API calls __fassign 7780->7782 7785 88add3 WriteFile 7780->7785 7780->7786 7845 888aca 7780->7845 7783 88ada2 WriteFile 7781->7783 7781->7786 7782->7780 7783->7780 7784 88ae2b GetLastError 7783->7784 7784->7786 7785->7780 7785->7784 7786->7777 7790 88b017 7787->7790 7788 88b0d9 7789 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7788->7789 7793 88b0f2 7789->7793 7790->7788 7791 88b095 WriteFile 7790->7791 7791->7790 7792 88b0db GetLastError 7791->7792 7792->7788 7793->7744 7801 88b105 7794->7801 7795 88b210 7796 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7795->7796 7797 88b21f 7796->7797 7797->7744 7798 88b187 WideCharToMultiByte 7799 88b208 GetLastError 7798->7799 7800 88b1bc WriteFile 7798->7800 7799->7795 7800->7799 7800->7801 7801->7795 7801->7798 7801->7800 7807 88af38 7802->7807 7803 88afeb 7804 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7803->7804 7808 88b004 7804->7808 7805 88afaa WriteFile 7806 88afed GetLastError 7805->7806 7805->7807 7806->7803 7807->7803 7807->7805 7808->7744 7810 8873bf __dosmaperr 19 API calls 7809->7810 7811 8873a7 __dosmaperr 7810->7811 7812 8873d2 __dosmaperr 19 API calls 7811->7812 7813 8873ba 7812->7813 7813->7746 7823 888872 7814->7823 7816 88b79f 7817 88b7b8 SetFilePointerEx 7816->7817 7818 88b7a7 7816->7818 7820 88b7d0 GetLastError 7817->7820 7822 88b7ac 7817->7822 7819 8873d2 __dosmaperr 19 API calls 7818->7819 7819->7822 7821 88739c __dosmaperr 19 API calls 7820->7821 7821->7822 7822->7718 7824 88887f 7823->7824 7825 888894 7823->7825 7826 8873bf __dosmaperr 19 API calls 7824->7826 7828 8873bf __dosmaperr 19 API calls 7825->7828 7830 8888b9 7825->7830 7827 888884 7826->7827 7829 8873d2 __dosmaperr 19 API calls 7827->7829 7831 8888c4 7828->7831 7832 88888c 7829->7832 7830->7816 7833 8873d2 __dosmaperr 19 API calls 7831->7833 7832->7816 7834 8888cc 7833->7834 7835 8857a1 pre_c_initialization 23 API calls 7834->7835 7835->7832 7837 88a738 7836->7837 7838 88a745 7836->7838 7839 8873d2 __dosmaperr 19 API calls 7837->7839 7840 8873d2 __dosmaperr 19 API calls 7838->7840 7841 88a751 7838->7841 7843 88a73d 7839->7843 7842 88a772 7840->7842 7841->7766 7844 8857a1 pre_c_initialization 23 API calls 7842->7844 7843->7766 7844->7843 7846 88702e pre_c_initialization 35 API calls 7845->7846 7847 888ad5 7846->7847 7850 889c96 7847->7850 7851 889ca9 7850->7851 7852 888ae5 7850->7852 7851->7852 7854 8891c3 7851->7854 7852->7780 7855 8891cf ___scrt_is_nonwritable_in_current_image 7854->7855 7856 88702e pre_c_initialization 35 API calls 7855->7856 7857 8891d8 7856->7857 7858 889226 ___scrt_is_nonwritable_in_current_image 7857->7858 7859 8871be _abort RtlEnterCriticalSection 7857->7859 7858->7852 7860 8891f6 7859->7860 7861 88923a __fassign 19 API calls 7860->7861 7862 88920a 7861->7862 7863 889229 __fassign RtlLeaveCriticalSection 7862->7863 7864 88921d 7863->7864 7864->7858 7865 886b98 _abort 35 API calls 7864->7865 7865->7858 7866->7760 7870 88c524 7867->7870 7869 88c5ca 7869->7676 7871 88c530 ___scrt_is_nonwritable_in_current_image 7870->7871 7881 88879b RtlEnterCriticalSection 7871->7881 7873 88c53e 7874 88c570 7873->7874 7875 88c565 7873->7875 7877 8873d2 __dosmaperr 19 API calls 7874->7877 7882 88c64d 7875->7882 7878 88c56b 7877->7878 7897 88c59a 7878->7897 7880 88c58d ___scrt_is_nonwritable_in_current_image 7880->7869 7881->7873 7883 888872 23 API calls 7882->7883 7886 88c65d 7883->7886 7884 88c663 7900 8887e1 7884->7900 7886->7884 7888 888872 23 API calls 7886->7888 7896 88c695 7886->7896 7891 88c68c 7888->7891 7889 888872 23 API calls 7892 88c6a1 CloseHandle 7889->7892 7890 88c6dd 7890->7878 7895 888872 23 API calls 7891->7895 7892->7884 7893 88c6ad GetLastError 7892->7893 7893->7884 7894 88739c __dosmaperr 19 API calls 7894->7890 7895->7896 7896->7884 7896->7889 7909 8887be RtlLeaveCriticalSection 7897->7909 7899 88c5a4 7899->7880 7901 888857 7900->7901 7903 8887f0 7900->7903 7902 8873d2 __dosmaperr 19 API calls 7901->7902 7904 88885c 7902->7904 7903->7901 7908 88881a 7903->7908 7905 8873bf __dosmaperr 19 API calls 7904->7905 7906 888847 7905->7906 7906->7890 7906->7894 7907 888841 SetStdHandle 7907->7906 7908->7906 7908->7907 7909->7899 7910->7649 7911->7629 8621 889f50 8622 889f89 8621->8622 8623 889f8d 8622->8623 8634 889fb5 8622->8634 8624 8873d2 __dosmaperr 19 API calls 8623->8624 8626 889f92 8624->8626 8625 88a2d9 8628 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8625->8628 8627 8857a1 pre_c_initialization 23 API calls 8626->8627 8630 889f9d 8627->8630 8629 88a2e6 8628->8629 8631 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8630->8631 8633 889fa9 8631->8633 8634->8625 8635 889e60 8634->8635 8638 889e7b 8635->8638 8636 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8637 889ef2 8636->8637 8637->8634 8638->8636 7912 8827d4 7915 8858bb 7912->7915 7916 8870b2 __dosmaperr 19 API calls 7915->7916 7919 8858d2 7916->7919 7917 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7918 8827e5 7917->7918 7919->7917 7920 8827e8 7921 8862a9 _abort GetModuleHandleW 7920->7921 7922 8827f0 7921->7922 7923 886384 _abort 27 API calls 7922->7923 7924 8827fc 7922->7924 7923->7924 7926 882807 ___scrt_is_nonwritable_in_current_image 7924->7926 7927 886366 7924->7927 7928 88614f _abort 27 API calls 7927->7928 7929 886371 7928->7929 7929->7926 8644 88c46b 8645 88c484 __startOneArgErrorHandling 8644->8645 8647 88c4ad __startOneArgErrorHandling 8645->8647 8648 88ca44 8645->8648 8649 88ca7d __startOneArgErrorHandling 8648->8649 8650 88cd15 __raise_exc RaiseException 8649->8650 8651 88caa4 __startOneArgErrorHandling 8649->8651 8650->8651 8652 88cae7 8651->8652 8653 88cac2 8651->8653 8654 88d006 __startOneArgErrorHandling 19 API calls 8652->8654 8659 88d035 8653->8659 8656 88cae2 __startOneArgErrorHandling 8654->8656 8657 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8656->8657 8658 88cb0b 8657->8658 8658->8647 8660 88d044 8659->8660 8661 88d063 __startOneArgErrorHandling 8660->8661 8662 88d0b8 __startOneArgErrorHandling 8660->8662 8663 885aa1 __startOneArgErrorHandling 4 API calls 8661->8663 8664 88d006 __startOneArgErrorHandling 19 API calls 8662->8664 8665 88d0a4 8663->8665 8667 88d0b1 8664->8667 8666 88d006 __startOneArgErrorHandling 19 API calls 8665->8666 8665->8667 8666->8667 8667->8656 7930 88b9e0 7933 88b9fe 7930->7933 7932 88b9f6 7936 88ba03 7933->7936 7934 88ba98 7934->7932 7936->7934 7938 88c253 7936->7938 7939 88c270 RtlDecodePointer 7938->7939 7942 88c280 7938->7942 7939->7942 7940 88c30d 7941 88c302 7940->7941 7945 8873d2 __dosmaperr 19 API calls 7940->7945 7943 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7941->7943 7942->7940 7942->7941 7946 88c2b7 7942->7946 7944 88bc2f 7943->7944 7944->7932 7945->7941 7946->7941 7947 8873d2 __dosmaperr 19 API calls 7946->7947 7947->7941 8668 884660 8679 884620 8668->8679 8680 88463f 8679->8680 8681 884632 8679->8681 8682 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8681->8682 8682->8680 8683 88b561 8684 88b581 8683->8684 8687 88b5b8 8684->8687 8686 88b5ab 8688 88b5bf 8687->8688 8689 88b620 8688->8689 8693 88b5df 8688->8693 8690 88c217 20 API calls 8689->8690 8691 88c10e 8689->8691 8692 88b66e 8690->8692 8691->8686 8692->8686 8693->8691 8694 88c217 20 API calls 8693->8694 8695 88c13e 8694->8695 8695->8686 7948 887de5 7949 887df6 7948->7949 7951 887ce3 7948->7951 7952 88702e pre_c_initialization 35 API calls 7951->7952 7953 887cf0 7952->7953 7971 887e02 7953->7971 7955 887cf8 7980 887a77 7955->7980 7958 887d0f 7958->7949 7959 886b4a __onexit 20 API calls 7960 887d20 7959->7960 7961 887d52 7960->7961 7987 887ea4 7960->7987 7963 886b10 _free 19 API calls 7961->7963 7963->7958 7965 887d4d 7966 8873d2 __dosmaperr 19 API calls 7965->7966 7966->7961 7967 887d96 7967->7961 7997 88794d 7967->7997 7968 887d6a 7968->7967 7969 886b10 _free 19 API calls 7968->7969 7969->7967 7972 887e0e ___scrt_is_nonwritable_in_current_image 7971->7972 7973 88702e pre_c_initialization 35 API calls 7972->7973 7978 887e18 7973->7978 7975 887e9c ___scrt_is_nonwritable_in_current_image 7975->7955 7977 886b98 _abort 35 API calls 7977->7978 7978->7975 7978->7977 7979 886b10 _free 19 API calls 7978->7979 8000 8871be RtlEnterCriticalSection 7978->8000 8001 887e93 7978->8001 7979->7978 8005 886c38 7980->8005 7983 887a98 GetOEMCP 7985 887ac1 7983->7985 7984 887aaa 7984->7985 7986 887aaf GetACP 7984->7986 7985->7958 7985->7959 7986->7985 7988 887a77 37 API calls 7987->7988 7989 887ec3 7988->7989 7992 887f14 IsValidCodePage 7989->7992 7994 887eca 7989->7994 7996 887f39 ___scrt_get_show_window_mode 7989->7996 7990 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7991 887d45 7990->7991 7991->7965 7991->7968 7993 887f26 GetCPInfo 7992->7993 7992->7994 7993->7994 7993->7996 7994->7990 8017 887b4f GetCPInfo 7996->8017 8090 88790a 7997->8090 7999 887971 7999->7961 8000->7978 8004 887206 RtlLeaveCriticalSection 8001->8004 8003 887e9a 8003->7978 8004->8003 8006 886c55 8005->8006 8012 886c4b 8005->8012 8007 88702e pre_c_initialization 35 API calls 8006->8007 8006->8012 8008 886c76 8007->8008 8009 889c96 __fassign 35 API calls 8008->8009 8010 886c8f 8009->8010 8013 889cc3 8010->8013 8012->7983 8012->7984 8014 889ceb 8013->8014 8015 889cd6 8013->8015 8014->8012 8015->8014 8016 887e02 __fassign 35 API calls 8015->8016 8016->8014 8018 887c33 8017->8018 8023 887b89 8017->8023 8020 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8018->8020 8022 887cdf 8020->8022 8022->7994 8027 888dbc 8023->8027 8026 88a55c 40 API calls 8026->8018 8028 886c38 __fassign 35 API calls 8027->8028 8029 888ddc MultiByteToWideChar 8028->8029 8032 888e1a 8029->8032 8038 888eb2 8029->8038 8031 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8034 887bea 8031->8034 8033 886b4a __onexit 20 API calls 8032->8033 8039 888e3b __alloca_probe_16 ___scrt_get_show_window_mode 8032->8039 8033->8039 8041 88a55c 8034->8041 8035 888eac 8046 888ed9 8035->8046 8037 888e80 MultiByteToWideChar 8037->8035 8040 888e9c GetStringTypeW 8037->8040 8038->8031 8039->8035 8039->8037 8040->8035 8042 886c38 __fassign 35 API calls 8041->8042 8043 88a56f 8042->8043 8050 88a33f 8043->8050 8047 888ee5 8046->8047 8048 888ef6 8046->8048 8047->8048 8049 886b10 _free 19 API calls 8047->8049 8048->8038 8049->8048 8052 88a35a 8050->8052 8051 88a380 MultiByteToWideChar 8053 88a3aa 8051->8053 8054 88a534 8051->8054 8052->8051 8059 886b4a __onexit 20 API calls 8053->8059 8061 88a3cb __alloca_probe_16 8053->8061 8055 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8054->8055 8056 887c0b 8055->8056 8056->8026 8057 88a480 8063 888ed9 __freea 19 API calls 8057->8063 8058 88a414 MultiByteToWideChar 8058->8057 8060 88a42d 8058->8060 8059->8061 8077 88848d 8060->8077 8061->8057 8061->8058 8063->8054 8065 88a48f 8067 886b4a __onexit 20 API calls 8065->8067 8071 88a4b0 __alloca_probe_16 8065->8071 8066 88a457 8066->8057 8068 88848d 10 API calls 8066->8068 8067->8071 8068->8057 8069 88a525 8070 888ed9 __freea 19 API calls 8069->8070 8070->8057 8071->8069 8072 88848d 10 API calls 8071->8072 8073 88a504 8072->8073 8073->8069 8074 88a513 WideCharToMultiByte 8073->8074 8074->8069 8075 88a553 8074->8075 8076 888ed9 __freea 19 API calls 8075->8076 8076->8057 8078 8881b9 __dosmaperr 5 API calls 8077->8078 8079 8884b4 8078->8079 8083 8884bd 8079->8083 8085 888515 8079->8085 8082 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8084 88850f 8082->8084 8083->8082 8084->8057 8084->8065 8084->8066 8086 8881b9 __dosmaperr 5 API calls 8085->8086 8087 88853c 8086->8087 8088 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8087->8088 8089 8884fd LCMapStringW 8088->8089 8089->8083 8091 887916 ___scrt_is_nonwritable_in_current_image 8090->8091 8098 8871be RtlEnterCriticalSection 8091->8098 8093 887920 8099 887975 8093->8099 8097 887939 ___scrt_is_nonwritable_in_current_image 8097->7999 8098->8093 8111 888095 8099->8111 8101 8879c3 8102 888095 23 API calls 8101->8102 8103 8879df 8102->8103 8104 888095 23 API calls 8103->8104 8105 8879fd 8104->8105 8106 88792d 8105->8106 8107 886b10 _free 19 API calls 8105->8107 8108 887941 8106->8108 8107->8106 8125 887206 RtlLeaveCriticalSection 8108->8125 8110 88794b 8110->8097 8112 8880a6 8111->8112 8115 8880a2 8111->8115 8113 8880ad 8112->8113 8118 8880c0 ___scrt_get_show_window_mode 8112->8118 8114 8873d2 __dosmaperr 19 API calls 8113->8114 8116 8880b2 8114->8116 8115->8101 8117 8857a1 pre_c_initialization 23 API calls 8116->8117 8117->8115 8118->8115 8119 8880ee 8118->8119 8120 8880f7 8118->8120 8121 8873d2 __dosmaperr 19 API calls 8119->8121 8120->8115 8122 8873d2 __dosmaperr 19 API calls 8120->8122 8123 8880f3 8121->8123 8122->8123 8124 8857a1 pre_c_initialization 23 API calls 8123->8124 8124->8115 8125->8110 8129 8873fd 8130 88741d 8129->8130 8139 887433 8129->8139 8131 8873d2 __dosmaperr 19 API calls 8130->8131 8132 887422 8131->8132 8133 8857a1 pre_c_initialization 23 API calls 8132->8133 8135 88742c 8133->8135 8140 8825a8 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 8135->8140 8136 8874a8 8136->8136 8158 885da4 8136->8158 8138 88751f 8141 886b10 _free 19 API calls 8138->8141 8139->8136 8143 8875a1 8139->8143 8149 8875ca 8139->8149 8142 8875b9 8140->8142 8141->8143 8164 88781e 8143->8164 8145 887516 8145->8138 8146 8875bd 8145->8146 8147 8857ce pre_c_initialization 8 API calls 8146->8147 8148 8875c9 8147->8148 8150 8875da 8149->8150 8151 886bdb _unexpected 19 API calls 8150->8151 8152 88760c 8151->8152 8153 8857ce pre_c_initialization 8 API calls 8152->8153 8154 887667 ___scrt_get_show_window_mode 8153->8154 8155 887729 FindFirstFileExW 8154->8155 8156 887778 8155->8156 8157 8875ca 23 API calls 8156->8157 8159 885db9 8158->8159 8160 885db5 8158->8160 8159->8160 8161 886bdb _unexpected 19 API calls 8159->8161 8160->8145 8162 885de7 8161->8162 8163 886b10 _free 19 API calls 8162->8163 8163->8160 8165 887828 8164->8165 8166 887838 8165->8166 8167 886b10 _free 19 API calls 8165->8167 8168 886b10 _free 19 API calls 8166->8168 8167->8165 8169 88783f 8168->8169 8169->8135 8696 88717d 8697 887188 8696->8697 8698 88842b 10 API calls 8697->8698 8699 8871b1 8697->8699 8700 8871ad 8697->8700 8698->8697 8702 8871d5 8699->8702 8703 887201 8702->8703 8704 8871e2 8702->8704 8703->8700 8705 8871ec RtlDeleteCriticalSection 8704->8705 8705->8703 8705->8705 8170 885aff 8171 885b2a GetModuleFileNameW 8170->8171 8172 885b0e 8170->8172 8176 885b50 8171->8176 8172->8171 8173 885b14 8172->8173 8174 8873d2 __dosmaperr 19 API calls 8173->8174 8175 885b19 8174->8175 8177 8857a1 pre_c_initialization 23 API calls 8175->8177 8178 885da4 19 API calls 8176->8178 8179 885b23 8177->8179 8180 885b7a 8178->8180 8181 885b83 8180->8181 8184 885b8f 8180->8184 8182 8873d2 __dosmaperr 19 API calls 8181->8182 8186 885b88 8182->8186 8183 886b10 _free 19 API calls 8183->8179 8184->8184 8185 886b10 _free 19 API calls 8184->8185 8184->8186 8185->8186 8186->8183 8187 881eff 8190 882090 8187->8190 8189 881f13 8191 88209a 8190->8191 8192 8820a2 8190->8192 8191->8189 8193 8820a9 8192->8193 8194 8820e0 8192->8194 8196 8820d1 8193->8196 8197 8820b2 8193->8197 8195 8832dd Concurrency::cancel_current_task RaiseException 8194->8195 8199 8820e5 8195->8199 8198 8825b9 new 21 API calls 8196->8198 8197->8199 8200 8820b9 8197->8200 8201 8820d7 8198->8201 8202 8832dd Concurrency::cancel_current_task RaiseException 8199->8202 8203 8825b9 new 21 API calls 8200->8203 8201->8189 8204 8820ea 8202->8204 8205 8820bf 8203->8205 8205->8189 8206 8825f1 8207 8825f9 pre_c_initialization 8206->8207 8224 8863e8 8207->8224 8209 882604 pre_c_initialization 8231 882afc 8209->8231 8211 88268d 8212 882dc9 ___scrt_fastfail 2 API calls 8211->8212 8213 882694 ___scrt_initialize_default_local_stdio_options 8212->8213 8214 882619 __RTC_Initialize 8214->8211 8236 882c9d 8214->8236 8216 882632 pre_c_initialization 8216->8211 8217 882643 8216->8217 8239 882d5b RtlInitializeSListHead 8217->8239 8219 882648 pre_c_initialization ___InternalCxxFrameHandler 8240 882d67 8219->8240 8221 88266b pre_c_initialization 8246 886482 8221->8246 8223 882676 pre_c_initialization 8225 88641a 8224->8225 8226 8863f7 8224->8226 8225->8209 8226->8225 8227 8873d2 __dosmaperr 19 API calls 8226->8227 8228 88640a 8227->8228 8229 8857a1 pre_c_initialization 23 API calls 8228->8229 8230 886415 8229->8230 8230->8209 8232 882b0a 8231->8232 8233 882b0f ___scrt_initialize_onexit_tables 8231->8233 8232->8233 8234 882dc9 ___scrt_fastfail 2 API calls 8232->8234 8233->8214 8235 882b92 8234->8235 8253 882c62 8236->8253 8239->8219 8319 886a1b 8240->8319 8242 882d7f 8242->8221 8243 882d78 8243->8242 8244 882dc9 ___scrt_fastfail 2 API calls 8243->8244 8245 882d87 8244->8245 8247 88702e pre_c_initialization 35 API calls 8246->8247 8248 88648d 8247->8248 8249 8873d2 __dosmaperr 19 API calls 8248->8249 8252 8864c5 8248->8252 8250 8864ba 8249->8250 8251 8857a1 pre_c_initialization 23 API calls 8250->8251 8251->8252 8252->8223 8254 882c7f 8253->8254 8255 882c86 8253->8255 8259 886872 8254->8259 8262 8868e2 8255->8262 8258 882c84 8258->8216 8260 8868e2 __onexit 26 API calls 8259->8260 8261 886884 8260->8261 8261->8258 8265 8865e9 8262->8265 8268 88651f 8265->8268 8267 88660d 8267->8258 8269 88652b ___scrt_is_nonwritable_in_current_image 8268->8269 8276 8871be RtlEnterCriticalSection 8269->8276 8271 886539 8277 886731 8271->8277 8273 886546 8287 886564 8273->8287 8275 886557 ___scrt_is_nonwritable_in_current_image 8275->8267 8276->8271 8278 88674f 8277->8278 8286 886747 pre_c_initialization __crt_fast_encode_pointer 8277->8286 8279 8867a8 8278->8279 8278->8286 8290 88928a 8278->8290 8281 88928a __onexit 26 API calls 8279->8281 8279->8286 8283 8867be 8281->8283 8282 88679e 8285 886b10 _free 19 API calls 8282->8285 8284 886b10 _free 19 API calls 8283->8284 8284->8286 8285->8279 8286->8273 8318 887206 RtlLeaveCriticalSection 8287->8318 8289 88656e 8289->8275 8291 889295 8290->8291 8292 8892ae 8291->8292 8294 8892bd 8291->8294 8295 8873d2 __dosmaperr 19 API calls 8292->8295 8293 8892cc 8306 88a6c2 8293->8306 8294->8293 8299 88a68f 8294->8299 8298 8892b3 ___scrt_get_show_window_mode 8295->8298 8298->8282 8300 88a69a 8299->8300 8301 88a6af RtlSizeHeap 8299->8301 8302 8873d2 __dosmaperr 19 API calls 8300->8302 8301->8293 8303 88a69f 8302->8303 8304 8857a1 pre_c_initialization 23 API calls 8303->8304 8305 88a6aa 8304->8305 8305->8293 8307 88a6da 8306->8307 8308 88a6cf 8306->8308 8310 88a6e2 8307->8310 8316 88a6eb _unexpected 8307->8316 8309 886b4a __onexit 20 API calls 8308->8309 8315 88a6d7 8309->8315 8311 886b10 _free 19 API calls 8310->8311 8311->8315 8312 88a6f0 8314 8873d2 __dosmaperr 19 API calls 8312->8314 8313 88a715 RtlReAllocateHeap 8313->8315 8313->8316 8314->8315 8315->8298 8316->8312 8316->8313 8317 885815 new 6 API calls 8316->8317 8317->8316 8318->8289 8320 886a39 pre_c_initialization 8319->8320 8321 886a59 pre_c_initialization 8319->8321 8322 8873d2 __dosmaperr 19 API calls 8320->8322 8321->8243 8323 886a4f 8322->8323 8324 8857a1 pre_c_initialization 23 API calls 8323->8324 8324->8321 8706 88b671 8707 88b695 8706->8707 8708 88b6e6 8707->8708 8711 88b771 __startOneArgErrorHandling 8707->8711 8709 88c253 20 API calls 8708->8709 8710 88b6f8 8708->8710 8709->8710 8712 88ca44 20 API calls 8711->8712 8713 88c4ad __startOneArgErrorHandling 8711->8713 8712->8713 8325 883df3 8326 883d58 ___scrt_is_nonwritable_in_current_image ___BuildCatchObject ___AdjustPointer 8325->8326 8328 883d40 8325->8328 8327 886a7a _unexpected 35 API calls 8327->8328 8328->8326 8328->8327 8329 8835f7 8330 883604 8329->8330 8331 883613 8329->8331 8332 883c46 ___BuildCatchObject 35 API calls 8330->8332 8339 884df3 RtlUnwind 8331->8339 8332->8331 8334 88362a 8335 883e48 ___FrameUnwindToState 45 API calls 8334->8335 8336 88363c 8335->8336 8337 883401 CallCatchBlock 45 API calls 8336->8337 8338 883660 CallUnexpected 8337->8338 8339->8334 8720 886977 8721 8848df ___vcrt_uninitialize 8 API calls 8720->8721 8722 88697e 8721->8722

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 0 881000-8810a3 call 881a90 call 884940 SHGetFolderPathW 5 8810a9-8810cd 0->5 6 8814cb-8814d4 call 881960 0->6 8 8810cf-8810d1 5->8 9 8810d3-8810dc 5->9 10 8814d9-8814e2 6->10 11 8810ef-881129 call 881a90 call 8820f0 8->11 12 8810e0-8810e9 9->12 13 8814f1-88150e call 8825a8 10->13 14 8814e4-8814e5 10->14 24 88112b-881134 11->24 25 88116c-881179 11->25 12->12 15 8810eb-8810ed 12->15 17 8814e6-8814ec call 881c00 14->17 15->11 17->13 26 881143-881167 call 881b90 24->26 27 881136-88113e call 881c00 24->27 28 881188-8811a7 PathFileExistsW 25->28 29 88117b-881183 call 881c00 25->29 26->25 27->26 33 8811a9-8811c0 call 881960 28->33 34 881202-881254 call 8820f0 call 882200 PathFileExistsW 28->34 29->28 40 8811cf-8811f5 33->40 41 8811c2-8811ca call 881c00 33->41 45 881288-8812a1 PathFileExistsW 34->45 46 881256-881282 MoveFileExW 34->46 40->13 44 8811fb-8811fd 40->44 41->40 44->17 47 88141c-881433 call 881960 45->47 48 8812a7-8812dd LoadLibraryW 45->48 46->45 56 881442-881468 47->56 57 881435-88143d call 881c00 47->57 50 881339-88134b 48->50 51 8812df-8812e9 GetProcAddress 48->51 55 881351-88137b LoadLibraryW 50->55 53 8812eb-881305 FreeLibrary 51->53 54 881307-881337 FreeLibrary 51->54 53->55 54->55 58 88137d-881387 GetProcAddress 55->58 59 8813b7-8813bd 55->59 62 88146a-881472 call 881c00 56->62 63 881477-88149d 56->63 57->56 65 881389-88139b FreeLibrary 58->65 66 88139d-8813b5 FreeLibrary 58->66 60 8813c3-8813c9 59->60 67 8813cb 60->67 68 881414-88141a 60->68 62->63 70 8814ac-8814c9 63->70 71 88149f-8814a7 call 881c00 63->71 65->60 66->60 74 8813cd-8813d3 67->74 75 8813d5 67->75 73 8813db-88140f call 881960 call 881920 * 4 68->73 70->10 71->70 73->13 74->68 74->75 75->73
                        C-Code - Quality: 79%
                        			E00881000(struct HINSTANCE__* __ecx, void* __eflags) {
                        				char _v8;
                        				char _v16;
                        				signed int _v20;
                        				char _v540;
                        				intOrPtr _v544;
                        				intOrPtr _v548;
                        				short _v564;
                        				intOrPtr _v568;
                        				intOrPtr _v572;
                        				char _v588;
                        				intOrPtr _v592;
                        				intOrPtr _v596;
                        				char _v612;
                        				intOrPtr _v616;
                        				intOrPtr _v620;
                        				char _v636;
                        				struct HINSTANCE__* _v640;
                        				intOrPtr _v648;
                        				intOrPtr _v652;
                        				intOrPtr _v656;
                        				char* _v664;
                        				intOrPtr _v668;
                        				char _v672;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t118;
                        				signed int _t119;
                        				char* _t125;
                        				intOrPtr _t128;
                        				struct HINSTANCE__* _t131;
                        				struct HINSTANCE__* _t134;
                        				void* _t137;
                        				int _t142;
                        				struct HINSTANCE__* _t148;
                        				struct HINSTANCE__* _t151;
                        				intOrPtr _t154;
                        				intOrPtr _t156;
                        				intOrPtr _t158;
                        				struct HINSTANCE__* _t168;
                        				struct HINSTANCE__* _t173;
                        				char* _t174;
                        				_Unknown_base(*)()* _t180;
                        				struct HINSTANCE__* _t184;
                        				void* _t204;
                        				void* _t205;
                        				char* _t207;
                        				intOrPtr* _t217;
                        				signed int _t218;
                        				signed int _t219;
                        				intOrPtr _t233;
                        				void* _t237;
                        				void* _t240;
                        				intOrPtr _t243;
                        				void* _t246;
                        				struct HINSTANCE__* _t247;
                        				void* _t248;
                        				signed int _t249;
                        
                        				_t118 =  *0x896004; // 0x239cc77c
                        				_t119 = _t118 ^ _t249;
                        				_v20 = _t119;
                        				 *[fs:0x0] =  &_v16;
                        				_t247 = __ecx;
                        				_v640 = __ecx;
                        				_v672 = 0;
                        				_v568 = 7;
                        				_v572 = 0;
                        				_v588 = 0;
                        				E00881A90(_t204,  &_v588, L"drivespan.dll");
                        				_v8 = 0;
                        				E00884940(_t239,  &_v540, 0, 0x208);
                        				_t125 =  &_v540;
                        				__imp__SHGetFolderPathW(0, 0x1c, 0, 0, _t125, 0xd, _t119, _t239, _t246, _t204,  *[fs:0x0], E0088E012, 0xffffffff); // executed
                        				if(_t125 < 0) {
                        					E00881960(_t247,  &_v588);
                        					L44:
                        					_t128 = _v568;
                        					__eflags = _t128 - 8;
                        					if(_t128 < 8) {
                        						L47:
                        						 *[fs:0x0] = _v16;
                        						_pop(_t240);
                        						_pop(_t248);
                        						_pop(_t205);
                        						return E008825A8(_t205, _v20 ^ _t249, _t240, _t248);
                        					}
                        					_t131 = _t128 + 1;
                        					__eflags = _t131;
                        					_push(_t131);
                        					L46:
                        					_push(_v588);
                        					E00881C00(_t204, _t236, _t239);
                        					goto L47;
                        				}
                        				_v544 = 7;
                        				_v548 = 0;
                        				_v564 = 0;
                        				if(_v540 != 0) {
                        					_t217 =  &_v540;
                        					_t237 = _t217 + 2;
                        					do {
                        						_t134 =  *_t217;
                        						_t217 = _t217 + 2;
                        						__eflags = _t134;
                        					} while (_t134 != 0);
                        					_t218 = _t217 - _t237;
                        					__eflags = _t218;
                        					_t219 = _t218 >> 1;
                        					goto L6;
                        				} else {
                        					_t219 = 0;
                        					L6:
                        					_push(_t219);
                        					E00881A90(_t204,  &_v564,  &_v540);
                        					_t236 =  &_v564;
                        					_v8 = 1;
                        					_t137 = E008820F0( &_v636,  &_v564, L"\\Nero\\Transfer\\Update\\");
                        					_t241 = _t137;
                        					if( &_v564 != _t137) {
                        						_t199 = _v544;
                        						if(_v544 >= 8) {
                        							E00881C00(_t204,  &_v564, _t241, _v564, _t199 + 1);
                        						}
                        						_v544 = 7;
                        						_v548 = 0;
                        						_v564 = 0;
                        						E00881B90( &_v564, _t241);
                        					}
                        					_v8 = 1;
                        					_t139 = _v616;
                        					if(_v616 >= 8) {
                        						E00881C00(_t204, _t236, _t241, _v636, _t139 + 1);
                        					}
                        					_t239 = PathFileExistsW;
                        					_t141 =  >=  ? _v564 :  &_v564;
                        					_t142 = PathFileExistsW( >=  ? _v564 :  &_v564); // executed
                        					if(_t142 != 0) {
                        						E008820F0( &_v636,  &_v564, L"new_drivespan.dll");
                        						_v8 = 3;
                        						_t236 =  &_v564;
                        						E00882200( &_v612, _t236,  &_v588);
                        						_v8 = 4;
                        						__eflags = _v616 - 8;
                        						_t147 =  >=  ? _v636 :  &_v636;
                        						_t148 = PathFileExistsW( >=  ? _v636 :  &_v636);
                        						__eflags = _t148;
                        						if(_t148 != 0) {
                        							__eflags = _v592 - 8;
                        							_t231 =  >=  ? _v612 :  &_v612;
                        							__eflags = _v616 - 8;
                        							_t189 =  >=  ? _v636 :  &_v636;
                        							MoveFileExW( >=  ? _v636 :  &_v636,  >=  ? _v612 :  &_v612, 1);
                        						}
                        						__eflags = _v592 - 8;
                        						_t150 =  >=  ? _v612 :  &_v612;
                        						_t151 = PathFileExistsW( >=  ? _v612 :  &_v612);
                        						__eflags = _t151;
                        						if(_t151 == 0) {
                        							E00881960(_t247,  &_v588);
                        							_t154 = _v592;
                        							__eflags = _t154 - 8;
                        							if(_t154 >= 8) {
                        								__eflags = _t154 + 1;
                        								E00881C00(_t204, _t236, _t239, _v612, _t154 + 1);
                        							}
                        							_v592 = 7;
                        							_v612 = 0;
                        							_t156 = _v616;
                        							_v596 = 0;
                        							__eflags = _t156 - 8;
                        							if(_t156 >= 8) {
                        								__eflags = _t156 + 1;
                        								E00881C00(_t204, _t236, _t239, _v636, _t156 + 1);
                        							}
                        							_v616 = 7;
                        							_v636 = 0;
                        							_t158 = _v544;
                        							_v620 = 0;
                        							__eflags = _t158 - 8;
                        							if(_t158 >= 8) {
                        								__eflags = _t158 + 1;
                        								E00881C00(_t204, _t236, _t239, _v564, _t158 + 1);
                        							}
                        							_v544 = 7;
                        							_v548 = 0;
                        							_v564 = 0;
                        							goto L44;
                        						} else {
                        							__eflags = _v592 - 8;
                        							asm("xorps xmm0, xmm0");
                        							_t167 =  >=  ? _v612 :  &_v612;
                        							asm("movlpd [ebp-0x288], xmm0");
                        							_t168 = LoadLibraryW( >=  ? _v612 :  &_v612);
                        							_v640 = _t168;
                        							__eflags = _t168;
                        							if(_t168 == 0) {
                        								_v656 = _v648;
                        								_v648 = _v652;
                        							} else {
                        								_t184 = GetProcAddress(_t168, "ver");
                        								__eflags = _t184;
                        								if(_t184 == 0) {
                        									_v656 = _v648;
                        									_v648 = _v652;
                        									FreeLibrary(_v640);
                        								} else {
                        									_v648 = _t184->i();
                        									_v656 = _t236;
                        									FreeLibrary(_v640);
                        								}
                        							}
                        							__eflags = _v568 - 8;
                        							asm("xorps xmm0, xmm0");
                        							_t172 =  >=  ? _v588 :  &_v588;
                        							asm("movlpd [ebp-0x298], xmm0");
                        							_t173 = LoadLibraryW( >=  ? _v588 :  &_v588);
                        							_v640 = _t173;
                        							__eflags = _t173;
                        							if(_t173 == 0) {
                        								_t207 = _v664;
                        								_t243 = _v668;
                        							} else {
                        								_t180 = GetProcAddress(_t173, "ver");
                        								__eflags = _t180;
                        								if(_t180 == 0) {
                        									_t207 = _v664;
                        									_t243 = _v668;
                        									FreeLibrary(_v640);
                        								} else {
                        									_t243 =  *_t180();
                        									_t207 = _t236;
                        									FreeLibrary(_v640);
                        								}
                        							}
                        							__eflags = _v656 - _t207;
                        							if(__eflags < 0) {
                        								L35:
                        								_t174 =  &_v588;
                        								goto L34;
                        							} else {
                        								if(__eflags > 0) {
                        									L33:
                        									_t174 =  &_v612;
                        									L34:
                        									E00881960(_t247, _t174);
                        									E00881920( &_v612);
                        									E00881920( &_v636);
                        									E00881920( &_v564);
                        									E00881920( &_v588);
                        									goto L47;
                        								}
                        								__eflags = _v648 - _t243;
                        								if(_v648 <= _t243) {
                        									goto L35;
                        								}
                        								goto L33;
                        							}
                        						}
                        					} else {
                        						E00881960(_t247,  &_v588);
                        						_t193 = _v544;
                        						if(_v544 >= 8) {
                        							E00881C00(_t204, _t236, PathFileExistsW, _v564, _t193 + 1);
                        						}
                        						_t233 = _v568;
                        						_v544 = 7;
                        						_v548 = 0;
                        						_v564 = 0;
                        						if(_t233 < 8) {
                        							goto L47;
                        						} else {
                        							_push(_t233 + 1);
                        							goto L46;
                        						}
                        					}
                        				}
                        			}





























































                        0x00881017
                        0x0088101c
                        0x0088101e
                        0x00881028
                        0x0088102e
                        0x00881030
                        0x0088103a
                        0x0088104f
                        0x00881059
                        0x00881063
                        0x0088106a
                        0x0088107a
                        0x00881084
                        0x0088108c
                        0x0088109b
                        0x008810a3
                        0x008814d4
                        0x008814d9
                        0x008814d9
                        0x008814df
                        0x008814e2
                        0x008814f1
                        0x008814f6
                        0x008814fe
                        0x008814ff
                        0x00881500
                        0x0088150e
                        0x0088150e
                        0x008814e4
                        0x008814e4
                        0x008814e5
                        0x008814e6
                        0x008814e6
                        0x008814ec
                        0x00000000
                        0x008814ec
                        0x008810ab
                        0x008810b5
                        0x008810bf
                        0x008810cd
                        0x008810d3
                        0x008810d9
                        0x008810e0
                        0x008810e0
                        0x008810e3
                        0x008810e6
                        0x008810e6
                        0x008810eb
                        0x008810eb
                        0x008810ed
                        0x00000000
                        0x008810cf
                        0x008810cf
                        0x008810ef
                        0x008810ef
                        0x008810fd
                        0x00881107
                        0x0088110d
                        0x00881117
                        0x0088111f
                        0x00881129
                        0x0088112b
                        0x00881134
                        0x0088113e
                        0x0088113e
                        0x00881145
                        0x00881156
                        0x00881160
                        0x00881167
                        0x00881167
                        0x0088116c
                        0x00881170
                        0x00881179
                        0x00881183
                        0x00881183
                        0x00881195
                        0x0088119b
                        0x008811a3
                        0x008811a7
                        0x00881213
                        0x0088121e
                        0x00881223
                        0x0088122f
                        0x00881237
                        0x00881241
                        0x00881248
                        0x00881250
                        0x00881252
                        0x00881254
                        0x00881256
                        0x00881265
                        0x00881272
                        0x0088127a
                        0x00881282
                        0x00881282
                        0x00881288
                        0x00881295
                        0x0088129d
                        0x0088129f
                        0x008812a1
                        0x00881425
                        0x0088142a
                        0x00881430
                        0x00881433
                        0x00881435
                        0x0088143d
                        0x0088143d
                        0x00881444
                        0x0088144e
                        0x00881455
                        0x0088145b
                        0x00881465
                        0x00881468
                        0x0088146a
                        0x00881472
                        0x00881472
                        0x00881479
                        0x00881483
                        0x0088148a
                        0x00881490
                        0x0088149a
                        0x0088149d
                        0x0088149f
                        0x008814a7
                        0x008814a7
                        0x008814ae
                        0x008814b8
                        0x008814c2
                        0x00000000
                        0x008812a7
                        0x008812a7
                        0x008812ba
                        0x008812bd
                        0x008812c5
                        0x008812cd
                        0x008812d5
                        0x008812db
                        0x008812dd
                        0x0088133f
                        0x0088134b
                        0x008812df
                        0x008812e5
                        0x008812e7
                        0x008812e9
                        0x00881319
                        0x00881325
                        0x00881331
                        0x008812eb
                        0x008812f3
                        0x008812f9
                        0x008812ff
                        0x008812ff
                        0x008812e9
                        0x00881351
                        0x0088135e
                        0x00881361
                        0x00881369
                        0x00881371
                        0x00881373
                        0x00881379
                        0x0088137b
                        0x008813b7
                        0x008813bd
                        0x0088137d
                        0x00881383
                        0x00881385
                        0x00881387
                        0x008813a3
                        0x008813a9
                        0x008813af
                        0x00881389
                        0x00881391
                        0x00881393
                        0x00881395
                        0x00881395
                        0x00881387
                        0x008813c3
                        0x008813c9
                        0x00881414
                        0x00881414
                        0x00000000
                        0x008813cb
                        0x008813cb
                        0x008813d5
                        0x008813d5
                        0x008813db
                        0x008813de
                        0x008813e9
                        0x008813f4
                        0x008813ff
                        0x0088140a
                        0x00000000
                        0x0088140a
                        0x008813cd
                        0x008813d3
                        0x00000000
                        0x00000000
                        0x00000000
                        0x008813d3
                        0x008813c9
                        0x008811a9
                        0x008811b2
                        0x008811b7
                        0x008811c0
                        0x008811ca
                        0x008811ca
                        0x008811cf
                        0x008811d7
                        0x008811e1
                        0x008811eb
                        0x008811f5
                        0x00000000
                        0x008811fb
                        0x008811fc
                        0x00000000
                        0x008811fc
                        0x008811f5
                        0x008811a7

                        APIs
                        • SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0088109B
                        • PathFileExistsW.KERNELBASE(?,?), ref: 008811A3
                        • PathFileExistsW.SHLWAPI(?), ref: 00881250
                        • MoveFileExW.KERNEL32(?,?,00000001), ref: 00881282
                        • PathFileExistsW.SHLWAPI(?), ref: 0088129D
                        • LoadLibraryW.KERNEL32(?), ref: 008812CD
                        • GetProcAddress.KERNEL32(00000000,ver), ref: 008812E5
                        • FreeLibrary.KERNEL32(?), ref: 008812FF
                        • FreeLibrary.KERNEL32(?), ref: 00881331
                        • LoadLibraryW.KERNEL32(?), ref: 00881371
                        • GetProcAddress.KERNEL32(00000000,ver), ref: 00881383
                        • FreeLibrary.KERNEL32(?), ref: 00881395
                        • FreeLibrary.KERNEL32(?), ref: 008813AF
                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: Library$FileFreePath$Exists$AddressLoadProc$FolderMove
                        • String ID: \Nero\Transfer\Update\$drivespan.dll$new_drivespan.dll$ver
                        • API String ID: 2307531666-2570186640
                        • Opcode ID: f9f37dbce6b1acaa43af3b930260a3c7566de9ab8c881e1f9ef3553bb61bd07f
                        • Instruction ID: cc55e90172bbc5ad333cd3810470f95c7bc9c67b2cbca73897b1705c831dfd78
                        • Opcode Fuzzy Hash: f9f37dbce6b1acaa43af3b930260a3c7566de9ab8c881e1f9ef3553bb61bd07f
                        • Instruction Fuzzy Hash: 88D104749552299ADF60EB68CC9CBA9B7B9FF04304F1041E9E409E2251DB34AF86CF61
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 87 8817a0-8817ee InitCommonControlsEx 88 8817f0-8817f2 87->88 89 8817f4-8817f9 87->89 91 88180f-881831 call 881a90 call 8822e0 88->91 90 881800-881809 89->90 90->90 92 88180b-88180d 90->92 97 88183e-881840 91->97 98 881833-881839 call 881c00 91->98 92->91 100 881842 call 881510 97->100 101 881847-881869 call 881000 LoadLibraryW 97->101 98->97 100->101 105 88186b-88187b call 8822e0 101->105 106 88188e-88189c GetProcAddress 101->106 108 8818a8-8818b6 FreeLibrary 105->108 113 88187d-88188c LoadLibraryW 105->113 106->108 109 88189e-8818a5 106->109 111 8818b8-8818be call 881c00 108->111 112 8818c3-8818d5 call 8825a8 108->112 109->108 111->112 113->106 113->108
                        C-Code - Quality: 67%
                        			E008817A0(void* __ebx, intOrPtr* _a12, intOrPtr _a16) {
                        				signed int _v8;
                        				signed int _v16;
                        				intOrPtr _v20;
                        				intOrPtr _v36;
                        				char _v40;
                        				intOrPtr _v48;
                        				intOrPtr _v52;
                        				intOrPtr _v60;
                        				char _v68;
                        				intOrPtr _v72;
                        				char _v76;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t23;
                        				signed int _t27;
                        				void* _t29;
                        				struct HINSTANCE__* _t33;
                        				_Unknown_base(*)()* _t34;
                        				void* _t46;
                        				intOrPtr* _t47;
                        				signed int _t48;
                        				signed int _t49;
                        				void* _t58;
                        				void* _t59;
                        				intOrPtr* _t60;
                        				void* _t61;
                        				void* _t62;
                        				void* _t63;
                        				struct HINSTANCE__* _t64;
                        				void* _t65;
                        				signed int _t66;
                        				signed int _t68;
                        
                        				_t46 = __ebx;
                        				_t68 = (_t66 & 0xfffffff8) - 0x40;
                        				_t23 =  *0x896004; // 0x239cc77c
                        				_v8 = _t23 ^ _t68;
                        				_t60 = _a12;
                        				_v40 = 8;
                        				_v36 = 0x80a0;
                        				__imp__InitCommonControlsEx( &_v40, _t59, _t62);
                        				_v48 = 7;
                        				_v52 = 0;
                        				_v68 = 0;
                        				if( *_t60 != 0) {
                        					_t47 = _t60;
                        					_t58 = _t47 + 2;
                        					do {
                        						_t27 =  *_t47;
                        						_t47 = _t47 + 2;
                        						__eflags = _t27;
                        					} while (_t27 != 0);
                        					_t48 = _t47 - _t58;
                        					__eflags = _t48;
                        					_t49 = _t48 >> 1;
                        					L5:
                        					_push(_t49);
                        					E00881A90(_t46,  &_v68, _t60);
                        					_t29 = E008822E0( &_v76, L"-Restart");
                        					_t52 = _v60;
                        					_t63 = _t29;
                        					if(_v60 >= 8) {
                        						E00881C00(_t46, _t58, _t60, _v72, _t52 + 1);
                        					}
                        					_t72 = _t63;
                        					if(_t63 == 0) {
                        						E00881510();
                        					}
                        					E00881000( &_v40, _t72); // executed
                        					_t32 =  >=  ? _v40 :  &_v40;
                        					_t33 = LoadLibraryW( >=  ? _v40 :  &_v40); // executed
                        					_t64 = _t33;
                        					if(_t64 != 0) {
                        						L12:
                        						_t34 = GetProcAddress(_t64, "run");
                        						if(_t34 != 0) {
                        							 *_t34(_t64, _t60, _a16);
                        							_t68 = _t68 + 0xc;
                        						}
                        						goto L14;
                        					} else {
                        						if(E008822E0( &_v40, L"drivespan.dll") == 0) {
                        							L14:
                        							FreeLibrary(_t64);
                        							_t36 = _v20;
                        							if(_v20 >= 8) {
                        								E00881C00(_t46, _t58, _t60, _v40, _t36 + 1);
                        							}
                        							_pop(_t61);
                        							_pop(_t65);
                        							return E008825A8(_t46, _v16 ^ _t68, _t61, _t65);
                        						}
                        						_t64 = LoadLibraryW(L"drivespan.dll");
                        						if(_t64 == 0) {
                        							goto L14;
                        						}
                        						goto L12;
                        					}
                        				}
                        				_t49 = 0;
                        				goto L5;
                        			}



































                        0x008817a0
                        0x008817a6
                        0x008817a9
                        0x008817b0
                        0x008817b6
                        0x008817be
                        0x008817c6
                        0x008817ce
                        0x008817d6
                        0x008817de
                        0x008817e6
                        0x008817ee
                        0x008817f4
                        0x008817f6
                        0x00881800
                        0x00881800
                        0x00881803
                        0x00881806
                        0x00881806
                        0x0088180b
                        0x0088180b
                        0x0088180d
                        0x0088180f
                        0x0088180f
                        0x00881815
                        0x00881823
                        0x00881828
                        0x0088182c
                        0x00881831
                        0x00881839
                        0x00881839
                        0x0088183e
                        0x00881840
                        0x00881842
                        0x00881842
                        0x0088184b
                        0x00881859
                        0x0088185f
                        0x00881865
                        0x00881869
                        0x0088188e
                        0x00881894
                        0x0088189c
                        0x008818a3
                        0x008818a5
                        0x008818a5
                        0x00000000
                        0x0088186b
                        0x0088187b
                        0x008818a8
                        0x008818a9
                        0x008818af
                        0x008818b6
                        0x008818be
                        0x008818be
                        0x008818c9
                        0x008818ca
                        0x008818d5
                        0x008818d5
                        0x00881888
                        0x0088188c
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0088188c
                        0x00881869
                        0x008817f0
                        0x00000000

                        APIs
                        • InitCommonControlsEx.COMCTL32 ref: 008817CE
                        • LoadLibraryW.KERNELBASE(?,?,?,?,-Restart,?,?), ref: 0088185F
                        • LoadLibraryW.KERNEL32(drivespan.dll,drivespan.dll,?,?,?,-Restart,?,?), ref: 00881882
                        • GetProcAddress.KERNEL32(00000000,run), ref: 00881894
                        • FreeLibrary.KERNEL32(00000000,?,?,?,-Restart,?,?), ref: 008818A9
                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: Library$Load$AddressCommonControlsFreeInitProc
                        • String ID: -Restart$drivespan.dll$run
                        • API String ID: 1924428465-1486268468
                        • Opcode ID: 58363078f3a5c5e0f454bd023b259fd8fe0ed1554c81943e99600a99154b2d50
                        • Instruction ID: 67f8431a3276ecc2dcfa6c7465379ff6beaafca3f48f41f3cdefc919f15897fe
                        • Opcode Fuzzy Hash: 58363078f3a5c5e0f454bd023b259fd8fe0ed1554c81943e99600a99154b2d50
                        • Instruction Fuzzy Hash: 65317C305146019FCB14BB28D84AA6FB7E8FF85755F04492CF896D2251EF34DA06CBA3
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 132 882f17-882f22
                        C-Code - Quality: 100%
                        			E00882F17() {
                        				_Unknown_base(*)()* _t1;
                        
                        				_t1 = SetUnhandledExceptionFilter(E00882F23); // executed
                        				return _t1;
                        			}




                        0x00882f1c
                        0x00882f22

                        APIs
                        • SetUnhandledExceptionFilter.KERNELBASE(Function_00002F23,008826A2), ref: 00882F1C
                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: ExceptionFilterUnhandled
                        • String ID: Pdqt
                        • API String ID: 3192549508-3302706896
                        • Opcode ID: 40a45dd1558eb002138cbe10e910bab52b2d66d63ea304cba6cebdf480c64cff
                        • Instruction ID: 3d51fc811576408a50927252b3d8f76a0fd3459134a92f2e439d90631d7e477c
                        • Opcode Fuzzy Hash: 40a45dd1558eb002138cbe10e910bab52b2d66d63ea304cba6cebdf480c64cff
                        • Instruction Fuzzy Hash:
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        C-Code - Quality: 100%
                        			E00888169(void* __ecx) {
                        				void* _t6;
                        				void* _t14;
                        				void* _t18;
                        				WCHAR* _t19;
                        
                        				_t14 = __ecx;
                        				_t19 = GetEnvironmentStringsW();
                        				if(_t19 != 0) {
                        					_t12 = (E00888132(_t19) - _t19 >> 1) + (E00888132(_t19) - _t19 >> 1);
                        					_t6 = E00886B4A(_t14, (E00888132(_t19) - _t19 >> 1) + (E00888132(_t19) - _t19 >> 1)); // executed
                        					_t18 = _t6;
                        					if(_t18 != 0) {
                        						E0088D7F0(_t18, _t19, _t12);
                        					}
                        					E00886B10(0);
                        					FreeEnvironmentStringsW(_t19);
                        				} else {
                        					_t18 = 0;
                        				}
                        				return _t18;
                        			}







                        0x00888169
                        0x00888173
                        0x00888177
                        0x00888188
                        0x0088818c
                        0x00888191
                        0x00888197
                        0x0088819c
                        0x008881a1
                        0x008881a6
                        0x008881ad
                        0x00888179
                        0x00888179
                        0x00888179
                        0x008881b8

                        APIs
                        • GetEnvironmentStringsW.KERNEL32 ref: 0088816D
                        • _free.LIBCMT ref: 008881A6
                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 008881AD
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: EnvironmentStrings$Free_free
                        • String ID:
                        • API String ID: 2716640707-0
                        • Opcode ID: 729ffa5ca134a362f5a5369f54128cd8c38490464e30c7f6d5af02b96c5dec29
                        • Instruction ID: 73140b80db5e886705cfc4eba8a4bc1120c2d4ed61ca45c5d4c1a9cb1ab4db90
                        • Opcode Fuzzy Hash: 729ffa5ca134a362f5a5369f54128cd8c38490464e30c7f6d5af02b96c5dec29
                        • Instruction Fuzzy Hash: 8EE06D7B584925AE9262332DAC89E6B3A1DFFC17B9B650025F504D6186EE148D1343B2
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 134 888654-888661 call 886bdb 136 888666-888671 134->136 137 888673-888675 136->137 138 888677-88867f 136->138 139 8886bf-8886cd call 886b10 137->139 138->139 140 888681-888685 138->140 142 888687-8886b9 call 88842b 140->142 146 8886bb-8886be 142->146 146->139
                        C-Code - Quality: 91%
                        			E00888654(void* __esi, void* __eflags) {
                        				intOrPtr _v12;
                        				void* __ebx;
                        				void* __ecx;
                        				void* __edi;
                        				char _t16;
                        				void* _t17;
                        				void* _t26;
                        				void* _t28;
                        				void* _t30;
                        				char _t31;
                        				void* _t33;
                        				intOrPtr* _t35;
                        
                        				_push(_t26);
                        				_push(_t26);
                        				_t16 = E00886BDB(_t26, 0x40, 0x30); // executed
                        				_t31 = _t16;
                        				_v12 = _t31;
                        				_t28 = _t30;
                        				if(_t31 != 0) {
                        					_t2 = _t31 + 0xc00; // 0xc00
                        					_t17 = _t2;
                        					__eflags = _t31 - _t17;
                        					if(__eflags != 0) {
                        						_t3 = _t31 + 0x20; // 0x20
                        						_t35 = _t3;
                        						_t33 = _t17;
                        						do {
                        							_t4 = _t35 - 0x20; // 0x0
                        							E0088842B(0, _t28, _t33, __eflags, _t4, 0xfa0, 0);
                        							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                        							 *_t35 = 0;
                        							_t35 = _t35 + 0x30;
                        							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                        							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                        							 *((char*)(_t35 - 0x24)) = 0xa;
                        							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                        							 *((char*)(_t35 - 0x22)) = 0;
                        							__eflags = _t35 - 0x20 - _t33;
                        						} while (__eflags != 0);
                        						_t31 = _v12;
                        					}
                        				} else {
                        					_t31 = 0;
                        				}
                        				E00886B10(0);
                        				return _t31;
                        			}















                        0x00888659
                        0x0088865a
                        0x00888661
                        0x00888666
                        0x0088866a
                        0x0088866e
                        0x00888671
                        0x00888677
                        0x00888677
                        0x0088867d
                        0x0088867f
                        0x00888682
                        0x00888682
                        0x00888685
                        0x00888687
                        0x0088868d
                        0x00888691
                        0x00888696
                        0x0088869a
                        0x0088869c
                        0x0088869f
                        0x008886a5
                        0x008886ac
                        0x008886b0
                        0x008886b4
                        0x008886b7
                        0x008886b7
                        0x008886bb
                        0x008886be
                        0x00888673
                        0x00888673
                        0x00888673
                        0x008886c0
                        0x008886cd

                        APIs
                          • Part of subcall function 00886BDB: RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 00886C1C
                        • _free.LIBCMT ref: 008886C0
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: AllocateHeap_free
                        • String ID:
                        • API String ID: 614378929-0
                        • Opcode ID: d3ebc13b0ebbb74cb065b0f551faa43160cc8f1f2a8b1336f13c8a4004e98a34
                        • Instruction ID: 60e16295af74f5fa8eccebb413d51bd464c55cd75141d1f9a9a21673eb73834f
                        • Opcode Fuzzy Hash: d3ebc13b0ebbb74cb065b0f551faa43160cc8f1f2a8b1336f13c8a4004e98a34
                        • Instruction Fuzzy Hash: A4012672200305ABE321EF698885D5AFBD9FB95374F65061DE584C3280FB30A805C764
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 147 886bdb-886be6 148 886be8-886bf2 147->148 149 886bf4-886bfa 147->149 148->149 150 886c28-886c33 call 8873d2 148->150 151 886bfc-886bfd 149->151 152 886c13-886c24 RtlAllocateHeap 149->152 156 886c35-886c37 150->156 151->152 153 886bff-886c06 call 8864e4 152->153 154 886c26 152->154 153->150 160 886c08-886c11 call 885815 153->160 154->156 160->150 160->152
                        C-Code - Quality: 95%
                        			E00886BDB(void* __ecx, signed int _a4, signed int _a8) {
                        				void* _t8;
                        				void* _t12;
                        				signed int _t13;
                        				void* _t15;
                        				signed int _t18;
                        				long _t19;
                        
                        				_t15 = __ecx;
                        				_t18 = _a4;
                        				if(_t18 == 0) {
                        					L2:
                        					_t19 = _t18 * _a8;
                        					if(_t19 == 0) {
                        						_t19 = _t19 + 1;
                        					}
                        					while(1) {
                        						_t8 = RtlAllocateHeap( *0x897358, 8, _t19); // executed
                        						if(_t8 != 0) {
                        							break;
                        						}
                        						__eflags = E008864E4();
                        						if(__eflags == 0) {
                        							L8:
                        							 *((intOrPtr*)(E008873D2())) = 0xc;
                        							__eflags = 0;
                        							return 0;
                        						}
                        						_t12 = E00885815(_t15, __eflags, _t19);
                        						_pop(_t15);
                        						__eflags = _t12;
                        						if(_t12 == 0) {
                        							goto L8;
                        						}
                        					}
                        					return _t8;
                        				}
                        				_t13 = 0xffffffe0;
                        				if(_t13 / _t18 < _a8) {
                        					goto L8;
                        				}
                        				goto L2;
                        			}









                        0x00886bdb
                        0x00886be1
                        0x00886be6
                        0x00886bf4
                        0x00886bf4
                        0x00886bfa
                        0x00886bfc
                        0x00886bfc
                        0x00886c13
                        0x00886c1c
                        0x00886c24
                        0x00000000
                        0x00000000
                        0x00886c04
                        0x00886c06
                        0x00886c28
                        0x00886c2d
                        0x00886c33
                        0x00000000
                        0x00886c33
                        0x00886c09
                        0x00886c0e
                        0x00886c0f
                        0x00886c11
                        0x00000000
                        0x00000000
                        0x00886c11
                        0x00000000
                        0x00886c13
                        0x00886bec
                        0x00886bf2
                        0x00000000
                        0x00000000
                        0x00000000

                        APIs
                        • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 00886C1C
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: AllocateHeap
                        • String ID:
                        • API String ID: 1279760036-0
                        • Opcode ID: 26bd522d6ea9eddbe96e3fab9fc7f6614df30d24a62f9253c06236e0f40c43bc
                        • Instruction ID: b728d00075dd5050ae0734329a3964848cb60c69d94c82fd11c6c4892261b6b4
                        • Opcode Fuzzy Hash: 26bd522d6ea9eddbe96e3fab9fc7f6614df30d24a62f9253c06236e0f40c43bc
                        • Instruction Fuzzy Hash: 2AF0E9315456296ADB313B268C01B5A7B99FF41774B148032AC88EB291EF30D86197E1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 163 886b4a-886b56 164 886b88-886b93 call 8873d2 163->164 165 886b58-886b5a 163->165 172 886b95-886b97 164->172 167 886b5c-886b5d 165->167 168 886b73-886b84 RtlAllocateHeap 165->168 167->168 170 886b5f-886b66 call 8864e4 168->170 171 886b86 168->171 170->164 175 886b68-886b71 call 885815 170->175 171->172 175->164 175->168
                        C-Code - Quality: 94%
                        			E00886B4A(void* __ecx, long _a4) {
                        				void* _t4;
                        				void* _t6;
                        				void* _t7;
                        				long _t8;
                        
                        				_t7 = __ecx;
                        				_t8 = _a4;
                        				if(_t8 > 0xffffffe0) {
                        					L7:
                        					 *((intOrPtr*)(E008873D2())) = 0xc;
                        					__eflags = 0;
                        					return 0;
                        				}
                        				if(_t8 == 0) {
                        					_t8 = _t8 + 1;
                        				}
                        				while(1) {
                        					_t4 = RtlAllocateHeap( *0x897358, 0, _t8); // executed
                        					if(_t4 != 0) {
                        						break;
                        					}
                        					__eflags = E008864E4();
                        					if(__eflags == 0) {
                        						goto L7;
                        					}
                        					_t6 = E00885815(_t7, __eflags, _t8);
                        					_pop(_t7);
                        					__eflags = _t6;
                        					if(_t6 == 0) {
                        						goto L7;
                        					}
                        				}
                        				return _t4;
                        			}







                        0x00886b4a
                        0x00886b50
                        0x00886b56
                        0x00886b88
                        0x00886b8d
                        0x00886b93
                        0x00000000
                        0x00886b93
                        0x00886b5a
                        0x00886b5c
                        0x00886b5c
                        0x00886b73
                        0x00886b7c
                        0x00886b84
                        0x00000000
                        0x00000000
                        0x00886b64
                        0x00886b66
                        0x00000000
                        0x00000000
                        0x00886b69
                        0x00886b6e
                        0x00886b6f
                        0x00886b71
                        0x00000000
                        0x00000000
                        0x00886b71
                        0x00000000

                        APIs
                        • RtlAllocateHeap.NTDLL(00000000,0088330B,?), ref: 00886B7C
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: AllocateHeap
                        • String ID:
                        • API String ID: 1279760036-0
                        • Opcode ID: c65088122ff8260dfb56112ce25a8b96b5169138691f43d878e73024cc35d2a3
                        • Instruction ID: b4517bf679df418c1f18c6ddc7284907557060a6e783b2817ee02614d6b4128b
                        • Opcode Fuzzy Hash: c65088122ff8260dfb56112ce25a8b96b5169138691f43d878e73024cc35d2a3
                        • Instruction Fuzzy Hash: 67E0ED311842259BE63136298C00B9A3B58FB517F9F184232AC04DB282FB20CC2183A6
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 362 881510-881576 GetModuleFileNameW 363 881578-88157a 362->363 364 88157c-881582 362->364 365 881594-8815f5 call 881a90 call 8819f0 call 8818e0 363->365 366 881585-88158e 364->366 374 881638-881641 365->374 375 8815f7-881600 365->375 366->366 367 881590-881592 366->367 367->365 376 881650-88166a GetCurrentProcessId 374->376 377 881643-88164b call 881c00 374->377 378 88160f-881633 call 881b90 375->378 379 881602-88160a call 881c00 375->379 383 881670-881673 376->383 377->376 378->374 379->378 384 881679-8816a7 CreateToolhelp32Snapshot Process32FirstW 383->384 385 881754-881768 Sleep 383->385 388 88173a-88174e CloseHandle 384->388 389 8816ad-8816ba Process32NextW 384->389 386 88176a-881772 call 881c00 385->386 387 881777-881792 call 8825a8 385->387 386->387 388->383 388->385 389->388 391 8816c0-8816da 389->391 393 8816e0-8816e6 391->393 395 8816e8-8816eb 393->395 396 881706-881708 393->396 398 8816ed-8816f5 395->398 399 881702-881704 395->399 397 88170b-88170d 396->397 400 88170f-881715 397->400 401 881717-881724 Process32NextW 397->401 398->396 402 8816f7-881700 398->402 399->397 400->401 403 881728-881734 Sleep 400->403 401->391 404 881726 401->404 402->393 402->399 403->388 404->388
                        C-Code - Quality: 76%
                        			E00881510() {
                        				int _v8;
                        				char _v16;
                        				signed int _v20;
                        				short _v540;
                        				int _v544;
                        				intOrPtr _v548;
                        				int _v552;
                        				char _v568;
                        				char _v1096;
                        				intOrPtr _v1124;
                        				void* _v1132;
                        				intOrPtr _v1136;
                        				intOrPtr _v1140;
                        				char _v1160;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t49;
                        				signed int _t50;
                        				intOrPtr _t55;
                        				void* _t62;
                        				long _t65;
                        				intOrPtr _t66;
                        				signed int _t79;
                        				signed int _t80;
                        				void* _t90;
                        				long _t91;
                        				void* _t92;
                        				intOrPtr* _t93;
                        				signed int _t95;
                        				intOrPtr* _t106;
                        				intOrPtr _t108;
                        				void* _t109;
                        				void* _t110;
                        				void* _t111;
                        				void* _t114;
                        				void* _t115;
                        				signed int _t116;
                        
                        				_push(0xffffffff);
                        				_push(E0088E051);
                        				_push( *[fs:0x0]);
                        				_t49 =  *0x896004; // 0x239cc77c
                        				_t50 = _t49 ^ _t116;
                        				_v20 = _t50;
                        				_push(_t90);
                        				_push(_t109);
                        				_push(_t50);
                        				 *[fs:0x0] =  &_v16;
                        				GetModuleFileNameW(0,  &_v540, 0x100);
                        				_v548 = 7;
                        				_v552 = 0;
                        				_v568 = 0;
                        				if(_v540 != 0) {
                        					_t93 =  &_v540;
                        					_t108 = _t93 + 2;
                        					do {
                        						_t55 =  *_t93;
                        						_t93 = _t93 + 2;
                        					} while (_t55 != 0);
                        					_t95 = _t93 - _t108 >> 1;
                        				} else {
                        					_t95 = 0;
                        				}
                        				_push(_t95);
                        				E00881A90(_t90,  &_v568,  &_v540);
                        				_v8 = 0;
                        				_v544 = 0x5c;
                        				_t62 = E008818E0( &_v568,  &_v1160, E008819F0( &_v568,  &_v544) + 1, _v552 - _t59 - 1);
                        				_t113 = _t62;
                        				if( &_v568 != _t62) {
                        					_t85 = _v548;
                        					if(_v548 >= 8) {
                        						E00881C00(_t90, _t108, _t109, _v568, _t85 + 1);
                        					}
                        					_v548 = 7;
                        					_v552 = 0;
                        					_v568 = 0;
                        					E00881B90( &_v568, _t113);
                        				}
                        				_t64 = _v1140;
                        				if(_v1140 >= 8) {
                        					E00881C00(_t90, _t108, _t109, _v1160, _t64 + 1);
                        				}
                        				_t65 = GetCurrentProcessId();
                        				_t110 = Process32NextW;
                        				_t91 = _t65;
                        				_t66 = 0;
                        				_v1132 = 0x22c;
                        				asm("o16 nop [eax+eax]");
                        				while(_t66 < 0x32) {
                        					_v544 = 0;
                        					_v1136 = _t66 + 1;
                        					_t115 = CreateToolhelp32Snapshot(2, 0);
                        					_push( &_v1132);
                        					if(Process32FirstW(_t115) == 1 && Process32NextW(_t115,  &_v1132) == 1) {
                        						do {
                        							_t106 =  &_v1096;
                        							_t79 =  >=  ? _v568 :  &_v568;
                        							asm("o16 nop [eax+eax]");
                        							while(1) {
                        								_t108 =  *_t106;
                        								if(_t108 !=  *_t79) {
                        									break;
                        								}
                        								if(_t108 == 0) {
                        									L20:
                        									_t80 = 0;
                        								} else {
                        									_t108 =  *((intOrPtr*)(_t106 + 2));
                        									if(_t108 !=  *((intOrPtr*)(_t79 + 2))) {
                        										break;
                        									} else {
                        										_t106 = _t106 + 4;
                        										_t79 = _t79 + 4;
                        										if(_t108 != 0) {
                        											continue;
                        										} else {
                        											goto L20;
                        										}
                        									}
                        								}
                        								L22:
                        								if(_t80 != 0 || _v1124 == _t91) {
                        									goto L24;
                        								} else {
                        									_v544 = 1;
                        									Sleep(0x64);
                        								}
                        								goto L27;
                        							}
                        							asm("sbb eax, eax");
                        							_t80 = _t79 | 0x00000001;
                        							goto L22;
                        							L24:
                        						} while (Process32NextW(_t115,  &_v1132) == 1);
                        					}
                        					L27:
                        					CloseHandle(_t115);
                        					_t66 = _v1136;
                        					if(_v544 != 0) {
                        						continue;
                        					}
                        					break;
                        				}
                        				Sleep(0xc8);
                        				_t67 = _v548;
                        				if(_v548 >= 8) {
                        					E00881C00(_t91, _t108, _t110, _v568, _t67 + 1);
                        				}
                        				 *[fs:0x0] = _v16;
                        				_pop(_t111);
                        				_pop(_t114);
                        				_pop(_t92);
                        				return E008825A8(_t92, _v20 ^ _t116, _t111, _t114);
                        			}









































                        0x00881513
                        0x00881515
                        0x00881520
                        0x00881527
                        0x0088152c
                        0x0088152e
                        0x00881531
                        0x00881533
                        0x00881534
                        0x00881538
                        0x0088154c
                        0x00881554
                        0x0088155e
                        0x00881568
                        0x00881576
                        0x0088157c
                        0x00881582
                        0x00881585
                        0x00881585
                        0x00881588
                        0x0088158b
                        0x00881592
                        0x00881578
                        0x00881578
                        0x00881578
                        0x00881594
                        0x008815a2
                        0x008815aa
                        0x008815b7
                        0x008815e6
                        0x008815eb
                        0x008815f5
                        0x008815f7
                        0x00881600
                        0x0088160a
                        0x0088160a
                        0x00881611
                        0x00881622
                        0x0088162c
                        0x00881633
                        0x00881633
                        0x00881638
                        0x00881641
                        0x0088164b
                        0x0088164b
                        0x00881650
                        0x00881656
                        0x0088165c
                        0x0088165e
                        0x00881660
                        0x0088166a
                        0x00881670
                        0x0088167c
                        0x00881688
                        0x00881694
                        0x0088169c
                        0x008816a7
                        0x008816c0
                        0x008816cd
                        0x008816d3
                        0x008816da
                        0x008816e0
                        0x008816e0
                        0x008816e6
                        0x00000000
                        0x00000000
                        0x008816eb
                        0x00881702
                        0x00881702
                        0x008816ed
                        0x008816ed
                        0x008816f5
                        0x00000000
                        0x008816f7
                        0x008816f7
                        0x008816fa
                        0x00881700
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00881700
                        0x008816f5
                        0x0088170b
                        0x0088170d
                        0x00000000
                        0x00881728
                        0x0088172a
                        0x00881734
                        0x00881734
                        0x00000000
                        0x0088170d
                        0x00881706
                        0x00881708
                        0x00000000
                        0x00881717
                        0x00881721
                        0x00881726
                        0x0088173a
                        0x0088173b
                        0x00881748
                        0x0088174e
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0088174e
                        0x00881759
                        0x0088175f
                        0x00881768
                        0x00881772
                        0x00881772
                        0x0088177a
                        0x00881782
                        0x00881783
                        0x00881784
                        0x00881792

                        APIs
                        • GetModuleFileNameW.KERNEL32(00000000,?,00000100,239CC77C), ref: 0088154C
                        • GetCurrentProcessId.KERNEL32(?,00000001,-00000001,?), ref: 00881650
                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0088168E
                        • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0088169E
                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 008816B5
                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 0088171F
                        • Sleep.KERNEL32(00000064), ref: 00881734
                        • CloseHandle.KERNEL32(00000000), ref: 0088173B
                        • Sleep.KERNEL32(000000C8), ref: 00881759
                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: Process32$NextSleep$CloseCreateCurrentFileFirstHandleModuleNameProcessSnapshotToolhelp32
                        • String ID: \
                        • API String ID: 8921262-2967466578
                        • Opcode ID: 5153bd40f7dd7bf6eaa6658b8fcfe43730dfa621415f3b5cba0d37fbc8d723ba
                        • Instruction ID: df08f6aabdc4e9bf0e7182945a3306785d453e35ca0c51e74a525f696765cfc5
                        • Opcode Fuzzy Hash: 5153bd40f7dd7bf6eaa6658b8fcfe43730dfa621415f3b5cba0d37fbc8d723ba
                        • Instruction Fuzzy Hash: 836188719011299EDF20FB64CD8DBEAB3B8FB15304F1001E9E50AE2151EB35AE86CF65
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 78%
                        			E008855D7(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                        				char _v0;
                        				signed int _v8;
                        				intOrPtr _v524;
                        				intOrPtr _v528;
                        				void* _v532;
                        				intOrPtr _v536;
                        				char _v540;
                        				intOrPtr _v544;
                        				intOrPtr _v548;
                        				intOrPtr _v552;
                        				intOrPtr _v556;
                        				intOrPtr _v560;
                        				intOrPtr _v564;
                        				intOrPtr _v568;
                        				intOrPtr _v572;
                        				intOrPtr _v576;
                        				intOrPtr _v580;
                        				intOrPtr _v584;
                        				char _v724;
                        				intOrPtr _v792;
                        				intOrPtr _v800;
                        				char _v804;
                        				struct _EXCEPTION_POINTERS _v812;
                        				void* __edi;
                        				signed int _t40;
                        				char* _t47;
                        				char* _t49;
                        				intOrPtr _t61;
                        				intOrPtr _t62;
                        				intOrPtr _t66;
                        				intOrPtr _t67;
                        				int _t68;
                        				intOrPtr _t69;
                        				signed int _t70;
                        
                        				_t69 = __esi;
                        				_t66 = __edx;
                        				_t61 = __ebx;
                        				_t40 =  *0x896004; // 0x239cc77c
                        				_t41 = _t40 ^ _t70;
                        				_v8 = _t40 ^ _t70;
                        				if(_a4 != 0xffffffff) {
                        					_push(_a4);
                        					E00882F64(_t41);
                        					_pop(_t62);
                        				}
                        				E00884940(_t67,  &_v804, 0, 0x50);
                        				E00884940(_t67,  &_v724, 0, 0x2cc);
                        				_v812.ExceptionRecord =  &_v804;
                        				_t47 =  &_v724;
                        				_v812.ContextRecord = _t47;
                        				_v548 = _t47;
                        				_v552 = _t62;
                        				_v556 = _t66;
                        				_v560 = _t61;
                        				_v564 = _t69;
                        				_v568 = _t67;
                        				_v524 = ss;
                        				_v536 = cs;
                        				_v572 = ds;
                        				_v576 = es;
                        				_v580 = fs;
                        				_v584 = gs;
                        				asm("pushfd");
                        				_pop( *_t22);
                        				_v540 = _v0;
                        				_t49 =  &_v0;
                        				_v528 = _t49;
                        				_v724 = 0x10001;
                        				_v544 =  *((intOrPtr*)(_t49 - 4));
                        				_v804 = _a8;
                        				_v800 = _a12;
                        				_v792 = _v0;
                        				_t68 = IsDebuggerPresent();
                        				SetUnhandledExceptionFilter(0);
                        				if(UnhandledExceptionFilter( &_v812) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                        					_push(_a4);
                        					E00882F64(_t57);
                        				}
                        				return E008825A8(_t61, _v8 ^ _t70, _t68, _t69);
                        			}





































                        0x008855d7
                        0x008855d7
                        0x008855d7
                        0x008855e2
                        0x008855e7
                        0x008855e9
                        0x008855f1
                        0x008855f3
                        0x008855f6
                        0x008855fb
                        0x008855fb
                        0x00885607
                        0x0088561a
                        0x00885628
                        0x0088562e
                        0x00885634
                        0x0088563a
                        0x00885640
                        0x00885646
                        0x0088564c
                        0x00885652
                        0x00885658
                        0x0088565e
                        0x00885665
                        0x0088566c
                        0x00885673
                        0x0088567a
                        0x00885681
                        0x00885688
                        0x00885689
                        0x00885692
                        0x00885698
                        0x0088569b
                        0x008856a1
                        0x008856ae
                        0x008856b7
                        0x008856c0
                        0x008856c9
                        0x008856d7
                        0x008856d9
                        0x008856ee
                        0x008856fa
                        0x008856fd
                        0x00885702
                        0x00885711

                        APIs
                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0088330B), ref: 008856CF
                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0088330B), ref: 008856D9
                        • UnhandledExceptionFilter.KERNEL32(00000016,?,?,?,?,?,0088330B), ref: 008856E6
                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                        • String ID: Pdqt$`VqtPPqt
                        • API String ID: 3906539128-2827380007
                        • Opcode ID: 65de8efd2679b49ff157f010075977102cb80b6f682915ac37c4577825e1f03a
                        • Instruction ID: 5d6a3d341ba3db02e90ce24b0b854caa7228d9c36d049eed17f39d32f13fbaf4
                        • Opcode Fuzzy Hash: 65de8efd2679b49ff157f010075977102cb80b6f682915ac37c4577825e1f03a
                        • Instruction Fuzzy Hash: 7331B3759412289BCB21EF68DD8979DBBB8FF08310F5041EAE90CA7251EB349B85CF45
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00886268(int _a4) {
                        				void* _t14;
                        				void* _t15;
                        				void* _t17;
                        				void* _t18;
                        
                        				if(E00888597(_t14, _t15, _t17, _t18) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                        					TerminateProcess(GetCurrentProcess(), _a4);
                        				}
                        				E008862ED(_t15, _a4);
                        				ExitProcess(_a4);
                        			}







                        0x00886274
                        0x00886290
                        0x00886290
                        0x00886299
                        0x008862a2

                        APIs
                        • GetCurrentProcess.KERNEL32(00000003,?,0088623E,00000003,00894638,0000000C,00886395,00000003,00000002,00000000,?,00886BDA,00000003), ref: 00886289
                        • TerminateProcess.KERNEL32(00000000,?,0088623E,00000003,00894638,0000000C,00886395,00000003,00000002,00000000,?,00886BDA,00000003), ref: 00886290
                        • ExitProcess.KERNEL32 ref: 008862A2
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: Process$CurrentExitTerminate
                        • String ID:
                        • API String ID: 1703294689-0
                        • Opcode ID: e65b0aaf3c48e1179bcd68dcac11892505b148fc37f28f68518558c2235ff2ea
                        • Instruction ID: 67f1c78af4430bde2aa61594e0956121552a642c3583aa2e26015600324a8779
                        • Opcode Fuzzy Hash: e65b0aaf3c48e1179bcd68dcac11892505b148fc37f28f68518558c2235ff2ea
                        • Instruction Fuzzy Hash: EAE0B631400648EFDF117F58DE09E593BA9FB84791F108464FA09DA123DB35ED52CB91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 71%
                        			E008875CA(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                        				intOrPtr _v8;
                        				signed int _v12;
                        				intOrPtr _v28;
                        				signed int _v32;
                        				WCHAR* _v36;
                        				signed int _v48;
                        				intOrPtr _v556;
                        				intOrPtr _v558;
                        				struct _WIN32_FIND_DATAW _v604;
                        				intOrPtr* _v608;
                        				signed int _v612;
                        				signed int _v616;
                        				intOrPtr _v644;
                        				intOrPtr _v648;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t40;
                        				signed int _t45;
                        				signed int _t48;
                        				signed int _t50;
                        				signed int _t51;
                        				signed char _t53;
                        				signed int _t62;
                        				void* _t64;
                        				union _FINDEX_INFO_LEVELS _t66;
                        				signed int _t71;
                        				intOrPtr* _t72;
                        				signed int _t75;
                        				void* _t82;
                        				void* _t84;
                        				signed int _t85;
                        				void* _t89;
                        				WCHAR* _t90;
                        				void* _t91;
                        				intOrPtr* _t94;
                        				intOrPtr _t97;
                        				void* _t99;
                        				signed int _t100;
                        				intOrPtr* _t104;
                        				signed int _t107;
                        				void* _t110;
                        				intOrPtr _t111;
                        				void* _t112;
                        				void* _t114;
                        				void* _t115;
                        				signed int _t117;
                        				void* _t118;
                        				union _FINDEX_INFO_LEVELS _t119;
                        				void* _t120;
                        				void* _t123;
                        				void* _t124;
                        				void* _t125;
                        				signed int _t126;
                        				void* _t127;
                        				void* _t128;
                        				signed int _t132;
                        				void* _t133;
                        				signed int _t134;
                        				void* _t135;
                        				void* _t136;
                        
                        				_push(__ecx);
                        				_t94 = _a4;
                        				_t2 = _t94 + 2; // 0x2
                        				_t110 = _t2;
                        				do {
                        					_t40 =  *_t94;
                        					_t94 = _t94 + 2;
                        				} while (_t40 != 0);
                        				_t117 = _a12;
                        				_t97 = (_t94 - _t110 >> 1) + 1;
                        				_v8 = _t97;
                        				if(_t97 <= (_t40 | 0xffffffff) - _t117) {
                        					_t5 = _t117 + 1; // 0x1
                        					_t89 = _t5 + _t97;
                        					_t124 = E00886BDB(_t97, _t89, 2);
                        					_t99 = _t123;
                        					__eflags = _t117;
                        					if(_t117 == 0) {
                        						L6:
                        						_push(_v8);
                        						_t89 = _t89 - _t117;
                        						_t45 = E0088734E(_t99, _t124 + _t117 * 2, _t89, _a4);
                        						_t134 = _t133 + 0x10;
                        						__eflags = _t45;
                        						if(__eflags != 0) {
                        							goto L9;
                        						} else {
                        							_t82 = E00887843(_a16, __eflags, _t124);
                        							E00886B10(0);
                        							_t84 = _t82;
                        							goto L8;
                        						}
                        					} else {
                        						_push(_t117);
                        						_t85 = E0088734E(_t99, _t124, _t89, _a8);
                        						_t134 = _t133 + 0x10;
                        						__eflags = _t85;
                        						if(_t85 != 0) {
                        							L9:
                        							_push(0);
                        							_push(0);
                        							_push(0);
                        							_push(0);
                        							_push(0);
                        							E008857CE();
                        							asm("int3");
                        							_t132 = _t134;
                        							_t135 = _t134 - 0x260;
                        							_t48 =  *0x896004; // 0x239cc77c
                        							_v48 = _t48 ^ _t132;
                        							_t111 = _v28;
                        							_t100 = _v32;
                        							_push(_t89);
                        							_t90 = _v36;
                        							_push(_t124);
                        							_push(_t117);
                        							_t125 = 0x5c;
                        							_v644 = _t111;
                        							_v648 = 0x2f;
                        							_t118 = 0x3a;
                        							while(1) {
                        								__eflags = _t100 - _t90;
                        								if(_t100 == _t90) {
                        									break;
                        								}
                        								_t50 =  *_t100 & 0x0000ffff;
                        								__eflags = _t50 - _v612;
                        								if(_t50 != _v612) {
                        									__eflags = _t50 - _t125;
                        									if(_t50 != _t125) {
                        										__eflags = _t50 - _t118;
                        										if(_t50 != _t118) {
                        											_t100 = _t100 - 2;
                        											__eflags = _t100;
                        											continue;
                        										}
                        									}
                        								}
                        								break;
                        							}
                        							_t126 =  *_t100 & 0x0000ffff;
                        							__eflags = _t126 - _t118;
                        							if(_t126 != _t118) {
                        								L19:
                        								_t51 = _t126;
                        								_t119 = 0;
                        								_t112 = 0x2f;
                        								__eflags = _t51 - _t112;
                        								if(_t51 == _t112) {
                        									L23:
                        									_t53 = 1;
                        									__eflags = 1;
                        								} else {
                        									_t114 = 0x5c;
                        									__eflags = _t51 - _t114;
                        									if(_t51 == _t114) {
                        										goto L23;
                        									} else {
                        										_t115 = 0x3a;
                        										__eflags = _t51 - _t115;
                        										if(_t51 == _t115) {
                        											goto L23;
                        										} else {
                        											_t53 = 0;
                        										}
                        									}
                        								}
                        								_t103 = (_t100 - _t90 >> 1) + 1;
                        								asm("sbb eax, eax");
                        								_v612 =  ~(_t53 & 0x000000ff) & (_t100 - _t90 >> 0x00000001) + 0x00000001;
                        								E00884940(_t119,  &_v604, _t119, 0x250);
                        								_t136 = _t135 + 0xc;
                        								_t127 = FindFirstFileExW(_t90, _t119,  &_v604, _t119, _t119, _t119);
                        								__eflags = _t127 - 0xffffffff;
                        								if(_t127 != 0xffffffff) {
                        									_t104 = _v608;
                        									_t62 =  *((intOrPtr*)(_t104 + 4)) -  *_t104;
                        									__eflags = _t62;
                        									_v616 = _t62 >> 2;
                        									_t64 = 0x2e;
                        									do {
                        										__eflags = _v604.cFileName - _t64;
                        										if(_v604.cFileName != _t64) {
                        											L36:
                        											_push(_t104);
                        											_t66 = E008875CA(_t104,  &(_v604.cFileName), _t90, _v612);
                        											_t136 = _t136 + 0x10;
                        											__eflags = _t66;
                        											if(_t66 != 0) {
                        												goto L26;
                        											} else {
                        												goto L37;
                        											}
                        										} else {
                        											__eflags = _v558 - _t119;
                        											if(_v558 == _t119) {
                        												goto L37;
                        											} else {
                        												__eflags = _v558 - _t64;
                        												if(_v558 != _t64) {
                        													goto L36;
                        												} else {
                        													__eflags = _v556 - _t119;
                        													if(_v556 == _t119) {
                        														goto L37;
                        													} else {
                        														goto L36;
                        													}
                        												}
                        											}
                        										}
                        										goto L40;
                        										L37:
                        										_t71 = FindNextFileW(_t127,  &_v604);
                        										_t104 = _v608;
                        										__eflags = _t71;
                        										_t64 = 0x2e;
                        									} while (_t71 != 0);
                        									_t72 = _t104;
                        									_t107 = _v616;
                        									_t113 =  *_t72;
                        									_t75 =  *((intOrPtr*)(_t72 + 4)) -  *_t72 >> 2;
                        									__eflags = _t107 - _t75;
                        									if(_t107 != _t75) {
                        										E00889F50(_t90, _t113 + _t107 * 4, _t75 - _t107, 4, E008873E5);
                        									}
                        								} else {
                        									_push(_v608);
                        									_t66 = E008875CA(_t103, _t90, _t119, _t119);
                        									L26:
                        									_t119 = _t66;
                        								}
                        								__eflags = _t127 - 0xffffffff;
                        								if(_t127 != 0xffffffff) {
                        									FindClose(_t127);
                        								}
                        							} else {
                        								__eflags = _t100 -  &(_t90[1]);
                        								if(_t100 ==  &(_t90[1])) {
                        									goto L19;
                        								} else {
                        									_push(_t111);
                        									E008875CA(_t100, _t90, 0, 0);
                        								}
                        							}
                        							_pop(_t120);
                        							_pop(_t128);
                        							__eflags = _v12 ^ _t132;
                        							_pop(_t91);
                        							return E008825A8(_t91, _v12 ^ _t132, _t120, _t128);
                        						} else {
                        							goto L6;
                        						}
                        					}
                        				} else {
                        					_t84 = 0xc;
                        					L8:
                        					return _t84;
                        				}
                        				L40:
                        			}
































































                        0x008875cf
                        0x008875d0
                        0x008875d7
                        0x008875d7
                        0x008875da
                        0x008875da
                        0x008875dd
                        0x008875e0
                        0x008875e5
                        0x008875ef
                        0x008875f2
                        0x008875f7
                        0x008875ff
                        0x00887602
                        0x0088760c
                        0x0088760f
                        0x00887610
                        0x00887612
                        0x00887626
                        0x00887626
                        0x00887629
                        0x00887633
                        0x00887638
                        0x0088763b
                        0x0088763d
                        0x00000000
                        0x0088763f
                        0x00887643
                        0x0088764c
                        0x00887652
                        0x00000000
                        0x00887654
                        0x00887614
                        0x00887614
                        0x0088761a
                        0x0088761f
                        0x00887622
                        0x00887624
                        0x0088765b
                        0x0088765d
                        0x0088765e
                        0x0088765f
                        0x00887660
                        0x00887661
                        0x00887662
                        0x00887667
                        0x0088766b
                        0x0088766d
                        0x00887673
                        0x0088767a
                        0x0088767d
                        0x00887680
                        0x00887683
                        0x00887684
                        0x00887687
                        0x00887688
                        0x0088768b
                        0x0088768e
                        0x00887694
                        0x0088769e
                        0x008876ba
                        0x008876ba
                        0x008876bc
                        0x00000000
                        0x00000000
                        0x008876a1
                        0x008876a4
                        0x008876ab
                        0x008876ad
                        0x008876b0
                        0x008876b2
                        0x008876b5
                        0x008876b7
                        0x008876b7
                        0x00000000
                        0x008876b7
                        0x008876b5
                        0x008876b0
                        0x00000000
                        0x008876ab
                        0x008876be
                        0x008876c1
                        0x008876c4
                        0x008876e0
                        0x008876e2
                        0x008876e4
                        0x008876e6
                        0x008876e7
                        0x008876ea
                        0x00887700
                        0x00887702
                        0x00887702
                        0x008876ec
                        0x008876ee
                        0x008876ef
                        0x008876f2
                        0x00000000
                        0x008876f4
                        0x008876f6
                        0x008876f7
                        0x008876fa
                        0x00000000
                        0x008876fc
                        0x008876fc
                        0x008876fc
                        0x008876fa
                        0x008876f2
                        0x0088770a
                        0x00887712
                        0x00887716
                        0x00887724
                        0x00887729
                        0x0088773e
                        0x00887740
                        0x00887743
                        0x00887778
                        0x00887783
                        0x00887783
                        0x00887788
                        0x0088778e
                        0x0088778f
                        0x0088778f
                        0x00887796
                        0x008877b3
                        0x008877b3
                        0x008877c2
                        0x008877c7
                        0x008877ca
                        0x008877cc
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00887798
                        0x00887798
                        0x0088779f
                        0x00000000
                        0x008877a1
                        0x008877a1
                        0x008877a8
                        0x00000000
                        0x008877aa
                        0x008877aa
                        0x008877b1
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x008877b1
                        0x008877a8
                        0x0088779f
                        0x00000000
                        0x008877ce
                        0x008877d6
                        0x008877dc
                        0x008877e2
                        0x008877e6
                        0x008877e6
                        0x008877e9
                        0x008877eb
                        0x008877f1
                        0x008877f8
                        0x008877fb
                        0x008877fd
                        0x00887811
                        0x00887816
                        0x00887745
                        0x0088774b
                        0x0088774f
                        0x00887757
                        0x00887757
                        0x00887757
                        0x00887759
                        0x0088775c
                        0x0088775f
                        0x0088775f
                        0x008876c6
                        0x008876c9
                        0x008876cb
                        0x00000000
                        0x008876cd
                        0x008876cd
                        0x008876d3
                        0x008876d8
                        0x008876cb
                        0x0088776a
                        0x0088776b
                        0x0088776c
                        0x0088776e
                        0x00887777
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00887624
                        0x008875f9
                        0x008875fb
                        0x00887655
                        0x0088765a
                        0x0088765a
                        0x00000000

                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID:
                        • String ID: /
                        • API String ID: 0-2043925204
                        • Opcode ID: 776e64acdb9dc225b6e3a1db68383915353dd4898ba63e7a9a496d7a6a3543b5
                        • Instruction ID: 8a22f1a155d742d3626fef1acea757297d8600c68cc160177b057381526760a1
                        • Opcode Fuzzy Hash: 776e64acdb9dc225b6e3a1db68383915353dd4898ba63e7a9a496d7a6a3543b5
                        • Instruction Fuzzy Hash: 6341D276900619AACB24BF69CC89EAB77B9FB84714F204269F905D7181F630DE81CB50
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E0088CD15(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                        				signed int _t172;
                        				signed int _t175;
                        				signed int _t178;
                        				signed int* _t179;
                        				signed int _t195;
                        				signed int _t199;
                        				signed int _t202;
                        				void* _t203;
                        				void* _t206;
                        				signed int _t209;
                        				void* _t210;
                        				signed int _t225;
                        				unsigned int* _t240;
                        				signed char _t242;
                        				signed int* _t250;
                        				unsigned int* _t256;
                        				signed int* _t257;
                        				signed char _t259;
                        				long _t262;
                        				signed int* _t265;
                        
                        				 *(_a4 + 4) = 0;
                        				_t262 = 0xc000000d;
                        				 *(_a4 + 8) = 0;
                        				 *(_a4 + 0xc) = 0;
                        				_t242 = _a12;
                        				if((_t242 & 0x00000010) != 0) {
                        					_t262 = 0xc000008f;
                        					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                        				}
                        				if((_t242 & 0x00000002) != 0) {
                        					_t262 = 0xc0000093;
                        					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                        				}
                        				if((_t242 & 0x00000001) != 0) {
                        					_t262 = 0xc0000091;
                        					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                        				}
                        				if((_t242 & 0x00000004) != 0) {
                        					_t262 = 0xc000008e;
                        					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                        				}
                        				if((_t242 & 0x00000008) != 0) {
                        					_t262 = 0xc0000090;
                        					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                        				}
                        				_t265 = _a8;
                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 << 4) ^  *(_a4 + 8)) & 0x00000010;
                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 +  *_t265) ^  *(_a4 + 8)) & 0x00000008;
                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 5) ^  *(_a4 + 8)) & 1;
                        				_t259 = E0088AA1F(_a4);
                        				if((_t259 & 0x00000001) != 0) {
                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                        				}
                        				if((_t259 & 0x00000004) != 0) {
                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                        				}
                        				if((_t259 & 0x00000008) != 0) {
                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                        				}
                        				if((_t259 & 0x00000010) != 0) {
                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                        				}
                        				if((_t259 & 0x00000020) != 0) {
                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                        				}
                        				_t172 =  *_t265 & 0x00000c00;
                        				if(_t172 == 0) {
                        					 *_a4 =  *_a4 & 0xfffffffc;
                        				} else {
                        					if(_t172 == 0x400) {
                        						_t257 = _a4;
                        						_t225 =  *_t257 & 0xfffffffd | 1;
                        						L26:
                        						 *_t257 = _t225;
                        						L29:
                        						_t175 =  *_t265 & 0x00000300;
                        						if(_t175 == 0) {
                        							_t250 = _a4;
                        							_t178 =  *_t250 & 0xffffffeb | 0x00000008;
                        							L35:
                        							 *_t250 = _t178;
                        							L36:
                        							_t179 = _a4;
                        							_t254 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                        							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                        							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                        							if(_a28 == 0) {
                        								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                        								 *((long long*)(_a4 + 0x10)) =  *_a20;
                        								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                        								_t254 = _a4;
                        								_t240 = _a24;
                        								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                        								 *(_a4 + 0x50) =  *_t240;
                        							} else {
                        								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                        								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                        								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                        								_t240 = _a24;
                        								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                        								 *(_a4 + 0x50) =  *_t240;
                        							}
                        							E0088A985(_t254);
                        							RaiseException(_t262, 0, 1,  &_a4);
                        							_t256 = _a4;
                        							if((_t256[2] & 0x00000010) != 0) {
                        								 *_t265 =  *_t265 & 0xfffffffe;
                        							}
                        							if((_t256[2] & 0x00000008) != 0) {
                        								 *_t265 =  *_t265 & 0xfffffffb;
                        							}
                        							if((_t256[2] & 0x00000004) != 0) {
                        								 *_t265 =  *_t265 & 0xfffffff7;
                        							}
                        							if((_t256[2] & 0x00000002) != 0) {
                        								 *_t265 =  *_t265 & 0xffffffef;
                        							}
                        							if((_t256[2] & 0x00000001) != 0) {
                        								 *_t265 =  *_t265 & 0xffffffdf;
                        							}
                        							_t195 =  *_t256 & 0x00000003;
                        							if(_t195 == 0) {
                        								 *_t265 =  *_t265 & 0xfffff3ff;
                        							} else {
                        								_t206 = _t195 - 1;
                        								if(_t206 == 0) {
                        									_t209 =  *_t265 & 0xfffff7ff | 0x00000400;
                        									L55:
                        									 *_t265 = _t209;
                        									L58:
                        									_t199 =  *_t256 >> 0x00000002 & 0x00000007;
                        									if(_t199 == 0) {
                        										_t202 =  *_t265 & 0xfffff3ff | 0x00000300;
                        										L64:
                        										 *_t265 = _t202;
                        										L65:
                        										if(_a28 == 0) {
                        											 *_t240 = _t256[0x14];
                        										} else {
                        											 *_t240 = _t256[0x14];
                        										}
                        										return _t202;
                        									}
                        									_t203 = _t199 - 1;
                        									if(_t203 == 0) {
                        										_t202 =  *_t265 & 0xfffff3ff | 0x00000200;
                        										goto L64;
                        									}
                        									_t202 = _t203 - 1;
                        									if(_t202 == 0) {
                        										 *_t265 =  *_t265 & 0xfffff3ff;
                        									}
                        									goto L65;
                        								}
                        								_t210 = _t206 - 1;
                        								if(_t210 == 0) {
                        									_t209 =  *_t265 & 0xfffffbff | 0x00000800;
                        									goto L55;
                        								}
                        								if(_t210 == 1) {
                        									 *_t265 =  *_t265 | 0x00000c00;
                        								}
                        							}
                        							goto L58;
                        						}
                        						if(_t175 == 0x200) {
                        							_t250 = _a4;
                        							_t178 =  *_t250 & 0xffffffe7 | 0x00000004;
                        							goto L35;
                        						}
                        						if(_t175 == 0x300) {
                        							 *_a4 =  *_a4 & 0xffffffe3;
                        						}
                        						goto L36;
                        					}
                        					if(_t172 == 0x800) {
                        						_t257 = _a4;
                        						_t225 =  *_t257 & 0xfffffffe | 0x00000002;
                        						goto L26;
                        					}
                        					if(_t172 == 0xc00) {
                        						 *_a4 =  *_a4 | 0x00000003;
                        					}
                        				}
                        			}























                        0x0088cd23
                        0x0088cd2a
                        0x0088cd2f
                        0x0088cd35
                        0x0088cd38
                        0x0088cd3e
                        0x0088cd43
                        0x0088cd48
                        0x0088cd48
                        0x0088cd4e
                        0x0088cd53
                        0x0088cd58
                        0x0088cd58
                        0x0088cd5f
                        0x0088cd64
                        0x0088cd69
                        0x0088cd69
                        0x0088cd70
                        0x0088cd75
                        0x0088cd7a
                        0x0088cd7a
                        0x0088cd81
                        0x0088cd86
                        0x0088cd8b
                        0x0088cd8b
                        0x0088cd93
                        0x0088cda3
                        0x0088cdb5
                        0x0088cdc7
                        0x0088cdda
                        0x0088cdec
                        0x0088cdf4
                        0x0088cdf9
                        0x0088cdfe
                        0x0088cdfe
                        0x0088ce05
                        0x0088ce0a
                        0x0088ce0a
                        0x0088ce11
                        0x0088ce16
                        0x0088ce16
                        0x0088ce1d
                        0x0088ce22
                        0x0088ce22
                        0x0088ce29
                        0x0088ce2e
                        0x0088ce2e
                        0x0088ce38
                        0x0088ce3a
                        0x0088ce74
                        0x0088ce3c
                        0x0088ce41
                        0x0088ce65
                        0x0088ce6d
                        0x0088ce61
                        0x0088ce61
                        0x0088ce77
                        0x0088ce7e
                        0x0088ce80
                        0x0088cea2
                        0x0088ceaa
                        0x0088cead
                        0x0088cead
                        0x0088ceaf
                        0x0088ceaf
                        0x0088ceba
                        0x0088cec0
                        0x0088cec5
                        0x0088cecc
                        0x0088cf06
                        0x0088cf11
                        0x0088cf17
                        0x0088cf1a
                        0x0088cf1d
                        0x0088cf29
                        0x0088cf31
                        0x0088cece
                        0x0088ced1
                        0x0088cedd
                        0x0088cee3
                        0x0088cee9
                        0x0088ceec
                        0x0088cef5
                        0x0088cef5
                        0x0088cf34
                        0x0088cf42
                        0x0088cf48
                        0x0088cf4f
                        0x0088cf51
                        0x0088cf51
                        0x0088cf58
                        0x0088cf5a
                        0x0088cf5a
                        0x0088cf61
                        0x0088cf63
                        0x0088cf63
                        0x0088cf6a
                        0x0088cf6c
                        0x0088cf6c
                        0x0088cf73
                        0x0088cf75
                        0x0088cf75
                        0x0088cf82
                        0x0088cf85
                        0x0088cfbc
                        0x0088cf87
                        0x0088cf87
                        0x0088cf8a
                        0x0088cfb5
                        0x0088cfaa
                        0x0088cfaa
                        0x0088cfbe
                        0x0088cfc6
                        0x0088cfc9
                        0x0088cfe8
                        0x0088cfed
                        0x0088cfed
                        0x0088cfef
                        0x0088cff4
                        0x0088d000
                        0x0088cff6
                        0x0088cff9
                        0x0088cff9
                        0x0088d005
                        0x0088d005
                        0x0088cfcb
                        0x0088cfce
                        0x0088cfdd
                        0x00000000
                        0x0088cfdd
                        0x0088cfd0
                        0x0088cfd3
                        0x0088cfd5
                        0x0088cfd5
                        0x00000000
                        0x0088cfd3
                        0x0088cf8c
                        0x0088cf8f
                        0x0088cfa5
                        0x00000000
                        0x0088cfa5
                        0x0088cf94
                        0x0088cf96
                        0x0088cf96
                        0x0088cf94
                        0x00000000
                        0x0088cf85
                        0x0088ce87
                        0x0088ce95
                        0x0088ce9d
                        0x00000000
                        0x0088ce9d
                        0x0088ce8b
                        0x0088ce90
                        0x0088ce90
                        0x00000000
                        0x0088ce8b
                        0x0088ce48
                        0x0088ce56
                        0x0088ce5e
                        0x00000000
                        0x0088ce5e
                        0x0088ce4c
                        0x0088ce51
                        0x0088ce51
                        0x0088ce4c

                        APIs
                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0088CD10,?,?,00000008,?,?,0088C9B0,00000000), ref: 0088CF42
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: ExceptionRaise
                        • String ID:
                        • API String ID: 3997070919-0
                        • Opcode ID: 0805af79b1d3a952bf7e62654804e7c4ee22a400326dd454c00210502221fa82
                        • Instruction ID: e593cd52455b1b30d8c30e34ae87b4ea7b7468e71a9dcffa935cce8e922af3e8
                        • Opcode Fuzzy Hash: 0805af79b1d3a952bf7e62654804e7c4ee22a400326dd454c00210502221fa82
                        • Instruction Fuzzy Hash: 78B19C31210608DFE719DF28C48AB647BE1FF45364F298658E99ACF2A5C735E981CB50
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00889302() {
                        				signed int _t3;
                        
                        				_t3 = GetProcessHeap();
                        				 *0x897358 = _t3;
                        				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                        			}




                        0x00889302
                        0x0088930a
                        0x00889312

                        APIs
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: HeapProcess
                        • String ID:
                        • API String ID: 54951025-0
                        • Opcode ID: f3562a722c2440bc79917935858529892ff99914db53e8a53db8eb471c00fabf
                        • Instruction ID: 9d996dad270e2fc50fafe5d08b370d2f903ca6d97c15f47eb47a8c8f4c4a14e5
                        • Opcode Fuzzy Hash: f3562a722c2440bc79917935858529892ff99914db53e8a53db8eb471c00fabf
                        • Instruction Fuzzy Hash: 02A01130208280CB83008F38AA882083BE8BA80AA032C002AA808C0220EA208080BB00
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 305 888f76-888f8a 306 888ff8-889000 305->306 307 888f8c-888f91 305->307 309 889002-889005 306->309 310 889047-88905f call 8890e9 306->310 307->306 308 888f93-888f98 307->308 308->306 311 888f9a-888f9d 308->311 309->310 313 889007-889044 call 886b10 * 4 309->313 319 889062-889069 310->319 311->306 314 888f9f-888fa7 311->314 313->310 317 888fa9-888fac 314->317 318 888fc1-888fc9 314->318 317->318 321 888fae-888fc0 call 886b10 call 888af0 317->321 324 888fcb-888fce 318->324 325 888fe3-888ff7 call 886b10 * 2 318->325 322 889088-88908c 319->322 323 88906b-88906f 319->323 321->318 333 88908e-889093 322->333 334 8890a4-8890b0 322->334 329 889071-889074 323->329 330 889085 323->330 324->325 331 888fd0-888fe2 call 886b10 call 888bee 324->331 325->306 329->330 338 889076-889084 call 886b10 * 2 329->338 330->322 331->325 341 8890a1 333->341 342 889095-889098 333->342 334->319 336 8890b2-8890bf call 886b10 334->336 338->330 341->334 342->341 349 88909a-8890a0 call 886b10 342->349 349->341
                        C-Code - Quality: 100%
                        			E00888F76(intOrPtr _a4) {
                        				intOrPtr _v8;
                        				intOrPtr _t25;
                        				intOrPtr* _t26;
                        				intOrPtr _t28;
                        				intOrPtr* _t29;
                        				intOrPtr* _t31;
                        				intOrPtr* _t45;
                        				intOrPtr* _t46;
                        				intOrPtr* _t47;
                        				intOrPtr* _t55;
                        				intOrPtr* _t70;
                        				intOrPtr _t74;
                        
                        				_t74 = _a4;
                        				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                        				if(_t25 != 0 && _t25 != 0x896648) {
                        					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                        					if(_t45 != 0 &&  *_t45 == 0) {
                        						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                        						if(_t46 != 0 &&  *_t46 == 0) {
                        							E00886B10(_t46);
                        							E00888AF0( *((intOrPtr*)(_t74 + 0x88)));
                        						}
                        						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                        						if(_t47 != 0 &&  *_t47 == 0) {
                        							E00886B10(_t47);
                        							E00888BEE( *((intOrPtr*)(_t74 + 0x88)));
                        						}
                        						E00886B10( *((intOrPtr*)(_t74 + 0x7c)));
                        						E00886B10( *((intOrPtr*)(_t74 + 0x88)));
                        					}
                        				}
                        				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                        				if(_t26 != 0 &&  *_t26 == 0) {
                        					E00886B10( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                        					E00886B10( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                        					E00886B10( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                        					E00886B10( *((intOrPtr*)(_t74 + 0x8c)));
                        				}
                        				E008890E9( *((intOrPtr*)(_t74 + 0x9c)));
                        				_t28 = 6;
                        				_t55 = _t74 + 0xa0;
                        				_v8 = _t28;
                        				_t70 = _t74 + 0x28;
                        				do {
                        					if( *((intOrPtr*)(_t70 - 8)) != 0x896638) {
                        						_t31 =  *_t70;
                        						if(_t31 != 0 &&  *_t31 == 0) {
                        							E00886B10(_t31);
                        							E00886B10( *_t55);
                        						}
                        						_t28 = _v8;
                        					}
                        					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                        						_t29 =  *((intOrPtr*)(_t70 - 4));
                        						if(_t29 != 0 &&  *_t29 == 0) {
                        							E00886B10(_t29);
                        						}
                        						_t28 = _v8;
                        					}
                        					_t55 = _t55 + 4;
                        					_t70 = _t70 + 0x10;
                        					_t28 = _t28 - 1;
                        					_v8 = _t28;
                        				} while (_t28 != 0);
                        				return E00886B10(_t74);
                        			}















                        0x00888f7e
                        0x00888f82
                        0x00888f8a
                        0x00888f93
                        0x00888f98
                        0x00888f9f
                        0x00888fa7
                        0x00888faf
                        0x00888fba
                        0x00888fc0
                        0x00888fc1
                        0x00888fc9
                        0x00888fd1
                        0x00888fdc
                        0x00888fe2
                        0x00888fe6
                        0x00888ff1
                        0x00888ff7
                        0x00888f98
                        0x00888ff8
                        0x00889000
                        0x00889013
                        0x00889026
                        0x00889034
                        0x0088903f
                        0x00889044
                        0x0088904d
                        0x00889055
                        0x00889056
                        0x0088905c
                        0x0088905f
                        0x00889062
                        0x00889069
                        0x0088906b
                        0x0088906f
                        0x00889077
                        0x0088907e
                        0x00889084
                        0x00889085
                        0x00889085
                        0x0088908c
                        0x0088908e
                        0x00889093
                        0x0088909b
                        0x008890a0
                        0x008890a1
                        0x008890a1
                        0x008890a4
                        0x008890a7
                        0x008890aa
                        0x008890ad
                        0x008890ad
                        0x008890bf

                        APIs
                        • ___free_lconv_mon.LIBCMT ref: 00888FBA
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B0D
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B1F
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B31
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B43
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B55
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B67
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B79
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B8B
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888B9D
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888BAF
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888BC1
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888BD3
                          • Part of subcall function 00888AF0: _free.LIBCMT ref: 00888BE5
                        • _free.LIBCMT ref: 00888FAF
                          • Part of subcall function 00886B10: HeapFree.KERNEL32(00000000,00000000,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?), ref: 00886B26
                          • Part of subcall function 00886B10: GetLastError.KERNEL32(?,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?,?), ref: 00886B38
                        • _free.LIBCMT ref: 00888FD1
                        • _free.LIBCMT ref: 00888FE6
                        • _free.LIBCMT ref: 00888FF1
                        • _free.LIBCMT ref: 00889013
                        • _free.LIBCMT ref: 00889026
                        • _free.LIBCMT ref: 00889034
                        • _free.LIBCMT ref: 0088903F
                        • _free.LIBCMT ref: 00889077
                        • _free.LIBCMT ref: 0088907E
                        • _free.LIBCMT ref: 0088909B
                        • _free.LIBCMT ref: 008890B3
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                        • String ID:
                        • API String ID: 161543041-0
                        • Opcode ID: 039cae1d85f56a2b9344e8169af61b7d18b39ca2be072b8704d5cef998748d1d
                        • Instruction ID: e8907eb3dc93415f47c6d2e201dd43701b634d9030937b3616ab898e77b85d15
                        • Opcode Fuzzy Hash: 039cae1d85f56a2b9344e8169af61b7d18b39ca2be072b8704d5cef998748d1d
                        • Instruction Fuzzy Hash: 06311731600601AFEB31BA78D845F6A73E9FF40364F544829E599D7192EF32EDA08B25
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 405 886f39-886f4a 406 886f4c-886f55 call 886b10 405->406 407 886f56-886fe1 call 886b10 * 9 call 886dff call 886e4f 405->407 406->407
                        C-Code - Quality: 100%
                        			E00886F39(char _a4) {
                        				char _v8;
                        
                        				_t26 = _a4;
                        				_t52 =  *_a4;
                        				if( *_a4 != 0x88fad8) {
                        					E00886B10(_t52);
                        					_t26 = _a4;
                        				}
                        				E00886B10( *((intOrPtr*)(_t26 + 0x3c)));
                        				E00886B10( *((intOrPtr*)(_a4 + 0x30)));
                        				E00886B10( *((intOrPtr*)(_a4 + 0x34)));
                        				E00886B10( *((intOrPtr*)(_a4 + 0x38)));
                        				E00886B10( *((intOrPtr*)(_a4 + 0x28)));
                        				E00886B10( *((intOrPtr*)(_a4 + 0x2c)));
                        				E00886B10( *((intOrPtr*)(_a4 + 0x40)));
                        				E00886B10( *((intOrPtr*)(_a4 + 0x44)));
                        				E00886B10( *((intOrPtr*)(_a4 + 0x360)));
                        				_v8 =  &_a4;
                        				E00886DFF(5,  &_v8);
                        				_v8 =  &_a4;
                        				return E00886E4F(4,  &_v8);
                        			}




                        0x00886f3f
                        0x00886f42
                        0x00886f4a
                        0x00886f4d
                        0x00886f52
                        0x00886f55
                        0x00886f59
                        0x00886f64
                        0x00886f6f
                        0x00886f7a
                        0x00886f85
                        0x00886f90
                        0x00886f9b
                        0x00886fa6
                        0x00886fb4
                        0x00886fbc
                        0x00886fc5
                        0x00886fcd
                        0x00886fe1

                        APIs
                        • _free.LIBCMT ref: 00886F4D
                          • Part of subcall function 00886B10: HeapFree.KERNEL32(00000000,00000000,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?), ref: 00886B26
                          • Part of subcall function 00886B10: GetLastError.KERNEL32(?,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?,?), ref: 00886B38
                        • _free.LIBCMT ref: 00886F59
                        • _free.LIBCMT ref: 00886F64
                        • _free.LIBCMT ref: 00886F6F
                        • _free.LIBCMT ref: 00886F7A
                        • _free.LIBCMT ref: 00886F85
                        • _free.LIBCMT ref: 00886F90
                        • _free.LIBCMT ref: 00886F9B
                        • _free.LIBCMT ref: 00886FA6
                        • _free.LIBCMT ref: 00886FB4
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: _free$ErrorFreeHeapLast
                        • String ID:
                        • API String ID: 776569668-0
                        • Opcode ID: bfc785c8043cc7c68cb4cbec6d3f21880c39dfaf8bf0f0fc982bb1e31b9eb529
                        • Instruction ID: a57ee729407d9c9ae8b0f72dfa324f802379089f3b02e2f790a30f4e4190cbac
                        • Opcode Fuzzy Hash: bfc785c8043cc7c68cb4cbec6d3f21880c39dfaf8bf0f0fc982bb1e31b9eb529
                        • Instruction Fuzzy Hash: 51115676610108BFCB05FF98C952DDA3BA5FF043A4F5145A5BA08CF222EA31DE609B91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 69%
                        			E0088A33F(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                        				signed int _v8;
                        				int _v12;
                        				void* _v24;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t49;
                        				signed int _t54;
                        				int _t58;
                        				signed int _t60;
                        				short* _t62;
                        				signed int _t66;
                        				short* _t70;
                        				int _t71;
                        				int _t78;
                        				void* _t80;
                        				short* _t81;
                        				signed int _t87;
                        				signed int _t90;
                        				void* _t95;
                        				void* _t96;
                        				int _t98;
                        				void* _t99;
                        				short* _t101;
                        				int _t103;
                        				void* _t104;
                        				signed int _t106;
                        				short* _t107;
                        				void* _t110;
                        
                        				_push(__ecx);
                        				_push(__ecx);
                        				_t49 =  *0x896004; // 0x239cc77c
                        				_v8 = _t49 ^ _t106;
                        				_t103 = _a20;
                        				if(_t103 > 0) {
                        					_t78 = E0088AB48(_a16, _t103);
                        					_t110 = _t78 - _t103;
                        					_t4 = _t78 + 1; // 0x1
                        					_t103 = _t4;
                        					if(_t110 >= 0) {
                        						_t103 = _t78;
                        					}
                        				}
                        				_t98 = _a32;
                        				if(_t98 == 0) {
                        					_t98 =  *( *_a4 + 8);
                        					_a32 = _t98;
                        				}
                        				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                        				_v12 = _t54;
                        				if(_t54 == 0) {
                        					L38:
                        					_pop(_t99);
                        					_pop(_t104);
                        					_pop(_t80);
                        					return E008825A8(_t80, _v8 ^ _t106, _t99, _t104);
                        				} else {
                        					_t95 = _t54 + _t54;
                        					_t85 = _t95 + 8;
                        					asm("sbb eax, eax");
                        					if((_t95 + 0x00000008 & _t54) == 0) {
                        						_t81 = 0;
                        						__eflags = 0;
                        						L14:
                        						if(_t81 == 0) {
                        							L36:
                        							_t105 = 0;
                        							L37:
                        							E00888ED9(_t81);
                        							goto L38;
                        						}
                        						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                        						_t121 = _t58;
                        						if(_t58 == 0) {
                        							goto L36;
                        						}
                        						_t100 = _v12;
                        						_t60 = E0088848D(_t81, _t85, _v12, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0);
                        						_t105 = _t60;
                        						if(_t105 == 0) {
                        							goto L36;
                        						}
                        						if((_a12 & 0x00000400) == 0) {
                        							_t96 = _t105 + _t105;
                        							_t87 = _t96 + 8;
                        							__eflags = _t96 - _t87;
                        							asm("sbb eax, eax");
                        							__eflags = _t87 & _t60;
                        							if((_t87 & _t60) == 0) {
                        								_t101 = 0;
                        								__eflags = 0;
                        								L30:
                        								__eflags = _t101;
                        								if(__eflags == 0) {
                        									L35:
                        									E00888ED9(_t101);
                        									goto L36;
                        								}
                        								_t62 = E0088848D(_t81, _t87, _t101, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                        								__eflags = _t62;
                        								if(_t62 == 0) {
                        									goto L35;
                        								}
                        								_push(0);
                        								_push(0);
                        								__eflags = _a28;
                        								if(_a28 != 0) {
                        									_push(_a28);
                        									_push(_a24);
                        								} else {
                        									_push(0);
                        									_push(0);
                        								}
                        								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                        								__eflags = _t105;
                        								if(_t105 != 0) {
                        									E00888ED9(_t101);
                        									goto L37;
                        								} else {
                        									goto L35;
                        								}
                        							}
                        							_t90 = _t96 + 8;
                        							__eflags = _t96 - _t90;
                        							asm("sbb eax, eax");
                        							_t66 = _t60 & _t90;
                        							_t87 = _t96 + 8;
                        							__eflags = _t66 - 0x400;
                        							if(_t66 > 0x400) {
                        								__eflags = _t96 - _t87;
                        								asm("sbb eax, eax");
                        								_t101 = E00886B4A(_t87, _t66 & _t87);
                        								_pop(_t87);
                        								__eflags = _t101;
                        								if(_t101 == 0) {
                        									goto L35;
                        								}
                        								 *_t101 = 0xdddd;
                        								L28:
                        								_t101 =  &(_t101[4]);
                        								goto L30;
                        							}
                        							__eflags = _t96 - _t87;
                        							asm("sbb eax, eax");
                        							E0088D5B0();
                        							_t101 = _t107;
                        							__eflags = _t101;
                        							if(_t101 == 0) {
                        								goto L35;
                        							}
                        							 *_t101 = 0xcccc;
                        							goto L28;
                        						}
                        						_t70 = _a28;
                        						if(_t70 == 0) {
                        							goto L37;
                        						}
                        						_t125 = _t105 - _t70;
                        						if(_t105 > _t70) {
                        							goto L36;
                        						}
                        						_t71 = E0088848D(_t81, 0, _t100, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                        						_t105 = _t71;
                        						if(_t71 != 0) {
                        							goto L37;
                        						}
                        						goto L36;
                        					}
                        					asm("sbb eax, eax");
                        					_t72 = _t54 & _t95 + 0x00000008;
                        					_t85 = _t95 + 8;
                        					if((_t54 & _t95 + 0x00000008) > 0x400) {
                        						__eflags = _t95 - _t85;
                        						asm("sbb eax, eax");
                        						_t81 = E00886B4A(_t85, _t72 & _t85);
                        						_pop(_t85);
                        						__eflags = _t81;
                        						if(__eflags == 0) {
                        							goto L36;
                        						}
                        						 *_t81 = 0xdddd;
                        						L12:
                        						_t81 =  &(_t81[4]);
                        						goto L14;
                        					}
                        					asm("sbb eax, eax");
                        					E0088D5B0();
                        					_t81 = _t107;
                        					if(_t81 == 0) {
                        						goto L36;
                        					}
                        					 *_t81 = 0xcccc;
                        					goto L12;
                        				}
                        			}
































                        0x0088a344
                        0x0088a345
                        0x0088a346
                        0x0088a34d
                        0x0088a352
                        0x0088a358
                        0x0088a35e
                        0x0088a364
                        0x0088a367
                        0x0088a367
                        0x0088a36a
                        0x0088a36c
                        0x0088a36c
                        0x0088a36a
                        0x0088a36e
                        0x0088a373
                        0x0088a37a
                        0x0088a37d
                        0x0088a37d
                        0x0088a399
                        0x0088a39f
                        0x0088a3a4
                        0x0088a537
                        0x0088a53a
                        0x0088a53b
                        0x0088a53c
                        0x0088a54a
                        0x0088a3aa
                        0x0088a3aa
                        0x0088a3ad
                        0x0088a3b2
                        0x0088a3b6
                        0x0088a40a
                        0x0088a40a
                        0x0088a40c
                        0x0088a40e
                        0x0088a52c
                        0x0088a52c
                        0x0088a52e
                        0x0088a52f
                        0x00000000
                        0x0088a535
                        0x0088a41f
                        0x0088a425
                        0x0088a427
                        0x00000000
                        0x00000000
                        0x0088a42d
                        0x0088a43f
                        0x0088a444
                        0x0088a448
                        0x00000000
                        0x00000000
                        0x0088a455
                        0x0088a48f
                        0x0088a492
                        0x0088a495
                        0x0088a497
                        0x0088a499
                        0x0088a49b
                        0x0088a4e7
                        0x0088a4e7
                        0x0088a4e9
                        0x0088a4e9
                        0x0088a4eb
                        0x0088a525
                        0x0088a526
                        0x00000000
                        0x0088a52b
                        0x0088a4ff
                        0x0088a504
                        0x0088a506
                        0x00000000
                        0x00000000
                        0x0088a50a
                        0x0088a50b
                        0x0088a50c
                        0x0088a50f
                        0x0088a54b
                        0x0088a54e
                        0x0088a511
                        0x0088a511
                        0x0088a512
                        0x0088a512
                        0x0088a51f
                        0x0088a521
                        0x0088a523
                        0x0088a554
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0088a523
                        0x0088a49d
                        0x0088a4a0
                        0x0088a4a2
                        0x0088a4a4
                        0x0088a4a6
                        0x0088a4a9
                        0x0088a4ae
                        0x0088a4c9
                        0x0088a4cb
                        0x0088a4d5
                        0x0088a4d7
                        0x0088a4d8
                        0x0088a4da
                        0x00000000
                        0x00000000
                        0x0088a4dc
                        0x0088a4e2
                        0x0088a4e2
                        0x00000000
                        0x0088a4e2
                        0x0088a4b0
                        0x0088a4b2
                        0x0088a4b6
                        0x0088a4bb
                        0x0088a4bd
                        0x0088a4bf
                        0x00000000
                        0x00000000
                        0x0088a4c1
                        0x00000000
                        0x0088a4c1
                        0x0088a457
                        0x0088a45c
                        0x00000000
                        0x00000000
                        0x0088a462
                        0x0088a464
                        0x00000000
                        0x00000000
                        0x0088a47b
                        0x0088a480
                        0x0088a484
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0088a48a
                        0x0088a3bd
                        0x0088a3bf
                        0x0088a3c1
                        0x0088a3c9
                        0x0088a3e8
                        0x0088a3ea
                        0x0088a3f4
                        0x0088a3f6
                        0x0088a3f7
                        0x0088a3f9
                        0x00000000
                        0x00000000
                        0x0088a3ff
                        0x0088a405
                        0x0088a405
                        0x00000000
                        0x0088a405
                        0x0088a3cd
                        0x0088a3d1
                        0x0088a3d6
                        0x0088a3da
                        0x00000000
                        0x00000000
                        0x0088a3e0
                        0x00000000
                        0x0088a3e0

                        APIs
                        • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,0088A590,?,?,00000000), ref: 0088A399
                        • __alloca_probe_16.LIBCMT ref: 0088A3D1
                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,0088A590,?,?,00000000,?,?,?), ref: 0088A41F
                        • __alloca_probe_16.LIBCMT ref: 0088A4B6
                        • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0088A519
                        • __freea.LIBCMT ref: 0088A526
                          • Part of subcall function 00886B4A: RtlAllocateHeap.NTDLL(00000000,0088330B,?), ref: 00886B7C
                        • __freea.LIBCMT ref: 0088A52F
                        • __freea.LIBCMT ref: 0088A554
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                        • String ID:
                        • API String ID: 3864826663-0
                        • Opcode ID: 12b9b2f880cfa1481b8361bcf2cd502132d61d58da02b67847bf793fdeaed0bc
                        • Instruction ID: c4587637c94d7f0d3814ddddcc25000bd0e90c639f23d0e391113ebe655a29b9
                        • Opcode Fuzzy Hash: 12b9b2f880cfa1481b8361bcf2cd502132d61d58da02b67847bf793fdeaed0bc
                        • Instruction Fuzzy Hash: A651E172600206AFEF29AFA8DC45EBB77A9FB40714F15422AFD04D6181EB74DC90C792
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 75%
                        			E0088AC93(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                        				signed int _v8;
                        				signed char _v15;
                        				char _v16;
                        				void _v24;
                        				short _v28;
                        				char _v31;
                        				void _v32;
                        				long _v36;
                        				intOrPtr _v40;
                        				void* _v44;
                        				signed int _v48;
                        				signed char* _v52;
                        				long _v56;
                        				int _v60;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t78;
                        				signed int _t80;
                        				int _t86;
                        				void* _t94;
                        				long _t97;
                        				void _t105;
                        				void* _t112;
                        				signed int _t115;
                        				signed int _t117;
                        				signed char _t122;
                        				signed char _t127;
                        				intOrPtr _t128;
                        				signed int _t130;
                        				signed char* _t131;
                        				intOrPtr* _t132;
                        				signed int _t133;
                        				void* _t134;
                        
                        				_t78 =  *0x896004; // 0x239cc77c
                        				_v8 = _t78 ^ _t133;
                        				_t80 = _a8;
                        				_t117 = _t80 >> 6;
                        				_t115 = (_t80 & 0x0000003f) * 0x30;
                        				_t131 = _a12;
                        				_v52 = _t131;
                        				_v48 = _t117;
                        				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x897148 + _t117 * 4)) + _t115 + 0x18));
                        				_v40 = _a16 + _t131;
                        				_t86 = GetConsoleCP();
                        				_t132 = _a4;
                        				_v60 = _t86;
                        				 *_t132 = 0;
                        				 *((intOrPtr*)(_t132 + 4)) = 0;
                        				 *((intOrPtr*)(_t132 + 8)) = 0;
                        				while(_t131 < _v40) {
                        					_v28 = 0;
                        					_v31 =  *_t131;
                        					_t128 =  *((intOrPtr*)(0x897148 + _v48 * 4));
                        					_t122 =  *(_t128 + _t115 + 0x2d);
                        					if((_t122 & 0x00000004) == 0) {
                        						if(( *(E00888ACA(_t115, _t128) + ( *_t131 & 0x000000ff) * 2) & 0x00008000) == 0) {
                        							_push(1);
                        							_push(_t131);
                        							goto L8;
                        						} else {
                        							if(_t131 >= _v40) {
                        								_t130 = _v48;
                        								 *((char*)( *((intOrPtr*)(0x897148 + _t130 * 4)) + _t115 + 0x2e)) =  *_t131;
                        								 *( *((intOrPtr*)(0x897148 + _t130 * 4)) + _t115 + 0x2d) =  *( *((intOrPtr*)(0x897148 + _t130 * 4)) + _t115 + 0x2d) | 0x00000004;
                        								 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 4)) + 1;
                        							} else {
                        								_t112 = E00889C7C( &_v28, _t131, 2);
                        								_t134 = _t134 + 0xc;
                        								if(_t112 != 0xffffffff) {
                        									_t131 =  &(_t131[1]);
                        									goto L9;
                        								}
                        							}
                        						}
                        					} else {
                        						_t127 = _t122 & 0x000000fb;
                        						_v16 =  *((intOrPtr*)(_t128 + _t115 + 0x2e));
                        						_push(2);
                        						_v15 = _t127;
                        						 *(_t128 + _t115 + 0x2d) = _t127;
                        						_push( &_v16);
                        						L8:
                        						_push( &_v28);
                        						_t94 = E00889C7C();
                        						_t134 = _t134 + 0xc;
                        						if(_t94 != 0xffffffff) {
                        							L9:
                        							_t131 =  &(_t131[1]);
                        							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                        							_v56 = _t97;
                        							if(_t97 != 0) {
                        								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                        									L19:
                        									 *_t132 = GetLastError();
                        								} else {
                        									 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 8)) - _v52 + _t131;
                        									if(_v36 >= _v56) {
                        										if(_v31 != 0xa) {
                        											goto L16;
                        										} else {
                        											_t105 = 0xd;
                        											_v32 = _t105;
                        											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                        												goto L19;
                        											} else {
                        												if(_v36 >= 1) {
                        													 *((intOrPtr*)(_t132 + 8)) =  *((intOrPtr*)(_t132 + 8)) + 1;
                        													 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 4)) + 1;
                        													goto L16;
                        												}
                        											}
                        										}
                        									}
                        								}
                        							}
                        						}
                        					}
                        					goto L20;
                        					L16:
                        				}
                        				L20:
                        				return E008825A8(_t115, _v8 ^ _t133, _t131, _t132);
                        			}





































                        0x0088ac9b
                        0x0088aca2
                        0x0088aca5
                        0x0088acad
                        0x0088acb1
                        0x0088acbd
                        0x0088acc0
                        0x0088acc3
                        0x0088acca
                        0x0088acd2
                        0x0088acd5
                        0x0088acdb
                        0x0088ace1
                        0x0088ace6
                        0x0088ace8
                        0x0088aceb
                        0x0088acf0
                        0x0088acfa
                        0x0088ad01
                        0x0088ad04
                        0x0088ad0b
                        0x0088ad12
                        0x0088ad3e
                        0x0088ad64
                        0x0088ad66
                        0x00000000
                        0x0088ad40
                        0x0088ad43
                        0x0088ae0a
                        0x0088ae16
                        0x0088ae21
                        0x0088ae26
                        0x0088ad49
                        0x0088ad50
                        0x0088ad55
                        0x0088ad5b
                        0x0088ad61
                        0x00000000
                        0x0088ad61
                        0x0088ad5b
                        0x0088ad43
                        0x0088ad14
                        0x0088ad18
                        0x0088ad1b
                        0x0088ad21
                        0x0088ad23
                        0x0088ad26
                        0x0088ad2a
                        0x0088ad67
                        0x0088ad6a
                        0x0088ad6b
                        0x0088ad70
                        0x0088ad76
                        0x0088ad7c
                        0x0088ad8b
                        0x0088ad91
                        0x0088ad97
                        0x0088ad9c
                        0x0088adb8
                        0x0088ae2b
                        0x0088ae31
                        0x0088adba
                        0x0088adc2
                        0x0088adcb
                        0x0088add1
                        0x00000000
                        0x0088add3
                        0x0088add5
                        0x0088add8
                        0x0088adf1
                        0x00000000
                        0x0088adf3
                        0x0088adf7
                        0x0088adf9
                        0x0088adfc
                        0x00000000
                        0x0088adfc
                        0x0088adf7
                        0x0088adf1
                        0x0088add1
                        0x0088adcb
                        0x0088adb8
                        0x0088ad9c
                        0x0088ad76
                        0x00000000
                        0x0088adff
                        0x0088adff
                        0x0088ae33
                        0x0088ae45

                        APIs
                        • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,0088B408,?,00000000,?,00000000,00000000), ref: 0088ACD5
                        • __fassign.LIBCMT ref: 0088AD50
                        • __fassign.LIBCMT ref: 0088AD6B
                        • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 0088AD91
                        • WriteFile.KERNEL32(?,?,00000000,0088B408,00000000,?,?,?,?,?,?,?,?,?,0088B408,?), ref: 0088ADB0
                        • WriteFile.KERNEL32(?,?,00000001,0088B408,00000000,?,?,?,?,?,?,?,?,?,0088B408,?), ref: 0088ADE9
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                        • String ID:
                        • API String ID: 1324828854-0
                        • Opcode ID: 339eec01beb9cc487a59ef5b73cc40bf378bd835e6788ccb1947999e95b6c4fc
                        • Instruction ID: d249d045116406323bb1e91b2cf31d7d5b08c37aea0db908f63c2e9d5a0c7cd7
                        • Opcode Fuzzy Hash: 339eec01beb9cc487a59ef5b73cc40bf378bd835e6788ccb1947999e95b6c4fc
                        • Instruction Fuzzy Hash: 2551B2B190024A9FDB14DFA8DC85AEEBBF9FF09300F14455BE951E7291D730A941CB62
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00888C93(intOrPtr _a4) {
                        				void* _t18;
                        
                        				_t45 = _a4;
                        				if(_a4 != 0) {
                        					E00888C57(_t45, 7);
                        					E00888C57(_t45 + 0x1c, 7);
                        					E00888C57(_t45 + 0x38, 0xc);
                        					E00888C57(_t45 + 0x68, 0xc);
                        					E00888C57(_t45 + 0x98, 2);
                        					E00886B10( *((intOrPtr*)(_t45 + 0xa0)));
                        					E00886B10( *((intOrPtr*)(_t45 + 0xa4)));
                        					E00886B10( *((intOrPtr*)(_t45 + 0xa8)));
                        					E00888C57(_t45 + 0xb4, 7);
                        					E00888C57(_t45 + 0xd0, 7);
                        					E00888C57(_t45 + 0xec, 0xc);
                        					E00888C57(_t45 + 0x11c, 0xc);
                        					E00888C57(_t45 + 0x14c, 2);
                        					E00886B10( *((intOrPtr*)(_t45 + 0x154)));
                        					E00886B10( *((intOrPtr*)(_t45 + 0x158)));
                        					E00886B10( *((intOrPtr*)(_t45 + 0x15c)));
                        					return E00886B10( *((intOrPtr*)(_t45 + 0x160)));
                        				}
                        				return _t18;
                        			}




                        0x00888c99
                        0x00888c9e
                        0x00888ca7
                        0x00888cb2
                        0x00888cbd
                        0x00888cc8
                        0x00888cd6
                        0x00888ce1
                        0x00888cec
                        0x00888cf7
                        0x00888d05
                        0x00888d13
                        0x00888d24
                        0x00888d32
                        0x00888d40
                        0x00888d4b
                        0x00888d56
                        0x00888d61
                        0x00000000
                        0x00888d71
                        0x00888d76

                        APIs
                          • Part of subcall function 00888C57: _free.LIBCMT ref: 00888C80
                        • _free.LIBCMT ref: 00888CE1
                          • Part of subcall function 00886B10: HeapFree.KERNEL32(00000000,00000000,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?), ref: 00886B26
                          • Part of subcall function 00886B10: GetLastError.KERNEL32(?,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?,?), ref: 00886B38
                        • _free.LIBCMT ref: 00888CEC
                        • _free.LIBCMT ref: 00888CF7
                        • _free.LIBCMT ref: 00888D4B
                        • _free.LIBCMT ref: 00888D56
                        • _free.LIBCMT ref: 00888D61
                        • _free.LIBCMT ref: 00888D6C
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: _free$ErrorFreeHeapLast
                        • String ID:
                        • API String ID: 776569668-0
                        • Opcode ID: 0bb379ea52c51a684ff9bb70345eabbbe80e5a958499be13c44c1439a6277fea
                        • Instruction ID: 7c0a88156bc86819044779d47dda9dc6c986b3e5eb4416efc3176222920945eb
                        • Opcode Fuzzy Hash: 0bb379ea52c51a684ff9bb70345eabbbe80e5a958499be13c44c1439a6277fea
                        • Instruction Fuzzy Hash: 35112971641B04FADA60BBB4CC06FCB779DFF10700F800C19B299E6092EE75B5648762
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 95%
                        			E00884AE0(void* __ecx) {
                        				void* _t4;
                        				void* _t11;
                        				void* _t16;
                        				long _t25;
                        				void* _t28;
                        
                        				if( *0x896020 != 0xffffffff) {
                        					_t25 = GetLastError();
                        					_t11 = E0088534E(__eflags,  *0x896020);
                        					__eflags = _t11 - 0xffffffff;
                        					if(_t11 == 0xffffffff) {
                        						L5:
                        						_t11 = 0;
                        					} else {
                        						__eflags = _t11;
                        						if(__eflags == 0) {
                        							_t4 = E00885388(__eflags,  *0x896020, 0xffffffff);
                        							_pop(_t16);
                        							__eflags = _t4;
                        							if(_t4 != 0) {
                        								_t28 = E00886BDB(_t16, 1, 0x28);
                        								__eflags = _t28;
                        								if(__eflags == 0) {
                        									L8:
                        									_t11 = 0;
                        									E00885388(__eflags,  *0x896020, 0);
                        								} else {
                        									__eflags = E00885388(__eflags,  *0x896020, _t28);
                        									if(__eflags != 0) {
                        										_t11 = _t28;
                        										_t28 = 0;
                        										__eflags = 0;
                        									} else {
                        										goto L8;
                        									}
                        								}
                        								E00886B10(_t28);
                        							} else {
                        								goto L5;
                        							}
                        						}
                        					}
                        					SetLastError(_t25);
                        					return _t11;
                        				} else {
                        					return 0;
                        				}
                        			}








                        0x00884ae7
                        0x00884afa
                        0x00884b01
                        0x00884b04
                        0x00884b07
                        0x00884b20
                        0x00884b20
                        0x00884b09
                        0x00884b09
                        0x00884b0b
                        0x00884b15
                        0x00884b1b
                        0x00884b1c
                        0x00884b1e
                        0x00884b2e
                        0x00884b32
                        0x00884b34
                        0x00884b48
                        0x00884b48
                        0x00884b51
                        0x00884b36
                        0x00884b44
                        0x00884b46
                        0x00884b5a
                        0x00884b5c
                        0x00884b5c
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00884b46
                        0x00884b5f
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00884b1e
                        0x00884b0b
                        0x00884b67
                        0x00884b71
                        0x00884ae9
                        0x00884aeb
                        0x00884aeb

                        APIs
                        • GetLastError.KERNEL32(?,?,00884AD7,00883E74,008944D8,00000010,0088363C,?,?,?,?,?,00000000,?), ref: 00884AEE
                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00884AFC
                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00884B15
                        • SetLastError.KERNEL32(00000000,00884AD7,00883E74,008944D8,00000010,0088363C,?,?,?,?,?,00000000,?), ref: 00884B67
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: ErrorLastValue___vcrt_
                        • String ID:
                        • API String ID: 3852720340-0
                        • Opcode ID: 1e4c78751d218e827ae7ad49166287ca28bd10fda6fe818bd89b3fa65dcb7422
                        • Instruction ID: 7aeb59b84a65b885731b36a21eb3675ec9f7be0ab29c42c93b9626457226bc26
                        • Opcode Fuzzy Hash: 1e4c78751d218e827ae7ad49166287ca28bd10fda6fe818bd89b3fa65dcb7422
                        • Instruction Fuzzy Hash: 6A01D433608B265EE7343BB87CC5B6A6A98FF153B5720032AF121D61E1FF518C215345
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 71%
                        			E0088702E(void* __ebx, void* __ecx, void* __edx) {
                        				void* __edi;
                        				void* __esi;
                        				intOrPtr _t2;
                        				void* _t3;
                        				void* _t4;
                        				intOrPtr _t9;
                        				void* _t11;
                        				void* _t20;
                        				void* _t21;
                        				void* _t23;
                        				void* _t25;
                        				void* _t27;
                        				void* _t29;
                        				void* _t30;
                        				void* _t31;
                        				void* _t32;
                        				long _t36;
                        				long _t37;
                        				void* _t40;
                        
                        				_t29 = __edx;
                        				_t23 = __ecx;
                        				_t20 = __ebx;
                        				_push(_t30);
                        				_t36 = GetLastError();
                        				_t2 =  *0x896044; // 0x6
                        				_t42 = _t2 - 0xffffffff;
                        				if(_t2 == 0xffffffff) {
                        					L2:
                        					_t3 = E00886BDB(_t23, 1, 0x364);
                        					_t31 = _t3;
                        					_pop(_t25);
                        					if(_t31 != 0) {
                        						_t4 = E008883D2(_t20, _t25, _t31, __eflags,  *0x896044, _t31);
                        						__eflags = _t4;
                        						if(_t4 != 0) {
                        							E00886E9F(_t25, _t31, 0x89734c);
                        							E00886B10(0);
                        							_t40 = _t40 + 0xc;
                        							__eflags = _t31;
                        							if(_t31 == 0) {
                        								goto L9;
                        							} else {
                        								goto L8;
                        							}
                        						} else {
                        							_push(_t31);
                        							goto L4;
                        						}
                        					} else {
                        						_push(_t3);
                        						L4:
                        						E00886B10();
                        						_pop(_t25);
                        						L9:
                        						SetLastError(_t36);
                        						E00886B98(_t20, _t29, _t31, _t36);
                        						asm("int3");
                        						_push(_t20);
                        						_push(_t36);
                        						_push(_t31);
                        						_t37 = GetLastError();
                        						_t21 = 0;
                        						_t9 =  *0x896044; // 0x6
                        						_t45 = _t9 - 0xffffffff;
                        						if(_t9 == 0xffffffff) {
                        							L12:
                        							_t32 = E00886BDB(_t25, 1, 0x364);
                        							_pop(_t27);
                        							if(_t32 != 0) {
                        								_t11 = E008883D2(_t21, _t27, _t32, __eflags,  *0x896044, _t32);
                        								__eflags = _t11;
                        								if(_t11 != 0) {
                        									E00886E9F(_t27, _t32, 0x89734c);
                        									E00886B10(_t21);
                        									__eflags = _t32;
                        									if(_t32 != 0) {
                        										goto L19;
                        									} else {
                        										goto L18;
                        									}
                        								} else {
                        									_push(_t32);
                        									goto L14;
                        								}
                        							} else {
                        								_push(_t21);
                        								L14:
                        								E00886B10();
                        								L18:
                        								SetLastError(_t37);
                        							}
                        						} else {
                        							_t32 = E0088837C(0, _t25, _t31, _t45, _t9);
                        							if(_t32 != 0) {
                        								L19:
                        								SetLastError(_t37);
                        								_t21 = _t32;
                        							} else {
                        								goto L12;
                        							}
                        						}
                        						return _t21;
                        					}
                        				} else {
                        					_t31 = E0088837C(__ebx, _t23, _t30, _t42, _t2);
                        					if(_t31 != 0) {
                        						L8:
                        						SetLastError(_t36);
                        						return _t31;
                        					} else {
                        						goto L2;
                        					}
                        				}
                        			}






















                        0x0088702e
                        0x0088702e
                        0x0088702e
                        0x00887031
                        0x00887038
                        0x0088703a
                        0x0088703f
                        0x00887042
                        0x00887050
                        0x00887057
                        0x0088705c
                        0x0088705f
                        0x00887062
                        0x00887074
                        0x00887079
                        0x0088707b
                        0x00887086
                        0x0088708d
                        0x00887092
                        0x00887095
                        0x00887097
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0088707d
                        0x0088707d
                        0x00000000
                        0x0088707d
                        0x00887064
                        0x00887064
                        0x00887065
                        0x00887065
                        0x0088706a
                        0x008870a5
                        0x008870a6
                        0x008870ac
                        0x008870b1
                        0x008870b4
                        0x008870b5
                        0x008870b6
                        0x008870bd
                        0x008870bf
                        0x008870c1
                        0x008870c6
                        0x008870c9
                        0x008870d7
                        0x008870e3
                        0x008870e6
                        0x008870e9
                        0x008870fb
                        0x00887100
                        0x00887102
                        0x0088710d
                        0x00887113
                        0x0088711b
                        0x0088711d
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00887104
                        0x00887104
                        0x00000000
                        0x00887104
                        0x008870eb
                        0x008870eb
                        0x008870ec
                        0x008870ec
                        0x0088711f
                        0x00887120
                        0x00887120
                        0x008870cb
                        0x008870d1
                        0x008870d5
                        0x00887128
                        0x00887129
                        0x0088712f
                        0x00000000
                        0x00000000
                        0x00000000
                        0x008870d5
                        0x00887136
                        0x00887136
                        0x00887044
                        0x0088704a
                        0x0088704e
                        0x00887099
                        0x0088709a
                        0x008870a4
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0088704e

                        APIs
                        • GetLastError.KERNEL32(?,?,00886A8B,008946C0,0000000C,00882F63), ref: 00887032
                        • _free.LIBCMT ref: 00887065
                        • _free.LIBCMT ref: 0088708D
                        • SetLastError.KERNEL32(00000000), ref: 0088709A
                        • SetLastError.KERNEL32(00000000), ref: 008870A6
                        • _abort.LIBCMT ref: 008870AC
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: ErrorLast$_free$_abort
                        • String ID:
                        • API String ID: 3160817290-0
                        • Opcode ID: f2eb93deaab5a9f43233f2226e4292d696e84d29b04e8af09fd0e7522975b9ed
                        • Instruction ID: 3c98717e1d5b2530b6ac7e2525402dd5852bf87e4249188425c1222927aa174c
                        • Opcode Fuzzy Hash: f2eb93deaab5a9f43233f2226e4292d696e84d29b04e8af09fd0e7522975b9ed
                        • Instruction Fuzzy Hash: B9F04435108E00AAD632733C6C5AB1A266AFFC1775F350125F514E6292FE24DC115362
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0088629E,00000003,?,0088623E,00000003,00894638,0000000C,00886395,00000003,00000002), ref: 0088630D
                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00886320
                        • FreeLibrary.KERNEL32(00000000,?,?,?,0088629E,00000003,?,0088623E,00000003,00894638,0000000C,00886395,00000003,00000002,00000000), ref: 00886343
                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: AddressFreeHandleLibraryModuleProc
                        • String ID: CorExitProcess$mscoree.dll
                        • API String ID: 4061214504-1276376045
                        • Opcode ID: 1315d6bad7d4780f371bc55da0f343e3fc4ce6fefef0212a99b5b2d9c05fed53
                        • Instruction ID: 23b2946ef3183331b37031176ad5de591668ab0a8cc6765c7a078d396b808f95
                        • Opcode Fuzzy Hash: 1315d6bad7d4780f371bc55da0f343e3fc4ce6fefef0212a99b5b2d9c05fed53
                        • Instruction Fuzzy Hash: 89F03C74A00609EBCB11AB94ED09BADBFA4FF44711F000169B905E22A2DB348950CB90
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 83%
                        			E00886731(signed int* __ecx, signed int __edx) {
                        				signed int _v8;
                        				intOrPtr* _v12;
                        				signed int _v16;
                        				signed int _t28;
                        				signed int _t29;
                        				intOrPtr _t33;
                        				signed int _t37;
                        				signed int _t38;
                        				signed int _t40;
                        				void* _t50;
                        				signed int _t56;
                        				intOrPtr* _t57;
                        				signed int _t68;
                        				signed int _t71;
                        				signed int _t72;
                        				signed int _t74;
                        				signed int _t75;
                        				signed int _t78;
                        				signed int _t80;
                        				signed int* _t81;
                        				signed int _t85;
                        				void* _t86;
                        
                        				_t72 = __edx;
                        				_v12 = __ecx;
                        				_t28 =  *__ecx;
                        				_t81 =  *_t28;
                        				if(_t81 != 0) {
                        					_t29 =  *0x896004; // 0x239cc77c
                        					_t56 =  *_t81 ^ _t29;
                        					_t78 = _t81[1] ^ _t29;
                        					_t83 = _t81[2] ^ _t29;
                        					asm("ror edi, cl");
                        					asm("ror esi, cl");
                        					asm("ror ebx, cl");
                        					if(_t78 != _t83) {
                        						L14:
                        						 *_t78 = E0088611D( *((intOrPtr*)( *((intOrPtr*)(_v12 + 4)))));
                        						_t33 = E00882A2D(_t56);
                        						_t57 = _v12;
                        						 *((intOrPtr*)( *((intOrPtr*)( *_t57)))) = _t33;
                        						_t24 = _t78 + 4; // 0x4
                        						 *((intOrPtr*)( *((intOrPtr*)( *_t57)) + 4)) = E00882A2D(_t24);
                        						 *((intOrPtr*)( *((intOrPtr*)( *_t57)) + 8)) = E00882A2D(_t83);
                        						_t37 = 0;
                        						L15:
                        						return _t37;
                        					}
                        					_t38 = 0x200;
                        					_t85 = _t83 - _t56 >> 2;
                        					if(_t85 <= 0x200) {
                        						_t38 = _t85;
                        					}
                        					_t80 = _t38 + _t85;
                        					if(_t80 == 0) {
                        						_t80 = 0x20;
                        					}
                        					if(_t80 < _t85) {
                        						L9:
                        						_push(4);
                        						_t80 = _t85 + 4;
                        						_push(_t80);
                        						_v8 = E0088928A(_t56);
                        						_t40 = E00886B10(0);
                        						_t68 = _v8;
                        						_t86 = _t86 + 0x10;
                        						if(_t68 != 0) {
                        							goto L11;
                        						}
                        						_t37 = _t40 | 0xffffffff;
                        						goto L15;
                        					} else {
                        						_push(4);
                        						_push(_t80);
                        						_v8 = E0088928A(_t56);
                        						E00886B10(0);
                        						_t68 = _v8;
                        						_t86 = _t86 + 0x10;
                        						if(_t68 != 0) {
                        							L11:
                        							_t56 = _t68;
                        							_v8 = _t68 + _t85 * 4;
                        							_t83 = _t68 + _t80 * 4;
                        							_t78 = _v8;
                        							_push(0x20);
                        							asm("ror eax, cl");
                        							_t71 = _t78;
                        							_v16 = 0 ^  *0x896004;
                        							asm("sbb edx, edx");
                        							_t74 =  !_t72 & _t68 + _t80 * 0x00000004 - _t78 + 0x00000003 >> 0x00000002;
                        							_v8 = _t74;
                        							if(_t74 == 0) {
                        								goto L14;
                        							}
                        							_t75 = _v16;
                        							_t50 = 0;
                        							do {
                        								_t50 = _t50 + 1;
                        								 *_t71 = _t75;
                        								_t71 = _t71 + 4;
                        							} while (_t50 != _v8);
                        							goto L14;
                        						}
                        						goto L9;
                        					}
                        				}
                        				return _t28 | 0xffffffff;
                        			}

























                        0x00886731
                        0x0088673b
                        0x0088673f
                        0x00886741
                        0x00886745
                        0x0088674f
                        0x00886760
                        0x00886765
                        0x00886767
                        0x00886769
                        0x0088676b
                        0x0088676d
                        0x00886771
                        0x0088682b
                        0x00886839
                        0x0088683b
                        0x00886840
                        0x00886847
                        0x00886849
                        0x00886857
                        0x00886866
                        0x00886869
                        0x0088686b
                        0x00000000
                        0x0088686c
                        0x00886779
                        0x0088677e
                        0x00886783
                        0x00886785
                        0x00886785
                        0x00886787
                        0x0088678c
                        0x00886790
                        0x00886790
                        0x00886793
                        0x008867b2
                        0x008867b2
                        0x008867b4
                        0x008867b7
                        0x008867c0
                        0x008867c3
                        0x008867c8
                        0x008867cb
                        0x008867d0
                        0x00000000
                        0x00000000
                        0x008867d2
                        0x00000000
                        0x00886795
                        0x00886795
                        0x00886797
                        0x008867a0
                        0x008867a3
                        0x008867a8
                        0x008867ab
                        0x008867b0
                        0x008867da
                        0x008867dd
                        0x008867df
                        0x008867e2
                        0x008867ea
                        0x008867f0
                        0x008867f7
                        0x008867f9
                        0x00886801
                        0x00886810
                        0x00886814
                        0x00886816
                        0x00886819
                        0x00000000
                        0x00000000
                        0x0088681b
                        0x0088681e
                        0x00886820
                        0x00886820
                        0x00886821
                        0x00886823
                        0x00886826
                        0x00000000
                        0x00886820
                        0x00000000
                        0x008867b0
                        0x00886793
                        0x00000000

                        APIs
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: _free
                        • String ID:
                        • API String ID: 269201875-0
                        • Opcode ID: e9ec16dd6e55f92697adf342ff27d771616b729d71ad8f6dd80edc497727655e
                        • Instruction ID: 05bfdb154b039dd74b9edc065a8494149d0929d05347308fa58a08e33f184b96
                        • Opcode Fuzzy Hash: e9ec16dd6e55f92697adf342ff27d771616b729d71ad8f6dd80edc497727655e
                        • Instruction Fuzzy Hash: 3641B272A006149FCB24FF78C881A6AB7E5FF88718F1545A9E515EB342EB31AD11CB81
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 82%
                        			E00888DBC(void* __edx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                        				signed int _v8;
                        				int _v12;
                        				char _v16;
                        				intOrPtr _v24;
                        				char _v28;
                        				void* _v40;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t34;
                        				signed int _t40;
                        				int _t46;
                        				int _t53;
                        				void* _t54;
                        				int _t56;
                        				signed int _t62;
                        				int _t65;
                        				short* _t66;
                        				signed int _t67;
                        				short* _t68;
                        
                        				_t34 =  *0x896004; // 0x239cc77c
                        				_v8 = _t34 ^ _t67;
                        				E00886C38(_t54,  &_v28, __edx, _a4);
                        				_t56 = _a24;
                        				if(_t56 == 0) {
                        					_t53 =  *(_v24 + 8);
                        					_t56 = _t53;
                        					_a24 = _t53;
                        				}
                        				_t65 = 0;
                        				_t40 = MultiByteToWideChar(_t56, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                        				_v12 = _t40;
                        				if(_t40 == 0) {
                        					L15:
                        					if(_v16 != 0) {
                        						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                        					}
                        					return E008825A8(_t54, _v8 ^ _t67, _t65, _t66);
                        				}
                        				_t54 = _t40 + _t40;
                        				_t17 = _t54 + 8; // 0x8
                        				asm("sbb eax, eax");
                        				if((_t17 & _t40) == 0) {
                        					_t66 = 0;
                        					L11:
                        					if(_t66 != 0) {
                        						E00884940(_t65, _t66, _t65, _t54);
                        						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t66, _v12);
                        						if(_t46 != 0) {
                        							_t65 = GetStringTypeW(_a8, _t66, _t46, _a20);
                        						}
                        					}
                        					L14:
                        					E00888ED9(_t66);
                        					goto L15;
                        				}
                        				_t20 = _t54 + 8; // 0x8
                        				asm("sbb eax, eax");
                        				_t48 = _t40 & _t20;
                        				_t21 = _t54 + 8; // 0x8
                        				_t62 = _t21;
                        				if((_t40 & _t20) > 0x400) {
                        					asm("sbb eax, eax");
                        					_t66 = E00886B4A(_t62, _t48 & _t62);
                        					if(_t66 == 0) {
                        						goto L14;
                        					}
                        					 *_t66 = 0xdddd;
                        					L9:
                        					_t66 =  &(_t66[4]);
                        					goto L11;
                        				}
                        				asm("sbb eax, eax");
                        				E0088D5B0();
                        				_t66 = _t68;
                        				if(_t66 == 0) {
                        					goto L14;
                        				}
                        				 *_t66 = 0xcccc;
                        				goto L9;
                        			}























                        0x00888dc4
                        0x00888dcb
                        0x00888dd7
                        0x00888ddc
                        0x00888de1
                        0x00888de6
                        0x00888de9
                        0x00888deb
                        0x00888deb
                        0x00888df0
                        0x00888e09
                        0x00888e0f
                        0x00888e14
                        0x00888eb3
                        0x00888eb7
                        0x00888ebc
                        0x00888ebc
                        0x00888ed8
                        0x00888ed8
                        0x00888e1a
                        0x00888e1d
                        0x00888e22
                        0x00888e26
                        0x00888e72
                        0x00888e74
                        0x00888e76
                        0x00888e7b
                        0x00888e92
                        0x00888e9a
                        0x00888eaa
                        0x00888eaa
                        0x00888e9a
                        0x00888eac
                        0x00888ead
                        0x00000000
                        0x00888eb2
                        0x00888e28
                        0x00888e2d
                        0x00888e2f
                        0x00888e31
                        0x00888e31
                        0x00888e39
                        0x00888e56
                        0x00888e60
                        0x00888e65
                        0x00000000
                        0x00000000
                        0x00888e67
                        0x00888e6d
                        0x00888e6d
                        0x00000000
                        0x00888e6d
                        0x00888e3d
                        0x00888e41
                        0x00888e46
                        0x00888e4a
                        0x00000000
                        0x00000000
                        0x00888e4c
                        0x00000000

                        APIs
                        • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00888E09
                        • __alloca_probe_16.LIBCMT ref: 00888E41
                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00888E92
                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00888EA4
                        • __freea.LIBCMT ref: 00888EAD
                          • Part of subcall function 00886B4A: RtlAllocateHeap.NTDLL(00000000,0088330B,?), ref: 00886B7C
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                        • String ID:
                        • API String ID: 313313983-0
                        • Opcode ID: 6a9b041a4da66ce9b7ae7a90a3e8819340b3505aa5ca105bf445776ef444bbf2
                        • Instruction ID: 9084a225e7d2849af419914a1a40c630bc833c7d7fc65da5da846df87aab9300
                        • Opcode Fuzzy Hash: 6a9b041a4da66ce9b7ae7a90a3e8819340b3505aa5ca105bf445776ef444bbf2
                        • Instruction Fuzzy Hash: 55318C72A1020AAFDB25AF68DC85DAF7BA5FB40710B440168FC05DA191EB35DD64CB91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 82%
                        			E008870B2(void* __ecx) {
                        				void* __ebx;
                        				void* __edi;
                        				intOrPtr _t2;
                        				void* _t4;
                        				void* _t10;
                        				void* _t11;
                        				void* _t13;
                        				void* _t15;
                        				void* _t16;
                        				long _t17;
                        
                        				_t11 = __ecx;
                        				_t17 = GetLastError();
                        				_t10 = 0;
                        				_t2 =  *0x896044; // 0x6
                        				_t20 = _t2 - 0xffffffff;
                        				if(_t2 == 0xffffffff) {
                        					L2:
                        					_t16 = E00886BDB(_t11, 1, 0x364);
                        					_pop(_t13);
                        					if(_t16 != 0) {
                        						_t4 = E008883D2(_t10, _t13, _t16, __eflags,  *0x896044, _t16);
                        						__eflags = _t4;
                        						if(_t4 != 0) {
                        							E00886E9F(_t13, _t16, 0x89734c);
                        							E00886B10(_t10);
                        							__eflags = _t16;
                        							if(_t16 != 0) {
                        								goto L9;
                        							} else {
                        								goto L8;
                        							}
                        						} else {
                        							_push(_t16);
                        							goto L4;
                        						}
                        					} else {
                        						_push(_t10);
                        						L4:
                        						E00886B10();
                        						L8:
                        						SetLastError(_t17);
                        					}
                        				} else {
                        					_t16 = E0088837C(0, _t11, _t15, _t20, _t2);
                        					if(_t16 != 0) {
                        						L9:
                        						SetLastError(_t17);
                        						_t10 = _t16;
                        					} else {
                        						goto L2;
                        					}
                        				}
                        				return _t10;
                        			}













                        0x008870b2
                        0x008870bd
                        0x008870bf
                        0x008870c1
                        0x008870c6
                        0x008870c9
                        0x008870d7
                        0x008870e3
                        0x008870e6
                        0x008870e9
                        0x008870fb
                        0x00887100
                        0x00887102
                        0x0088710d
                        0x00887113
                        0x0088711b
                        0x0088711d
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00887104
                        0x00887104
                        0x00000000
                        0x00887104
                        0x008870eb
                        0x008870eb
                        0x008870ec
                        0x008870ec
                        0x0088711f
                        0x00887120
                        0x00887120
                        0x008870cb
                        0x008870d1
                        0x008870d5
                        0x00887128
                        0x00887129
                        0x0088712f
                        0x00000000
                        0x00000000
                        0x00000000
                        0x008870d5
                        0x00887136

                        APIs
                        • GetLastError.KERNEL32(0088330B,0088330B,?,008873D7,00886B8D,?,?,008847F0,?,?,00000000,?,?,0088322E,0088330B,?), ref: 008870B7
                        • _free.LIBCMT ref: 008870EC
                        • _free.LIBCMT ref: 00887113
                        • SetLastError.KERNEL32(00000000,?,0088330B), ref: 00887120
                        • SetLastError.KERNEL32(00000000,?,0088330B), ref: 00887129
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: ErrorLast$_free
                        • String ID:
                        • API String ID: 3170660625-0
                        • Opcode ID: b590ebe2bedd38c7d59d659b981b291ce20f5ddb1d1ec518aaa2c7f94a802f82
                        • Instruction ID: ee8b839a7317aec11dfb9923de4f69173ae77005882ed7e6f4b98c79422f2ec3
                        • Opcode Fuzzy Hash: b590ebe2bedd38c7d59d659b981b291ce20f5ddb1d1ec518aaa2c7f94a802f82
                        • Instruction Fuzzy Hash: 5001813A248A00AA862273386C8992B367DFFD5779B340125FA15E2293FE68C8115322
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00888BEE(intOrPtr* _a4) {
                        				intOrPtr _t6;
                        				intOrPtr* _t21;
                        				void* _t23;
                        				void* _t24;
                        				void* _t25;
                        				void* _t26;
                        				void* _t27;
                        
                        				_t21 = _a4;
                        				if(_t21 != 0) {
                        					_t23 =  *_t21 -  *0x896648; // 0x89663c
                        					if(_t23 != 0) {
                        						E00886B10(_t7);
                        					}
                        					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x89664c; // 0x897350
                        					if(_t24 != 0) {
                        						E00886B10(_t8);
                        					}
                        					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x896650; // 0x897350
                        					if(_t25 != 0) {
                        						E00886B10(_t9);
                        					}
                        					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x896678; // 0x896640
                        					if(_t26 != 0) {
                        						E00886B10(_t10);
                        					}
                        					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                        					_t27 = _t6 -  *0x89667c; // 0x897354
                        					if(_t27 != 0) {
                        						return E00886B10(_t6);
                        					}
                        				}
                        				return _t6;
                        			}










                        0x00888bf4
                        0x00888bf9
                        0x00888bfd
                        0x00888c03
                        0x00888c06
                        0x00888c0b
                        0x00888c0f
                        0x00888c15
                        0x00888c18
                        0x00888c1d
                        0x00888c21
                        0x00888c27
                        0x00888c2a
                        0x00888c2f
                        0x00888c33
                        0x00888c39
                        0x00888c3c
                        0x00888c41
                        0x00888c42
                        0x00888c45
                        0x00888c4b
                        0x00000000
                        0x00888c53
                        0x00888c4b
                        0x00888c56

                        APIs
                        • _free.LIBCMT ref: 00888C06
                          • Part of subcall function 00886B10: HeapFree.KERNEL32(00000000,00000000,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?), ref: 00886B26
                          • Part of subcall function 00886B10: GetLastError.KERNEL32(?,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?,?), ref: 00886B38
                        • _free.LIBCMT ref: 00888C18
                        • _free.LIBCMT ref: 00888C2A
                        • _free.LIBCMT ref: 00888C3C
                        • _free.LIBCMT ref: 00888C4E
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: _free$ErrorFreeHeapLast
                        • String ID:
                        • API String ID: 776569668-0
                        • Opcode ID: e6261b965afaa871ba3d21fe52b1df817d3e45d447bdb894a31a7059160e86e1
                        • Instruction ID: 53635e5b9515f683788700e87cb080f9efc52be06ee7d69ff360706886d69068
                        • Opcode Fuzzy Hash: e6261b965afaa871ba3d21fe52b1df817d3e45d447bdb894a31a7059160e86e1
                        • Instruction Fuzzy Hash: F9F01272505200BB8665FB68E586C1673EEFB10764B980C0AF004D7505DF30FCA08764
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 91%
                        			E00886980(signed int __ecx) {
                        				intOrPtr _t7;
                        
                        				asm("lock xadd [eax], ecx");
                        				if((__ecx | 0xffffffff) == 0) {
                        					_t7 =  *0x896570; // 0xa9cd30
                        					if(_t7 != 0x896350) {
                        						E00886B10(_t7);
                        						 *0x896570 = 0x896350;
                        					}
                        				}
                        				E00886B10( *0x89736c);
                        				 *0x89736c = 0;
                        				E00886B10( *0x897370);
                        				 *0x897370 = 0;
                        				E00886B10( *0x897058);
                        				 *0x897058 = 0;
                        				E00886B10( *0x89705c);
                        				 *0x89705c = 0;
                        				return 1;
                        			}




                        0x00886989
                        0x0088698d
                        0x0088698f
                        0x0088699b
                        0x0088699e
                        0x008869a4
                        0x008869a4
                        0x0088699b
                        0x008869b0
                        0x008869bd
                        0x008869c3
                        0x008869ce
                        0x008869d4
                        0x008869df
                        0x008869e5
                        0x008869ed
                        0x008869f6

                        APIs
                        • _free.LIBCMT ref: 0088699E
                          • Part of subcall function 00886B10: HeapFree.KERNEL32(00000000,00000000,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?), ref: 00886B26
                          • Part of subcall function 00886B10: GetLastError.KERNEL32(?,?,00888C85,?,00000000,?,00000000,?,00888CAC,?,00000007,?,?,0088910E,?,?), ref: 00886B38
                        • _free.LIBCMT ref: 008869B0
                        • _free.LIBCMT ref: 008869C3
                        • _free.LIBCMT ref: 008869D4
                        • _free.LIBCMT ref: 008869E5
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: _free$ErrorFreeHeapLast
                        • String ID:
                        • API String ID: 776569668-0
                        • Opcode ID: bb4293c431e5f0f454d4331631974879bede9fc7dd045282a0a26478882698c2
                        • Instruction ID: 72f41bf5df963eb5b93f64cdf60ce9543d4612d27e85f0e2cd2fe514a7ee6798
                        • Opcode Fuzzy Hash: bb4293c431e5f0f454d4331631974879bede9fc7dd045282a0a26478882698c2
                        • Instruction Fuzzy Hash: 44F0DAB0928560AF8E017F29BC128053BA4F70477974D0507F814D63B5EB325876AF9A
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 87%
                        			E00885AFF(intOrPtr _a4) {
                        				signed int _v8;
                        				void* _v12;
                        				char _v16;
                        				void* __ebx;
                        				void* __edi;
                        				intOrPtr* _t35;
                        				struct HINSTANCE__* _t36;
                        				struct HINSTANCE__* _t42;
                        				intOrPtr* _t43;
                        				intOrPtr* _t44;
                        				WCHAR* _t48;
                        				struct HINSTANCE__* _t49;
                        				struct HINSTANCE__* _t53;
                        				intOrPtr* _t56;
                        				struct HINSTANCE__* _t61;
                        				intOrPtr _t62;
                        
                        				if(_a4 == 2 || _a4 == 1) {
                        					GetModuleFileNameW(0, 0x896ca8, 0x104);
                        					_t48 =  *0x897064; // 0xa81b8e
                        					 *0x897068 = 0x896ca8;
                        					if(_t48 == 0 ||  *_t48 == 0) {
                        						_t48 = 0x896ca8;
                        					}
                        					_v8 = 0;
                        					_v16 = 0;
                        					E00885C1E(_t48, 0, 0,  &_v8,  &_v16);
                        					_t61 = E00885DA4(_v8, _v16, 2);
                        					if(_t61 != 0) {
                        						E00885C1E(_t48, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                        						if(_a4 != 1) {
                        							_v12 = 0;
                        							_push( &_v12);
                        							_t49 = E008878FF(_t48, 0, _t61);
                        							if(_t49 == 0) {
                        								_t56 = _v12;
                        								_t53 = 0;
                        								_t35 = _t56;
                        								if( *_t56 == 0) {
                        									L15:
                        									_t36 = 0;
                        									 *0x897054 = _t53;
                        									_v12 = 0;
                        									_t49 = 0;
                        									 *0x89705c = _t56;
                        									L16:
                        									E00886B10(_t36);
                        									_v12 = 0;
                        									goto L17;
                        								} else {
                        									goto L14;
                        								}
                        								do {
                        									L14:
                        									_t35 = _t35 + 4;
                        									_t53 =  &(_t53->i);
                        								} while ( *_t35 != 0);
                        								goto L15;
                        							}
                        							_t36 = _v12;
                        							goto L16;
                        						}
                        						 *0x897054 = _v8 - 1;
                        						_t42 = _t61;
                        						_t61 = 0;
                        						 *0x89705c = _t42;
                        						goto L10;
                        					} else {
                        						_t43 = E008873D2();
                        						_push(0xc);
                        						_pop(0);
                        						 *_t43 = 0;
                        						L10:
                        						_t49 = 0;
                        						L17:
                        						E00886B10(_t61);
                        						return _t49;
                        					}
                        				} else {
                        					_t44 = E008873D2();
                        					_t62 = 0x16;
                        					 *_t44 = _t62;
                        					E008857A1();
                        					return _t62;
                        				}
                        			}



















                        0x00885b0c
                        0x00885b3a
                        0x00885b40
                        0x00885b46
                        0x00885b4e
                        0x00885b55
                        0x00885b55
                        0x00885b5a
                        0x00885b61
                        0x00885b68
                        0x00885b7a
                        0x00885b81
                        0x00885ba0
                        0x00885bac
                        0x00885bc7
                        0x00885bca
                        0x00885bd1
                        0x00885bd7
                        0x00885bde
                        0x00885be1
                        0x00885be3
                        0x00885be7
                        0x00885bf1
                        0x00885bf1
                        0x00885bf3
                        0x00885bf9
                        0x00885bfc
                        0x00885bfe
                        0x00885c04
                        0x00885c05
                        0x00885c0b
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00885be9
                        0x00885be9
                        0x00885be9
                        0x00885bec
                        0x00885bed
                        0x00000000
                        0x00885be9
                        0x00885bd9
                        0x00000000
                        0x00885bd9
                        0x00885bb2
                        0x00885bb7
                        0x00885bb9
                        0x00885bbb
                        0x00000000
                        0x00885b83
                        0x00885b83
                        0x00885b88
                        0x00885b8a
                        0x00885b8b
                        0x00885bc0
                        0x00885bc0
                        0x00885c0e
                        0x00885c0f
                        0x00000000
                        0x00885c18
                        0x00885b14
                        0x00885b14
                        0x00885b1b
                        0x00885b1c
                        0x00885b1e
                        0x00000000
                        0x00885b23

                        APIs
                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Pictures\Transfer.exe,00000104), ref: 00885B3A
                        • _free.LIBCMT ref: 00885C05
                        • _free.LIBCMT ref: 00885C0F
                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: _free$FileModuleName
                        • String ID: C:\Users\user\Pictures\Transfer.exe
                        • API String ID: 2506810119-2486469672
                        • Opcode ID: c06028cb3d177b2837d395a4ca083034c8d366366ea09e83faa2ebde22fa094d
                        • Instruction ID: b1ca6bc313d6e2937f0203570d24602b526da8fb18b2a0506ea95ac4c45caace
                        • Opcode Fuzzy Hash: c06028cb3d177b2837d395a4ca083034c8d366366ea09e83faa2ebde22fa094d
                        • Instruction Fuzzy Hash: ED316C71A04A58EFCB21FF99D98589EBBBCFB94320B2440A6F904D7211D7708E44CBA1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 91%
                        			E00881E40(signed int __ecx, signed int _a4, signed int _a8) {
                        				signed int _v8;
                        				char _v16;
                        				intOrPtr _v20;
                        				signed int _v24;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				void* __ebp;
                        				signed int _t30;
                        				signed int _t33;
                        				void* _t36;
                        				void* _t37;
                        				signed int _t38;
                        				signed int _t39;
                        				signed int _t41;
                        				signed int _t42;
                        				intOrPtr _t47;
                        				unsigned int _t51;
                        				signed int _t52;
                        				unsigned int _t57;
                        				signed int _t62;
                        				signed int _t68;
                        				signed int _t71;
                        				signed int _t73;
                        				void* _t74;
                        				intOrPtr _t75;
                        
                        				_push(0xffffffff);
                        				_push(E0088E080);
                        				_push( *[fs:0x0]);
                        				_t75 = _t74 - 0xc;
                        				_push(_t51);
                        				_t30 =  *0x896004; // 0x239cc77c
                        				_push(_t30 ^ _t73);
                        				 *[fs:0x0] =  &_v16;
                        				_v20 = _t75;
                        				_t71 = __ecx;
                        				_v24 = __ecx;
                        				_t33 = _a4;
                        				_t68 = _t33 | 0x00000007;
                        				if(_t68 <= 0x7ffffffe) {
                        					_t51 =  *(__ecx + 0x14);
                        					_t57 = _t51 >> 1;
                        					_t64 = 0xaaaaaaab * _t68 >> 0x20 >> 1;
                        					__eflags = _t57 - 0xaaaaaaab * _t68 >> 0x20 >> 1;
                        					if(_t57 > 0xaaaaaaab * _t68 >> 0x20 >> 1) {
                        						_t68 = _t57 + _t51;
                        						__eflags = _t51 - 0x7ffffffe - _t57;
                        						if(_t51 > 0x7ffffffe - _t57) {
                        							_t68 = 0x7ffffffe;
                        						}
                        					}
                        				} else {
                        					_t68 = _t33;
                        				}
                        				_t11 = _t68 + 1; // 0x7fffffff
                        				_t36 = _t11;
                        				_v8 = 0;
                        				if(_t36 != 0) {
                        					__eflags = _t36 - 0x7fffffff;
                        					if(__eflags > 0) {
                        						_t36 = E008832DD(_t51, _t68, _t71, __eflags);
                        					}
                        					_t37 = _t36 + _t36;
                        					__eflags = _t37 - 0x1000;
                        					if(__eflags < 0) {
                        						_t38 = E008825B9(_t51, _t68, _t71, __eflags, _t37);
                        						_t75 = _t75 + 4;
                        						_t52 = _t38;
                        					} else {
                        						_t13 = _t37 + 0x23; // 0x23
                        						_t63 = _t13;
                        						__eflags = _t13 - _t37;
                        						if(__eflags <= 0) {
                        							E008832DD(_t51, _t68, _t71, __eflags);
                        						}
                        						_t47 = E008825B9(_t51, _t68, _t71, __eflags, _t63);
                        						_t75 = _t75 + 4;
                        						_t14 = _t47 + 0x23; // 0x23
                        						_t52 = _t14 & 0xffffffe0;
                        						 *((intOrPtr*)(_t52 - 4)) = _t47;
                        					}
                        				} else {
                        					_t52 = 0;
                        				}
                        				_t39 = _a8;
                        				if(_t39 != 0) {
                        					if( *(_t71 + 0x14) < 8) {
                        						_t62 = _t71;
                        					} else {
                        						_t62 =  *_t71;
                        					}
                        					if(_t39 != 0) {
                        						E0088D7F0(_t52, _t62, _t39 + _t39);
                        					}
                        				}
                        				_t40 =  *(_t71 + 0x14);
                        				if( *(_t71 + 0x14) >= 8) {
                        					E00881C00(_t52, _t64, _t68,  *_t71, _t40 + 1);
                        				}
                        				 *(_t71 + 0x14) = 7;
                        				 *(_t71 + 0x10) = 0;
                        				if( *(_t71 + 0x14) < 8) {
                        					_t41 = _t71;
                        				} else {
                        					_t41 =  *_t71;
                        				}
                        				 *_t41 = 0;
                        				_t42 = _a8;
                        				 *_t71 = _t52;
                        				 *(_t71 + 0x14) = _t68;
                        				 *(_t71 + 0x10) = _t42;
                        				if( *(_t71 + 0x14) >= 8) {
                        					_t71 = _t52;
                        				}
                        				 *((short*)(_t71 + _t42 * 2)) = 0;
                        				 *[fs:0x0] = _v16;
                        				return _t42;
                        			}





























                        0x00881e43
                        0x00881e45
                        0x00881e50
                        0x00881e51
                        0x00881e54
                        0x00881e57
                        0x00881e5e
                        0x00881e62
                        0x00881e68
                        0x00881e6b
                        0x00881e6d
                        0x00881e70
                        0x00881e75
                        0x00881e7e
                        0x00881e84
                        0x00881e90
                        0x00881e92
                        0x00881e94
                        0x00881e96
                        0x00881e9d
                        0x00881ea2
                        0x00881ea4
                        0x00881ea6
                        0x00881ea6
                        0x00881ea4
                        0x00881e80
                        0x00881e80
                        0x00881e80
                        0x00881eab
                        0x00881eab
                        0x00881eae
                        0x00881eb7
                        0x00881ebd
                        0x00881ec2
                        0x00881ec4
                        0x00881ec4
                        0x00881ec9
                        0x00881ecb
                        0x00881ed0
                        0x00881ef3
                        0x00881ef8
                        0x00881efb
                        0x00881ed2
                        0x00881ed2
                        0x00881ed2
                        0x00881ed5
                        0x00881ed7
                        0x00881ed9
                        0x00881ed9
                        0x00881edf
                        0x00881ee4
                        0x00881ee7
                        0x00881eea
                        0x00881eed
                        0x00881eed
                        0x00881eb9
                        0x00881eb9
                        0x00881eb9
                        0x00881f25
                        0x00881f2a
                        0x00881f30
                        0x00881f36
                        0x00881f32
                        0x00881f32
                        0x00881f32
                        0x00881f3a
                        0x00881f41
                        0x00881f46
                        0x00881f3a
                        0x00881f49
                        0x00881f4f
                        0x00881f55
                        0x00881f55
                        0x00881f5a
                        0x00881f65
                        0x00881f6c
                        0x00881f72
                        0x00881f6e
                        0x00881f6e
                        0x00881f6e
                        0x00881f76
                        0x00881f79
                        0x00881f7c
                        0x00881f7e
                        0x00881f85
                        0x00881f88
                        0x00881f8a
                        0x00881f8a
                        0x00881f8e
                        0x00881f95
                        0x00881fa3

                        APIs
                        • Concurrency::cancel_current_task.LIBCPMT ref: 00881EC4
                          • Part of subcall function 008832DD: __CxxThrowException@8.LIBVCRUNTIME ref: 008832F4
                        • Concurrency::cancel_current_task.LIBCPMT ref: 00881ED9
                        • new.LIBCMT ref: 00881EDF
                        • new.LIBCMT ref: 00881EF3
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: Concurrency::cancel_current_task$Exception@8Throw
                        • String ID:
                        • API String ID: 3339364867-0
                        • Opcode ID: e41023959ddcc60b65a9717dcccf0fb91f033e86f044ce377e497b7a46d190cf
                        • Instruction ID: 85cb289b0239fd3e0dfe890b3129c8169f234e3504c99aa1495af5b159e2d91f
                        • Opcode Fuzzy Hash: e41023959ddcc60b65a9717dcccf0fb91f033e86f044ce377e497b7a46d190cf
                        • Instruction Fuzzy Hash: F341A371A106049BCB24FF28D98966AB7FDFB44750B100B2DE856C7790EF70E906C761
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 95%
                        			E00888255(signed int _a4) {
                        				signed int _t9;
                        				void* _t13;
                        				signed int _t15;
                        				WCHAR* _t22;
                        				signed int _t24;
                        				signed int* _t25;
                        				void* _t27;
                        
                        				_t9 = _a4;
                        				_t25 = 0x897070 + _t9 * 4;
                        				_t24 =  *_t25;
                        				if(_t24 == 0) {
                        					_t22 =  *(0x88fdc0 + _t9 * 4);
                        					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                        					if(_t27 != 0) {
                        						L8:
                        						 *_t25 = _t27;
                        						if( *_t25 != 0) {
                        							FreeLibrary(_t27);
                        						}
                        						_t13 = _t27;
                        						L11:
                        						return _t13;
                        					}
                        					_t15 = GetLastError();
                        					if(_t15 != 0x57) {
                        						_t27 = 0;
                        					} else {
                        						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                        						_t27 = _t15;
                        					}
                        					if(_t27 != 0) {
                        						goto L8;
                        					} else {
                        						 *_t25 = _t15 | 0xffffffff;
                        						_t13 = 0;
                        						goto L11;
                        					}
                        				}
                        				_t4 = _t24 + 1; // 0x239cc77d
                        				asm("sbb eax, eax");
                        				return  ~_t4 & _t24;
                        			}










                        0x0088825a
                        0x0088825e
                        0x00888265
                        0x00888269
                        0x00888277
                        0x0088828d
                        0x00888291
                        0x008882ba
                        0x008882bc
                        0x008882c0
                        0x008882c3
                        0x008882c3
                        0x008882c9
                        0x008882cb
                        0x00000000
                        0x008882cc
                        0x00888293
                        0x0088829c
                        0x008882ab
                        0x0088829e
                        0x008882a1
                        0x008882a7
                        0x008882a7
                        0x008882af
                        0x00000000
                        0x008882b1
                        0x008882b4
                        0x008882b6
                        0x00000000
                        0x008882b6
                        0x008882af
                        0x0088826b
                        0x00888270
                        0x00000000

                        APIs
                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,008881FC,?,00000000,00000000,00000000,?,008883F9,00000006,FlsSetValue), ref: 00888287
                        • GetLastError.KERNEL32(?,008881FC,?,00000000,00000000,00000000,?,008883F9,00000006,FlsSetValue,00890278,00890280,00000000,00000364,?,00887100), ref: 00888293
                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,008881FC,?,00000000,00000000,00000000,?,008883F9,00000006,FlsSetValue,00890278,00890280,00000000), ref: 008882A1
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: LibraryLoad$ErrorLast
                        • String ID:
                        • API String ID: 3177248105-0
                        • Opcode ID: cb07b6311bb33e6ed8988ca7dc6b38976e9d6c346e8ab329a691c1be0da57bdf
                        • Instruction ID: 8d5a9df872c3d27adeb15ccbfc422a0b58c6c9398378af2e0ef3ad2024942472
                        • Opcode Fuzzy Hash: cb07b6311bb33e6ed8988ca7dc6b38976e9d6c346e8ab329a691c1be0da57bdf
                        • Instruction Fuzzy Hash: 3E01A736612A26EFC7216B6DEC44A667799FF457A1F640630FA06D7142DB20D800C7E0
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 21%
                        			E008835F7(void* __ebx, void* __edx, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr* _a32, intOrPtr _a36, intOrPtr _a40) {
                        				void* __edi;
                        				void* __ebp;
                        				void* _t25;
                        				void* _t28;
                        				void* _t29;
                        				intOrPtr _t30;
                        				void* _t31;
                        				intOrPtr* _t32;
                        				void* _t34;
                        
                        				_t31 = __esi;
                        				_t29 = __edx;
                        				_t27 = __ebx;
                        				_t30 = _a8;
                        				if(_a28 != 0) {
                        					_push(_a28);
                        					_push(_a24);
                        					_push(_t30);
                        					_push(_a4);
                        					E00883C46(__ebx, _t30, __esi);
                        					_t34 = _t34 + 0x10;
                        				}
                        				_t37 = _a40;
                        				_push(_a4);
                        				if(_a40 != 0) {
                        					_push(_a40);
                        				} else {
                        					_push(_t30);
                        				}
                        				E00884DF3(_t28);
                        				_push(_t31);
                        				_t32 = _a32;
                        				_push( *_t32);
                        				_push(_a20);
                        				_push(_a16);
                        				_push(_t30);
                        				E00883E48(_t27, _t28, _t29, _t30, _t32);
                        				_push(0x100);
                        				_push(_a36);
                        				 *((intOrPtr*)(_t30 + 8)) =  *((intOrPtr*)(_t32 + 4)) + 1;
                        				_push( *((intOrPtr*)(_a24 + 0xc)));
                        				_push(_a20);
                        				_push(_a12);
                        				_push(_t30);
                        				_push(_a4);
                        				_t25 = E00883401(_t27, _t29, _t30, _t32, _t37);
                        				if(_t25 != 0) {
                        					E00884DC1(_t25, _t30);
                        					return _t25;
                        				}
                        				return _t25;
                        			}












                        0x008835f7
                        0x008835f7
                        0x008835f7
                        0x008835ff
                        0x00883602
                        0x00883604
                        0x00883607
                        0x0088360a
                        0x0088360b
                        0x0088360e
                        0x00883613
                        0x00883613
                        0x00883616
                        0x0088361a
                        0x0088361d
                        0x00883622
                        0x0088361f
                        0x0088361f
                        0x0088361f
                        0x00883625
                        0x0088362a
                        0x0088362b
                        0x0088362e
                        0x00883630
                        0x00883633
                        0x00883636
                        0x00883637
                        0x00883640
                        0x00883645
                        0x00883648
                        0x0088364e
                        0x00883651
                        0x00883654
                        0x00883657
                        0x00883658
                        0x0088365b
                        0x00883666
                        0x0088366a
                        0x00000000
                        0x0088366a
                        0x00883671

                        APIs
                        • ___BuildCatchObject.LIBVCRUNTIME ref: 0088360E
                          • Part of subcall function 00883C46: ___AdjustPointer.LIBCMT ref: 00883C90
                        • _UnwindNestedFrames.LIBCMT ref: 00883625
                        • ___FrameUnwindToState.LIBVCRUNTIME ref: 00883637
                        • CallCatchBlock.LIBVCRUNTIME ref: 0088365B
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                        • String ID:
                        • API String ID: 2633735394-0
                        • Opcode ID: c818ee3c194d0a60d1f22e1fc4dc6d3ef6eda792af7de8886e093e75c8865d1b
                        • Instruction ID: cf6c815606d457661b0178882003f8f7417fce98e818c016154eb8100169712a
                        • Opcode Fuzzy Hash: c818ee3c194d0a60d1f22e1fc4dc6d3ef6eda792af7de8886e093e75c8865d1b
                        • Instruction Fuzzy Hash: 7901E932000109BBCF12AF59CC01EDA7BBAFF58B54F154115F918A5221D736E961EBA5
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 70%
                        			E00882090(void* __ebx, intOrPtr __edx, void* __edi, void* __esi, intOrPtr _a4) {
                        				signed int* _v0;
                        				signed int _v12;
                        				char _v20;
                        				signed int _v24;
                        				intOrPtr _v28;
                        				intOrPtr* _v32;
                        				void* __ebp;
                        				intOrPtr _t29;
                        				signed int _t33;
                        				short* _t36;
                        				void* _t37;
                        				signed int _t39;
                        				signed int _t42;
                        				intOrPtr* _t43;
                        				signed int _t44;
                        				void* _t45;
                        				intOrPtr _t47;
                        				intOrPtr _t51;
                        				intOrPtr _t52;
                        				signed int _t53;
                        				intOrPtr* _t55;
                        				signed int _t56;
                        				signed int* _t58;
                        				signed int _t59;
                        				signed int _t60;
                        				signed int* _t66;
                        				signed int _t67;
                        				signed int _t70;
                        				intOrPtr _t72;
                        				signed int* _t73;
                        				signed int* _t74;
                        				signed int* _t76;
                        				intOrPtr* _t79;
                        				signed int _t83;
                        
                        				_t78 = __esi;
                        				_t75 = __edi;
                        				_t72 = __edx;
                        				_t50 = __ebx;
                        				_t29 = _a4;
                        				if(_t29 != 0) {
                        					__eflags = _t29 - 0x7fffffff;
                        					if(__eflags > 0) {
                        						E008832DD(__ebx, __edi, __esi, __eflags);
                        						goto L8;
                        					} else {
                        						_t45 = _t29 + _t29;
                        						__eflags = _t45 - 0x1000;
                        						if(__eflags < 0) {
                        							return E008825B9(__ebx, __edi, __esi, __eflags, _t45);
                        						} else {
                        							_t55 = _t45 + 0x23;
                        							__eflags = _t55 - _t45;
                        							if(__eflags <= 0) {
                        								L8:
                        								E008832DD(_t50, _t75, _t78, __eflags);
                        								asm("int3");
                        								asm("int3");
                        								asm("int3");
                        								asm("int3");
                        								asm("int3");
                        								asm("int3");
                        								_push(0xffffffff);
                        								_push(E0088E0B9);
                        								_push( *[fs:0x0]);
                        								_push(_t50);
                        								_push(_t78);
                        								_push(_t75);
                        								_t33 =  *0x896004; // 0x239cc77c
                        								_push(_t33 ^ _t83);
                        								 *[fs:0x0] =  &_v20;
                        								_t51 = _t72;
                        								_v28 = _t51;
                        								_t79 = _t55;
                        								_v32 = _t79;
                        								_v24 = 0;
                        								 *(_t79 + 0x10) = 0;
                        								 *(_t79 + 0x14) = 0;
                        								 *(_t79 + 0x14) = 7;
                        								__eflags =  *(_t79 + 0x14) - 8;
                        								 *(_t79 + 0x10) = 0;
                        								if( *(_t79 + 0x14) < 8) {
                        									_t36 = _t79;
                        								} else {
                        									_t36 =  *_t79;
                        								}
                        								_t56 = 0;
                        								 *_t36 = 0;
                        								_t76 = _v0;
                        								_v12 = 0;
                        								_t52 =  *((intOrPtr*)(_t51 + 0x10));
                        								_v24 = 1;
                        								__eflags =  *_t76;
                        								if( *_t76 != 0) {
                        									_t66 = _t76;
                        									_t74 =  &(_t66[0]);
                        									do {
                        										_t44 =  *_t66;
                        										_t66 =  &(_t66[0]);
                        										__eflags = _t44;
                        									} while (_t44 != 0);
                        									_t67 = _t66 - _t74;
                        									__eflags = _t67;
                        									_t56 = _t67 >> 1;
                        								}
                        								_t37 = _t56 + _t52;
                        								_t53 =  *(_t79 + 0x10);
                        								__eflags = _t53 - _t37;
                        								if(_t53 <= _t37) {
                        									__eflags =  *(_t79 + 0x14) - _t37;
                        									if( *(_t79 + 0x14) != _t37) {
                        										_t42 = E00881C60(_t79, _t37, 1);
                        										__eflags = _t42;
                        										if(_t42 != 0) {
                        											__eflags =  *(_t79 + 0x14) - 8;
                        											 *(_t79 + 0x10) = _t53;
                        											if( *(_t79 + 0x14) < 8) {
                        												_t43 = _t79;
                        											} else {
                        												_t43 =  *_t79;
                        											}
                        											__eflags = 0;
                        											 *((short*)(_t43 + _t53 * 2)) = 0;
                        										}
                        									}
                        								}
                        								_push(0xffffffff);
                        								E008824A0(_t53, _t79, _t76, _t79, _v28, 0);
                        								__eflags =  *_t76;
                        								if( *_t76 != 0) {
                        									_t58 = _t76;
                        									_t73 =  &(_t58[0]);
                        									do {
                        										_t39 =  *_t58;
                        										_t58 =  &(_t58[0]);
                        										__eflags = _t39;
                        									} while (_t39 != 0);
                        									_t59 = _t58 - _t73;
                        									__eflags = _t59;
                        									_t60 = _t59 >> 1;
                        								} else {
                        									_t60 = 0;
                        								}
                        								_push(_t60);
                        								_push(_t76);
                        								E00882370(_t53, _t79, _t76, _t79);
                        								 *[fs:0x0] = _v20;
                        								return _t79;
                        							} else {
                        								_t47 = E008825B9(__ebx, __edi, __esi, __eflags, _t55);
                        								_t3 = _t47 + 0x23; // 0x23
                        								_t70 = _t3 & 0xffffffe0;
                        								__eflags = _t70;
                        								 *((intOrPtr*)(_t70 - 4)) = _t47;
                        								return _t70;
                        							}
                        						}
                        					}
                        				} else {
                        					return 0;
                        				}
                        			}





































                        0x00882090
                        0x00882090
                        0x00882090
                        0x00882090
                        0x00882093
                        0x00882098
                        0x008820a2
                        0x008820a7
                        0x008820e0
                        0x00000000
                        0x008820a9
                        0x008820a9
                        0x008820ab
                        0x008820b0
                        0x008820dd
                        0x008820b2
                        0x008820b2
                        0x008820b5
                        0x008820b7
                        0x008820e5
                        0x008820e5
                        0x008820ea
                        0x008820eb
                        0x008820ec
                        0x008820ed
                        0x008820ee
                        0x008820ef
                        0x008820f3
                        0x008820f5
                        0x00882100
                        0x00882104
                        0x00882105
                        0x00882106
                        0x00882107
                        0x0088210e
                        0x00882112
                        0x00882118
                        0x0088211a
                        0x0088211d
                        0x0088211f
                        0x00882122
                        0x00882129
                        0x00882130
                        0x00882137
                        0x0088213e
                        0x00882142
                        0x00882149
                        0x0088214f
                        0x0088214b
                        0x0088214b
                        0x0088214b
                        0x00882151
                        0x00882153
                        0x00882156
                        0x00882159
                        0x0088215c
                        0x0088215f
                        0x00882166
                        0x00882169
                        0x0088216b
                        0x0088216d
                        0x00882170
                        0x00882170
                        0x00882173
                        0x00882176
                        0x00882176
                        0x0088217b
                        0x0088217b
                        0x0088217d
                        0x0088217d
                        0x0088217f
                        0x00882182
                        0x00882185
                        0x00882187
                        0x00882189
                        0x0088218c
                        0x00882193
                        0x00882198
                        0x0088219a
                        0x0088219c
                        0x008821a0
                        0x008821a3
                        0x008821a9
                        0x008821a5
                        0x008821a5
                        0x008821a5
                        0x008821ab
                        0x008821ad
                        0x008821ad
                        0x0088219a
                        0x0088218c
                        0x008821b1
                        0x008821ba
                        0x008821bf
                        0x008821c3
                        0x008821c9
                        0x008821cb
                        0x008821d0
                        0x008821d0
                        0x008821d3
                        0x008821d6
                        0x008821d6
                        0x008821db
                        0x008821db
                        0x008821dd
                        0x008821c5
                        0x008821c5
                        0x008821c5
                        0x008821df
                        0x008821e0
                        0x008821e3
                        0x008821ed
                        0x008821fb
                        0x008820b9
                        0x008820ba
                        0x008820c2
                        0x008820c5
                        0x008820c5
                        0x008820c8
                        0x008820ce
                        0x008820ce
                        0x008820b7
                        0x008820b0
                        0x0088209a
                        0x0088209f
                        0x0088209f

                        APIs
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4b4d3f94c81d3943c378cad470bf1a73962749ad578d4a4a79ac19c895b724af
                        • Instruction ID: 7f4e1801364772217b1c7ef94e12749d4bc0dcea1b9d8748cb1ac52ae325fd20
                        • Opcode Fuzzy Hash: 4b4d3f94c81d3943c378cad470bf1a73962749ad578d4a4a79ac19c895b724af
                        • Instruction Fuzzy Hash: 29F0A0F27046080AD718F778AC66D2E7298EB24360710473AF11AC6282FA62E994C35A
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E008848B6() {
                        				void* _t4;
                        				void* _t8;
                        
                        				E00885477();
                        				E0088540B();
                        				if(E0088514E() != 0) {
                        					_t4 = E00884B72(_t8, __eflags);
                        					__eflags = _t4;
                        					if(_t4 != 0) {
                        						return 1;
                        					} else {
                        						E0088518A();
                        						goto L1;
                        					}
                        				} else {
                        					L1:
                        					return 0;
                        				}
                        			}





                        0x008848b6
                        0x008848bb
                        0x008848c7
                        0x008848cc
                        0x008848d1
                        0x008848d3
                        0x008848de
                        0x008848d5
                        0x008848d5
                        0x00000000
                        0x008848d5
                        0x008848c9
                        0x008848c9
                        0x008848cb
                        0x008848cb

                        APIs
                        • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 008848B6
                        • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 008848BB
                        • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 008848C0
                          • Part of subcall function 0088514E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 0088515F
                        • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 008848D5
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                        • String ID:
                        • API String ID: 1761009282-0
                        • Opcode ID: e092bf8d1f2de1a436e08f72e43c775e9d4ad525a9e452ad70d54133d921d8c2
                        • Instruction ID: a32cd774844a37728b5610dfc3c5b3ce42789798964e08ef0ba0d267bb5a4d99
                        • Opcode Fuzzy Hash: e092bf8d1f2de1a436e08f72e43c775e9d4ad525a9e452ad70d54133d921d8c2
                        • Instruction Fuzzy Hash: E0C04C5A051A87959DA47AF921163AD1340FC527D9BA035E1E891D78039D06084E1B7B
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 93%
                        			E008888DC(void* __edi) {
                        				void** _v8;
                        				struct _STARTUPINFOW* _v24;
                        				short _v26;
                        				char _v76;
                        				void* __ebx;
                        				void* __esi;
                        				void* __ebp;
                        				struct _STARTUPINFOW* _t19;
                        				long _t23;
                        				void** _t24;
                        				LPWSTR* _t32;
                        				void* _t35;
                        				signed char _t38;
                        				void* _t40;
                        				void* _t41;
                        				signed int _t42;
                        				long _t45;
                        
                        				_t41 = __edi;
                        				_t19 =  &_v76;
                        				GetStartupInfoW(_t19);
                        				if(_v26 == 0) {
                        					L17:
                        					return _t19;
                        				}
                        				_t19 = _v24;
                        				if(_t19 == 0) {
                        					goto L17;
                        				}
                        				_t45 = _t19->cb;
                        				_t32 =  &(_t19->lpReserved);
                        				_v8 = _t32 + _t45;
                        				if(_t45 >= 0x2000) {
                        					_t45 = 0x2000;
                        				}
                        				_push(_t45);
                        				E00888703(_t32, _t41, _t45);
                        				_t23 =  *0x897348; // 0x40
                        				if(_t45 > _t23) {
                        					_t45 = _t23;
                        				}
                        				_push(_t41);
                        				_t42 = 0;
                        				if(_t45 == 0) {
                        					L16:
                        					return _t23;
                        				} else {
                        					_t24 = _v8;
                        					do {
                        						_t35 =  *_t24;
                        						if(_t35 != 0xffffffff && _t35 != 0xfffffffe) {
                        							_t38 =  *_t32;
                        							if((_t38 & 0x00000001) != 0) {
                        								if((_t38 & 0x00000008) != 0 || GetFileType(_t35) != 0) {
                        									_t40 = (_t42 & 0x0000003f) * 0x30 +  *((intOrPtr*)(0x897148 + (_t42 >> 6) * 4));
                        									 *(_t40 + 0x18) =  *_v8;
                        									 *((char*)(_t40 + 0x28)) =  *_t32;
                        								}
                        								_t24 = _v8;
                        							}
                        						}
                        						_t42 = _t42 + 1;
                        						_t24 =  &(_t24[1]);
                        						_t32 =  &(_t32[0]);
                        						_v8 = _t24;
                        					} while (_t42 != _t45);
                        					goto L16;
                        				}
                        			}




















                        0x008888dc
                        0x008888e4
                        0x008888e8
                        0x008888f3
                        0x00888991
                        0x00888991
                        0x00888991
                        0x008888f9
                        0x008888fe
                        0x00000000
                        0x00000000
                        0x00888906
                        0x00888908
                        0x0088890e
                        0x00888918
                        0x0088891a
                        0x0088891a
                        0x0088891c
                        0x0088891d
                        0x00888922
                        0x0088892a
                        0x0088892c
                        0x0088892c
                        0x0088892e
                        0x0088892f
                        0x00888933
                        0x0088898b
                        0x00000000
                        0x00888935
                        0x00888935
                        0x00888938
                        0x00888938
                        0x0088893d
                        0x00888944
                        0x00888949
                        0x0088894e
                        0x0088896b
                        0x00888974
                        0x00888979
                        0x00888979
                        0x0088897c
                        0x0088897c
                        0x00888949
                        0x0088897f
                        0x00888980
                        0x00888983
                        0x00888984
                        0x00888987
                        0x00000000
                        0x00888938

                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000003.00000002.580938453.0000000000881000.00000020.00000001.01000000.00000003.sdmp, Offset: 00880000, based on PE: true
                        • Associated: 00000003.00000002.580930254.0000000000880000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580956216.000000000088F000.00000002.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580968768.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                        • Associated: 00000003.00000002.580983190.0000000000898000.00000002.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_3_2_880000_Transfer.jbxd
                        Similarity
                        • API ID: FileInfoStartupType
                        • String ID: PPqt
                        • API String ID: 3016745765-3887661980
                        • Opcode ID: 44de97bb2d4a97c1b3df4f2201587680a04010cbb7b1c07566c5034129977812
                        • Instruction ID: 48cc9f2a7c564cd1f3aa4871e863a4093d6a2661d2597c2664550c7c4ce25b19
                        • Opcode Fuzzy Hash: 44de97bb2d4a97c1b3df4f2201587680a04010cbb7b1c07566c5034129977812
                        • Instruction Fuzzy Hash: 9721C036A00119CFDB24EF6CCC84ABDBBA5FF45354B680295E885E7361DB30DD428792
                        Uniqueness

                        Uniqueness Score: -1.00%